{ "version":"2.0", "metadata":{ "apiVersion":"2019-07-29", "endpointPrefix":"wafv2", "jsonVersion":"1.1", "protocol":"json", "serviceAbbreviation":"WAFV2", "serviceFullName":"AWS WAFV2", "serviceId":"WAFV2", "signatureVersion":"v4", "targetPrefix":"AWSWAF_20190729", "uid":"wafv2-2019-07-29" }, "operations":{ "AssociateWebACL":{ "name":"AssociateWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"AssociateWebACLRequest"}, "output":{"shape":"AssociateWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Associates a web ACL with a regional application resource, to protect the resource. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

For Amazon CloudFront, don't use this call. Instead, use your CloudFront distribution configuration. To associate a web ACL, in the CloudFront call UpdateDistribution, set the web ACL ID to the Amazon Resource Name (ARN) of the web ACL. For information, see UpdateDistribution.

" }, "CheckCapacity":{ "name":"CheckCapacity", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CheckCapacityRequest"}, "output":{"shape":"CheckCapacityResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFInvalidResourceException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFSubscriptionNotFoundException"}, {"shape":"WAFExpiredManagedRuleGroupVersionException"} ], "documentation":"

Returns the web ACL capacity unit (WCU) requirements for a specified scope and set of rules. You can use this to check the capacity requirements for the rules you want to use in a RuleGroup or WebACL.

WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "CreateIPSet":{ "name":"CreateIPSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateIPSetRequest"}, "output":{"shape":"CreateIPSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Creates an IPSet, which you use to identify web requests that originate from specific IP addresses or ranges of IP addresses. For example, if you're receiving a lot of requests from a ranges of IP addresses, you can configure WAF to block them using an IPSet that lists those IP addresses.

" }, "CreateRegexPatternSet":{ "name":"CreateRegexPatternSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateRegexPatternSetRequest"}, "output":{"shape":"CreateRegexPatternSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Creates a RegexPatternSet, which you reference in a RegexPatternSetReferenceStatement, to have WAF inspect a web request component for the specified patterns.

" }, "CreateRuleGroup":{ "name":"CreateRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateRuleGroupRequest"}, "output":{"shape":"CreateRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFSubscriptionNotFoundException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Creates a RuleGroup per the specifications provided.

A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.

" }, "CreateWebACL":{ "name":"CreateWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateWebACLRequest"}, "output":{"shape":"CreateWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFInvalidResourceException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFSubscriptionNotFoundException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Creates a WebACL per the specifications provided.

A web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a web ACL with one or more Amazon Web Services resources to protect. The resources can be an Amazon CloudFront distribution, an Amazon API Gateway REST API, an Application Load Balancer, or an AppSync GraphQL API.

" }, "DeleteFirewallManagerRuleGroups":{ "name":"DeleteFirewallManagerRuleGroups", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteFirewallManagerRuleGroupsRequest"}, "output":{"shape":"DeleteFirewallManagerRuleGroupsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Deletes all rule groups that are managed by Firewall Manager for the specified web ACL.

You can only use this if ManagedByFirewallManager is false in the specified WebACL.

" }, "DeleteIPSet":{ "name":"DeleteIPSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteIPSetRequest"}, "output":{"shape":"DeleteIPSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFAssociatedItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Deletes the specified IPSet.

" }, "DeleteLoggingConfiguration":{ "name":"DeleteLoggingConfiguration", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteLoggingConfigurationRequest"}, "output":{"shape":"DeleteLoggingConfigurationResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Deletes the LoggingConfiguration from the specified web ACL.

" }, "DeletePermissionPolicy":{ "name":"DeletePermissionPolicy", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeletePermissionPolicyRequest"}, "output":{"shape":"DeletePermissionPolicyResponse"}, "errors":[ {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

Permanently deletes an IAM policy from the specified rule group.

You must be the owner of the rule group to perform this operation.

" }, "DeleteRegexPatternSet":{ "name":"DeleteRegexPatternSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteRegexPatternSetRequest"}, "output":{"shape":"DeleteRegexPatternSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFAssociatedItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Deletes the specified RegexPatternSet.

" }, "DeleteRuleGroup":{ "name":"DeleteRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteRuleGroupRequest"}, "output":{"shape":"DeleteRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFAssociatedItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Deletes the specified RuleGroup.

" }, "DeleteWebACL":{ "name":"DeleteWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteWebACLRequest"}, "output":{"shape":"DeleteWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFAssociatedItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Deletes the specified WebACL.

You can only use this if ManagedByFirewallManager is false in the specified WebACL.

" }, "DescribeManagedRuleGroup":{ "name":"DescribeManagedRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DescribeManagedRuleGroupRequest"}, "output":{"shape":"DescribeManagedRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidResourceException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"}, {"shape":"WAFExpiredManagedRuleGroupVersionException"} ], "documentation":"

Provides high-level information for a managed rule group, including descriptions of the rules.

" }, "DisassociateWebACL":{ "name":"DisassociateWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DisassociateWebACLRequest"}, "output":{"shape":"DisassociateWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Disassociates a web ACL from a regional application resource. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

For Amazon CloudFront, don't use this call. Instead, use your CloudFront distribution configuration. To disassociate a web ACL, provide an empty web ACL ID in the CloudFront call UpdateDistribution. For information, see UpdateDistribution.

" }, "GetIPSet":{ "name":"GetIPSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetIPSetRequest"}, "output":{"shape":"GetIPSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the specified IPSet.

" }, "GetLoggingConfiguration":{ "name":"GetLoggingConfiguration", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetLoggingConfigurationRequest"}, "output":{"shape":"GetLoggingConfigurationResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Returns the LoggingConfiguration for the specified web ACL.

" }, "GetManagedRuleSet":{ "name":"GetManagedRuleSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetManagedRuleSetRequest"}, "output":{"shape":"GetManagedRuleSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the specified managed rule set.

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets, GetManagedRuleSet, PutManagedRuleSetVersions, and UpdateManagedRuleSetVersionExpiryDate.

" }, "GetPermissionPolicy":{ "name":"GetPermissionPolicy", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetPermissionPolicyRequest"}, "output":{"shape":"GetPermissionPolicyResponse"}, "errors":[ {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

Returns the IAM policy that is attached to the specified rule group.

You must be the owner of the rule group to perform this operation.

" }, "GetRateBasedStatementManagedKeys":{ "name":"GetRateBasedStatementManagedKeys", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetRateBasedStatementManagedKeysRequest"}, "output":{"shape":"GetRateBasedStatementManagedKeysResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the keys that are currently blocked by a rate-based rule instance. The maximum number of managed keys that can be blocked for a single rate-based rule instance is 10,000. If more than 10,000 addresses exceed the rate limit, those with the highest rates are blocked.

For a rate-based rule that you've defined inside a rule group, provide the name of the rule group reference statement in your request, in addition to the rate-based rule name and the web ACL name.

WAF monitors web requests and manages keys independently for each unique combination of web ACL, optional rule group, and rate-based rule. For example, if you define a rate-based rule inside a rule group, and then use the rule group in a web ACL, WAF monitors web requests and manages keys for that web ACL, rule group reference statement, and rate-based rule instance. If you use the same rule group in a second web ACL, WAF monitors web requests and manages keys for this second usage completely independent of your first.

" }, "GetRegexPatternSet":{ "name":"GetRegexPatternSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetRegexPatternSetRequest"}, "output":{"shape":"GetRegexPatternSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the specified RegexPatternSet.

" }, "GetRuleGroup":{ "name":"GetRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetRuleGroupRequest"}, "output":{"shape":"GetRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the specified RuleGroup.

" }, "GetSampledRequests":{ "name":"GetSampledRequests", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetSampledRequestsRequest"}, "output":{"shape":"GetSampledRequestsResponse"}, "errors":[ {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

Gets detailed information about a specified number of requests--a sample--that WAF randomly selects from among the first 5,000 requests that your Amazon Web Services resource received during a time range that you choose. You can specify a sample size of up to 500 requests, and you can specify any time range in the previous three hours.

GetSampledRequests returns a time range, which is usually the time range that you specified. However, if your resource (such as a CloudFront distribution) received 5,000 requests before the specified time range elapsed, GetSampledRequests returns an updated time range. This new time range indicates the actual period during which WAF selected the requests in the sample.

" }, "GetWebACL":{ "name":"GetWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetWebACLRequest"}, "output":{"shape":"GetWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the specified WebACL.

" }, "GetWebACLForResource":{ "name":"GetWebACLForResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetWebACLForResourceRequest"}, "output":{"shape":"GetWebACLForResourceResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the WebACL for the specified resource.

" }, "ListAvailableManagedRuleGroupVersions":{ "name":"ListAvailableManagedRuleGroupVersions", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListAvailableManagedRuleGroupVersionsRequest"}, "output":{"shape":"ListAvailableManagedRuleGroupVersionsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Returns a list of the available versions for the specified managed rule group.

" }, "ListAvailableManagedRuleGroups":{ "name":"ListAvailableManagedRuleGroups", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListAvailableManagedRuleGroupsRequest"}, "output":{"shape":"ListAvailableManagedRuleGroupsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves an array of managed rule groups that are available for you to use. This list includes all Amazon Web Services Managed Rules rule groups and all of the Amazon Web Services Marketplace managed rule groups that you're subscribed to.

" }, "ListIPSets":{ "name":"ListIPSets", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListIPSetsRequest"}, "output":{"shape":"ListIPSetsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves an array of IPSetSummary objects for the IP sets that you manage.

" }, "ListLoggingConfigurations":{ "name":"ListLoggingConfigurations", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListLoggingConfigurationsRequest"}, "output":{"shape":"ListLoggingConfigurationsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves an array of your LoggingConfiguration objects.

" }, "ListManagedRuleSets":{ "name":"ListManagedRuleSets", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListManagedRuleSetsRequest"}, "output":{"shape":"ListManagedRuleSetsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the managed rule sets that you own.

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets, GetManagedRuleSet, PutManagedRuleSetVersions, and UpdateManagedRuleSetVersionExpiryDate.

" }, "ListRegexPatternSets":{ "name":"ListRegexPatternSets", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListRegexPatternSetsRequest"}, "output":{"shape":"ListRegexPatternSetsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves an array of RegexPatternSetSummary objects for the regex pattern sets that you manage.

" }, "ListResourcesForWebACL":{ "name":"ListResourcesForWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListResourcesForWebACLRequest"}, "output":{"shape":"ListResourcesForWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves an array of the Amazon Resource Names (ARNs) for the regional resources that are associated with the specified web ACL. If you want the list of Amazon CloudFront resources, use the CloudFront call ListDistributionsByWebACLId.

" }, "ListRuleGroups":{ "name":"ListRuleGroups", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListRuleGroupsRequest"}, "output":{"shape":"ListRuleGroupsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves an array of RuleGroupSummary objects for the rule groups that you manage.

" }, "ListTagsForResource":{ "name":"ListTagsForResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListTagsForResourceRequest"}, "output":{"shape":"ListTagsForResourceResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves the TagInfoForResource for the specified resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing. For example, you might set the tag key to \"customer\" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

" }, "ListWebACLs":{ "name":"ListWebACLs", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListWebACLsRequest"}, "output":{"shape":"ListWebACLsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Retrieves an array of WebACLSummary objects for the web ACLs that you manage.

" }, "PutLoggingConfiguration":{ "name":"PutLoggingConfiguration", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"PutLoggingConfigurationRequest"}, "output":{"shape":"PutLoggingConfigurationResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFServiceLinkedRoleErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidOperationException"}, {"shape":"WAFLimitsExceededException"} ], "documentation":"

Enables the specified LoggingConfiguration, to start logging from a web ACL, according to the configuration provided.

You can access information about all traffic that WAF inspects using the following steps:

  1. Create an Amazon Kinesis Data Firehose.

    Create the data firehose with a PUT source and in the Region that you are operating. If you are capturing logs for Amazon CloudFront, always create the firehose in US East (N. Virginia).

    Give the data firehose a name that starts with the prefix aws-waf-logs-. For example, aws-waf-logs-us-east-2-analytics.

    Do not create the data firehose using a Kinesis stream as your source.

  2. Associate that firehose to your web ACL using a PutLoggingConfiguration request.

When you successfully enable logging using a PutLoggingConfiguration request, WAF will create a service linked role with the necessary permissions to write logs to the Amazon Kinesis Data Firehose. For more information, see Logging Web ACL Traffic Information in the WAF Developer Guide.

This operation completely replaces the mutable specifications that you already have for the logging configuration with the ones that you provide to this call. To modify the logging configuration, retrieve it by calling GetLoggingConfiguration, update the settings as needed, and then provide the complete logging configuration specification to this call.

" }, "PutManagedRuleSetVersions":{ "name":"PutManagedRuleSetVersions", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"PutManagedRuleSetVersionsRequest"}, "output":{"shape":"PutManagedRuleSetVersionsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Defines the versions of your managed rule set that you are offering to the customers. Customers see your offerings as managed rule groups with versioning.

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets, GetManagedRuleSet, PutManagedRuleSetVersions, and UpdateManagedRuleSetVersionExpiryDate.

Customers retrieve their managed rule group list by calling ListAvailableManagedRuleGroups. The name that you provide here for your managed rule set is the name the customer sees for the corresponding managed rule group. Customers can retrieve the available versions for a managed rule group by calling ListAvailableManagedRuleGroupVersions. You provide a rule group specification for each version. For each managed rule set, you must specify a version that you recommend using.

To initiate the expiration of a managed rule group version, use UpdateManagedRuleSetVersionExpiryDate.

" }, "PutPermissionPolicy":{ "name":"PutPermissionPolicy", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"PutPermissionPolicyRequest"}, "output":{"shape":"PutPermissionPolicyResponse"}, "errors":[ {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidPermissionPolicyException"} ], "documentation":"

Attaches an IAM policy to the specified resource. Use this to share a rule group across accounts.

You must be the owner of the rule group to perform this operation.

This action is subject to the following restrictions:

" }, "TagResource":{ "name":"TagResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"TagResourceRequest"}, "output":{"shape":"TagResourceResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Associates tags with the specified Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing. For example, you might set the tag key to \"customer\" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

" }, "UntagResource":{ "name":"UntagResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UntagResourceRequest"}, "output":{"shape":"UntagResourceResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Disassociates tags from an Amazon Web Services resource. Tags are key:value pairs that you can associate with Amazon Web Services resources. For example, the tag key might be \"customer\" and the tag value might be \"companyA.\" You can specify one or more tags to add to each container. You can add up to 50 tags to each Amazon Web Services resource.

" }, "UpdateIPSet":{ "name":"UpdateIPSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateIPSetRequest"}, "output":{"shape":"UpdateIPSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Updates the specified IPSet.

This operation completely replaces the mutable specifications that you already have for the IP set with the ones that you provide to this call. To modify the IP set, retrieve it by calling GetIPSet, update the settings as needed, and then provide the complete IP set specification to this call.

" }, "UpdateManagedRuleSetVersionExpiryDate":{ "name":"UpdateManagedRuleSetVersionExpiryDate", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateManagedRuleSetVersionExpiryDateRequest"}, "output":{"shape":"UpdateManagedRuleSetVersionExpiryDateResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Updates the expiration information for your managed rule set. Use this to initiate the expiration of a managed rule group version. After you initiate expiration for a version, WAF excludes it from the reponse to ListAvailableManagedRuleGroupVersions for the managed rule group.

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets, GetManagedRuleSet, PutManagedRuleSetVersions, and UpdateManagedRuleSetVersionExpiryDate.

" }, "UpdateRegexPatternSet":{ "name":"UpdateRegexPatternSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateRegexPatternSetRequest"}, "output":{"shape":"UpdateRegexPatternSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Updates the specified RegexPatternSet.

This operation completely replaces the mutable specifications that you already have for the regex pattern set with the ones that you provide to this call. To modify the regex pattern set, retrieve it by calling GetRegexPatternSet, update the settings as needed, and then provide the complete regex pattern set specification to this call.

" }, "UpdateRuleGroup":{ "name":"UpdateRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateRuleGroupRequest"}, "output":{"shape":"UpdateRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFSubscriptionNotFoundException"}, {"shape":"WAFInvalidOperationException"} ], "documentation":"

Updates the specified RuleGroup.

This operation completely replaces the mutable specifications that you already have for the rule group with the ones that you provide to this call. To modify the rule group, retrieve it by calling GetRuleGroup, update the settings as needed, and then provide the complete rule group specification to this call.

A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.

" }, "UpdateWebACL":{ "name":"UpdateWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateWebACLRequest"}, "output":{"shape":"UpdateWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFInvalidResourceException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFSubscriptionNotFoundException"}, {"shape":"WAFInvalidOperationException"}, {"shape":"WAFExpiredManagedRuleGroupVersionException"} ], "documentation":"

Updates the specified WebACL.

This operation completely replaces the mutable specifications that you already have for the web ACL with the ones that you provide to this call. To modify the web ACL, retrieve it by calling GetWebACL, update the settings as needed, and then provide the complete web ACL specification to this call.

A web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a web ACL with one or more Amazon Web Services resources to protect. The resources can be an Amazon CloudFront distribution, an Amazon API Gateway REST API, an Application Load Balancer, or an AppSync GraphQL API.

" } }, "shapes":{ "Action":{"type":"string"}, "ActionCondition":{ "type":"structure", "required":["Action"], "members":{ "Action":{ "shape":"ActionValue", "documentation":"

The action setting that a log record must contain in order to meet the condition.

" } }, "documentation":"

A single action condition for a Condition in a logging filter.

" }, "ActionValue":{ "type":"string", "enum":[ "ALLOW", "BLOCK", "COUNT" ] }, "All":{ "type":"structure", "members":{ }, "documentation":"

Inspect all of the elements that WAF has parsed and extracted from the web request JSON body that are within the JsonBody MatchScope. This is used with the FieldToMatch option JsonBody.

This is used only to indicate the web request component for WAF to inspect, in the FieldToMatch specification.

JSON specification: \"All\": {}

" }, "AllQueryArguments":{ "type":"structure", "members":{ }, "documentation":"

All query arguments of a web request.

This is used only to indicate the web request component for WAF to inspect, in the FieldToMatch specification.

JSON specification: \"AllQueryArguments\": {}

" }, "AllowAction":{ "type":"structure", "members":{ "CustomRequestHandling":{ "shape":"CustomRequestHandling", "documentation":"

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

" } }, "documentation":"

Specifies that WAF should allow the request and optionally defines additional custom handling for the request.

This is used in the context of other settings, for example to specify values for RuleAction and web ACL DefaultAction.

" }, "AndStatement":{ "type":"structure", "required":["Statements"], "members":{ "Statements":{ "shape":"Statements", "documentation":"

The statements to combine with AND logic. You can use any statements that can be nested.

" } }, "documentation":"

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement.

" }, "AssociateWebACLRequest":{ "type":"structure", "required":[ "WebACLArn", "ResourceArn" ], "members":{ "WebACLArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL that you want to associate with the resource.

" }, "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource to associate with the web ACL.

The ARN must be in one of the following formats:

" } } }, "AssociateWebACLResponse":{ "type":"structure", "members":{ } }, "BlockAction":{ "type":"structure", "members":{ "CustomResponse":{ "shape":"CustomResponse", "documentation":"

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

" } }, "documentation":"

Specifies that WAF should block the request and optionally defines additional custom handling for the response to the web request.

This is used in the context of other settings, for example to specify values for RuleAction and web ACL DefaultAction.

" }, "Body":{ "type":"structure", "members":{ }, "documentation":"

The body of a web request. This immediately follows the request headers.

This is used only to indicate the web request component for WAF to inspect, in the FieldToMatch specification.

JSON specification: \"Body\": {}

" }, "BodyParsingFallbackBehavior":{ "type":"string", "enum":[ "MATCH", "NO_MATCH", "EVALUATE_AS_STRING" ] }, "Boolean":{"type":"boolean"}, "ByteMatchStatement":{ "type":"structure", "required":[ "SearchString", "FieldToMatch", "TextTransformations", "PositionalConstraint" ], "members":{ "SearchString":{ "shape":"SearchString", "documentation":"

A string value that you want WAF to search for. WAF searches only in the part of web requests that you designate for inspection in FieldToMatch. The maximum length of the value is 50 bytes.

Valid values depend on the component that you specify for inspection in FieldToMatch:

If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive.

If you're using the WAF API

Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 50 bytes.

For example, suppose the value of Type is HEADER and the value of Data is User-Agent. If you want to search the User-Agent header for the value BadBot, you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90, in the value of SearchString.

If you're using the CLI or one of the Amazon Web Services SDKs

The value that you want WAF to search for. The SDK automatically base64 encodes the value.

" }, "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" }, "PositionalConstraint":{ "shape":"PositionalConstraint", "documentation":"

The area within the portion of a web request that you want WAF to search for SearchString. Valid values include the following:

CONTAINS

The specified part of the web request must include the value of SearchString, but the location doesn't matter.

CONTAINS_WORD

The specified part of the web request must include the value of SearchString, and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

EXACTLY

The value of the specified part of the web request must exactly match the value of SearchString.

STARTS_WITH

The value of SearchString must appear at the beginning of the specified part of the web request.

ENDS_WITH

The value of SearchString must appear at the end of the specified part of the web request.

" } }, "documentation":"

A rule statement that defines a string match search for WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the WAF console and the developer guide, this is refered to as a string match statement.

" }, "CapacityUnit":{ "type":"long", "min":1 }, "CheckCapacityRequest":{ "type":"structure", "required":[ "Scope", "Rules" ], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Rules":{ "shape":"Rules", "documentation":"

An array of Rule that you're configuring to use in a rule group or web ACL.

" } } }, "CheckCapacityResponse":{ "type":"structure", "members":{ "Capacity":{ "shape":"ConsumedCapacity", "documentation":"

The capacity required by the rules and scope.

" } } }, "ComparisonOperator":{ "type":"string", "enum":[ "EQ", "NE", "LE", "LT", "GE", "GT" ] }, "Condition":{ "type":"structure", "members":{ "ActionCondition":{ "shape":"ActionCondition", "documentation":"

A single action condition.

" }, "LabelNameCondition":{ "shape":"LabelNameCondition", "documentation":"

A single label name condition.

" } }, "documentation":"

A single match condition for a Filter.

" }, "Conditions":{ "type":"list", "member":{"shape":"Condition"}, "min":1 }, "ConsumedCapacity":{ "type":"long", "min":0 }, "CountAction":{ "type":"structure", "members":{ "CustomRequestHandling":{ "shape":"CustomRequestHandling", "documentation":"

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

" } }, "documentation":"

Specifies that WAF should count the request. Optionally defines additional custom handling for the request.

This is used in the context of other settings, for example to specify values for RuleAction and web ACL DefaultAction.

" }, "Country":{"type":"string"}, "CountryCode":{ "type":"string", "enum":[ "AF", "AX", "AL", "DZ", "AS", "AD", "AO", "AI", "AQ", "AG", "AR", "AM", "AW", "AU", "AT", "AZ", "BS", "BH", "BD", "BB", "BY", "BE", "BZ", "BJ", "BM", "BT", "BO", "BQ", "BA", "BW", "BV", "BR", "IO", "BN", "BG", "BF", "BI", "KH", "CM", "CA", "CV", "KY", "CF", "TD", "CL", "CN", "CX", "CC", "CO", "KM", "CG", "CD", "CK", "CR", "CI", "HR", "CU", "CW", "CY", "CZ", "DK", "DJ", "DM", "DO", "EC", "EG", "SV", "GQ", "ER", "EE", "ET", "FK", "FO", "FJ", "FI", "FR", "GF", "PF", "TF", "GA", "GM", "GE", "DE", "GH", "GI", "GR", "GL", "GD", "GP", "GU", "GT", "GG", "GN", "GW", "GY", "HT", "HM", "VA", "HN", "HK", "HU", "IS", "IN", "ID", "IR", "IQ", "IE", "IM", "IL", "IT", "JM", "JP", "JE", "JO", "KZ", "KE", "KI", "KP", "KR", "KW", "KG", "LA", "LV", "LB", "LS", "LR", "LY", "LI", "LT", "LU", "MO", "MK", "MG", "MW", "MY", "MV", "ML", "MT", "MH", "MQ", "MR", "MU", "YT", "MX", "FM", "MD", "MC", "MN", "ME", "MS", "MA", "MZ", "MM", "NA", "NR", "NP", "NL", "NC", "NZ", "NI", "NE", "NG", "NU", "NF", "MP", "NO", "OM", "PK", "PW", "PS", "PA", "PG", "PY", "PE", "PH", "PN", "PL", "PT", "PR", "QA", "RE", "RO", "RU", "RW", "BL", "SH", "KN", "LC", "MF", "PM", "VC", "WS", "SM", "ST", "SA", "SN", "RS", "SC", "SL", "SG", "SX", "SK", "SI", "SB", "SO", "ZA", "GS", "SS", "ES", "LK", "SD", "SR", "SJ", "SZ", "SE", "CH", "SY", "TW", "TJ", "TZ", "TH", "TL", "TG", "TK", "TO", "TT", "TN", "TR", "TM", "TC", "TV", "UG", "UA", "AE", "GB", "US", "UM", "UY", "UZ", "VU", "VE", "VN", "VG", "VI", "WF", "EH", "YE", "ZM", "ZW" ] }, "CountryCodes":{ "type":"list", "member":{"shape":"CountryCode"}, "min":1 }, "CreateIPSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "IPAddressVersion", "Addresses" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the IP set that helps with identification.

" }, "IPAddressVersion":{ "shape":"IPAddressVersion", "documentation":"

The version of the IP addresses, either IPV4 or IPV6.

" }, "Addresses":{ "shape":"IPAddresses", "documentation":"

Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. WAF supports all IPv4 and IPv6 CIDR ranges except for /0.

Examples:

For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" } } }, "CreateIPSetResponse":{ "type":"structure", "members":{ "Summary":{ "shape":"IPSetSummary", "documentation":"

High-level information about an IPSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage an IPSet, and the ARN, that you provide to the IPSetReferenceStatement to use the address set in a Rule.

" } } }, "CreateRegexPatternSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "RegularExpressionList" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the set. You cannot change the name after you create the set.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the set that helps with identification.

" }, "RegularExpressionList":{ "shape":"RegularExpressionList", "documentation":"

Array of regular expression strings.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" } } }, "CreateRegexPatternSetResponse":{ "type":"structure", "members":{ "Summary":{ "shape":"RegexPatternSetSummary", "documentation":"

High-level information about a RegexPatternSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RegexPatternSet, and the ARN, that you provide to the RegexPatternSetReferenceStatement to use the pattern set in a Rule.

" } } }, "CreateRuleGroupRequest":{ "type":"structure", "required":[ "Name", "Scope", "Capacity", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Capacity":{ "shape":"CapacityUnit", "documentation":"

The web ACL capacity units (WCUs) required for this rule group.

When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, WAF enforces this limit. You can check the capacity for a set of rules using CheckCapacity.

WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the rule group that helps with identification.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" }, "CustomResponseBodies":{ "shape":"CustomResponseBodies", "documentation":"

A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" } } }, "CreateRuleGroupResponse":{ "type":"structure", "members":{ "Summary":{ "shape":"RuleGroupSummary", "documentation":"

High-level information about a RuleGroup, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RuleGroup, and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

" } } }, "CreateWebACLRequest":{ "type":"structure", "required":[ "Name", "Scope", "DefaultAction", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the web ACL. You cannot change the name of a web ACL after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "DefaultAction":{ "shape":"DefaultAction", "documentation":"

The action to perform if none of the Rules contained in the WebACL match.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the web ACL that helps with identification.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" }, "CustomResponseBodies":{ "shape":"CustomResponseBodies", "documentation":"

A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" } } }, "CreateWebACLResponse":{ "type":"structure", "members":{ "Summary":{ "shape":"WebACLSummary", "documentation":"

High-level information about a WebACL, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a WebACL, and the ARN, that you provide to operations like AssociateWebACL.

" } } }, "CustomHTTPHeader":{ "type":"structure", "required":[ "Name", "Value" ], "members":{ "Name":{ "shape":"CustomHTTPHeaderName", "documentation":"

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf-, to avoid confusion with the headers that are already in the request. For example, for the header name sample, WAF inserts the header x-amzn-waf-sample.

" }, "Value":{ "shape":"CustomHTTPHeaderValue", "documentation":"

The value of the custom header.

" } }, "documentation":"

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling.

" }, "CustomHTTPHeaderName":{ "type":"string", "max":64, "min":1, "pattern":"^[a-zA-Z0-9._$-]+$" }, "CustomHTTPHeaderValue":{ "type":"string", "max":255, "min":1, "pattern":".*" }, "CustomHTTPHeaders":{ "type":"list", "member":{"shape":"CustomHTTPHeader"}, "min":1 }, "CustomRequestHandling":{ "type":"structure", "required":["InsertHeaders"], "members":{ "InsertHeaders":{ "shape":"CustomHTTPHeaders", "documentation":"

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" } }, "documentation":"

Custom request handling behavior that inserts custom headers into a web request. You can add custom request handling for the rule actions allow and count.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

" }, "CustomResponse":{ "type":"structure", "required":["ResponseCode"], "members":{ "ResponseCode":{ "shape":"ResponseStatusCode", "documentation":"

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom reqponses, see Supported status codes for custom response in the WAF Developer Guide.

" }, "CustomResponseBodyKey":{ "shape":"EntityName", "documentation":"

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

" }, "ResponseHeaders":{ "shape":"CustomHTTPHeaders", "documentation":"

The HTTP headers to use in the response. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" } }, "documentation":"

A custom response to send to the client. You can define a custom response for rule actions and default web ACL actions that are set to BlockAction.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

" }, "CustomResponseBodies":{ "type":"map", "key":{"shape":"EntityName"}, "value":{"shape":"CustomResponseBody"}, "min":1 }, "CustomResponseBody":{ "type":"structure", "required":[ "ContentType", "Content" ], "members":{ "ContentType":{ "shape":"ResponseContentType", "documentation":"

The type of content in the payload that you are defining in the Content string.

" }, "Content":{ "shape":"ResponseContent", "documentation":"

The payload of the custom response.

You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" } }, "documentation":"

The response body to use in a custom response to a web request. This is referenced by key from CustomResponse CustomResponseBodyKey.

" }, "DefaultAction":{ "type":"structure", "members":{ "Block":{ "shape":"BlockAction", "documentation":"

Specifies that WAF should block requests by default.

" }, "Allow":{ "shape":"AllowAction", "documentation":"

Specifies that WAF should allow requests by default.

" } }, "documentation":"

In a WebACL, this is the action that you want WAF to perform when a web request doesn't match any of the rules in the WebACL. The default action must be a terminating action, so you can't use count.

" }, "DeleteFirewallManagerRuleGroupsRequest":{ "type":"structure", "required":[ "WebACLArn", "WebACLLockToken" ], "members":{ "WebACLArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL.

" }, "WebACLLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteFirewallManagerRuleGroupsResponse":{ "type":"structure", "members":{ "NextWebACLLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteIPSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteIPSetResponse":{ "type":"structure", "members":{ } }, "DeleteLoggingConfigurationRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL from which you want to delete the LoggingConfiguration.

" } } }, "DeleteLoggingConfigurationResponse":{ "type":"structure", "members":{ } }, "DeletePermissionPolicyRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the rule group from which you want to delete the policy.

You must be the owner of the rule group to perform this operation.

" } } }, "DeletePermissionPolicyResponse":{ "type":"structure", "members":{ } }, "DeleteRegexPatternSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the set. You cannot change the name after you create the set.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteRegexPatternSetResponse":{ "type":"structure", "members":{ } }, "DeleteRuleGroupRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteRuleGroupResponse":{ "type":"structure", "members":{ } }, "DeleteWebACLRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the web ACL. You cannot change the name of a web ACL after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteWebACLResponse":{ "type":"structure", "members":{ } }, "DescribeManagedRuleGroupRequest":{ "type":"structure", "required":[ "VendorName", "Name", "Scope" ], "members":{ "VendorName":{ "shape":"VendorName", "documentation":"

The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

" }, "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "VersionName":{ "shape":"VersionKeyString", "documentation":"

The version of the rule group. You can only use a version that is not scheduled for expiration. If you don't provide this, WAF uses the vendor's default version.

" } } }, "DescribeManagedRuleGroupResponse":{ "type":"structure", "members":{ "VersionName":{ "shape":"VersionKeyString", "documentation":"

The managed rule group's version.

" }, "SnsTopicArn":{ "shape":"ResourceArn", "documentation":"

The Amazon resource name (ARN) of the Amazon Simple Notification Service SNS topic that's used to record changes to the managed rule group. You can subscribe to the SNS topic to receive notifications when the managed rule group is modified, such as for new versions and for version expiration. For more information, see the Amazon Simple Notification Service Developer Guide.

" }, "Capacity":{ "shape":"CapacityUnit", "documentation":"

The web ACL capacity units (WCUs) required for this rule group. WAF uses web ACL capacity units (WCU) to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect each rule's relative cost. Rule group capacity is fixed at creation, so users can plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "Rules":{ "shape":"RuleSummaries", "documentation":"

" }, "LabelNamespace":{ "shape":"LabelName", "documentation":"

The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

" }, "AvailableLabels":{ "shape":"LabelSummaries", "documentation":"

The labels that one or more rules in this rule group add to matching web requests. These labels are defined in the RuleLabels for a Rule.

" }, "ConsumedLabels":{ "shape":"LabelSummaries", "documentation":"

The labels that one or more rules in this rule group match against in label match statements. These labels are defined in a LabelMatchStatement specification, in the Statement definition of a rule.

" } } }, "DisassociateWebACLRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource to disassociate from the web ACL.

The ARN must be in one of the following formats:

" } } }, "DisassociateWebACLResponse":{ "type":"structure", "members":{ } }, "EntityDescription":{ "type":"string", "max":256, "min":1, "pattern":"^[\\w+=:#@/\\-,\\.][\\w+=:#@/\\-,\\.\\s]+[\\w+=:#@/\\-,\\.]$" }, "EntityId":{ "type":"string", "max":36, "min":1, "pattern":"^[0-9a-f]{8}-(?:[0-9a-f]{4}-){3}[0-9a-f]{12}$" }, "EntityName":{ "type":"string", "max":128, "min":1, "pattern":"^[\\w\\-]+$" }, "ErrorMessage":{"type":"string"}, "ErrorReason":{"type":"string"}, "ExcludedRule":{ "type":"structure", "required":["Name"], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule to exclude.

" } }, "documentation":"

Specifies a single rule to exclude from the rule group. Excluding a rule overrides its action setting for the rule group in the web ACL, setting it to COUNT. This effectively excludes the rule from acting on web requests.

" }, "ExcludedRules":{ "type":"list", "member":{"shape":"ExcludedRule"} }, "FallbackBehavior":{ "type":"string", "enum":[ "MATCH", "NO_MATCH" ] }, "FieldToMatch":{ "type":"structure", "members":{ "SingleHeader":{ "shape":"SingleHeader", "documentation":"

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer. This setting isn't case sensitive.

Example JSON: \"SingleHeader\": { \"Name\": \"haystack\" }

" }, "SingleQueryArgument":{ "shape":"SingleQueryArgument", "documentation":"

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.

This is used only to indicate the web request component for WAF to inspect, in the FieldToMatch specification.

Example JSON: \"SingleQueryArgument\": { \"Name\": \"myArgument\" }

" }, "AllQueryArguments":{ "shape":"AllQueryArguments", "documentation":"

Inspect all query arguments.

" }, "UriPath":{ "shape":"UriPath", "documentation":"

Inspect the request URI path. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.

" }, "QueryString":{ "shape":"QueryString", "documentation":"

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

" }, "Body":{ "shape":"Body", "documentation":"

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

Note that only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. If you don't need to inspect more than 8 KB, you can guarantee that you don't allow additional bytes in by combining a statement that inspects the body of the web request, such as ByteMatchStatement or RegexPatternSetReferenceStatement, with a SizeConstraintStatement that enforces an 8 KB size limit on the body of the request. WAF doesn't support inspecting the entire contents of web requests whose bodies exceed the 8 KB limit.

" }, "Method":{ "shape":"Method", "documentation":"

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

" }, "JsonBody":{ "shape":"JsonBody", "documentation":"

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

Note that only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. If you don't need to inspect more than 8 KB, you can guarantee that you don't allow additional bytes in by combining a statement that inspects the body of the web request, such as ByteMatchStatement or RegexPatternSetReferenceStatement, with a SizeConstraintStatement that enforces an 8 KB size limit on the body of the request. WAF doesn't support inspecting the entire contents of web requests whose bodies exceed the 8 KB limit.

" } }, "documentation":"

The part of a web request that you want WAF to inspect. Include the single FieldToMatch type that you want to inspect, with additional specifications as needed, according to the type. You specify a single request component in FieldToMatch for each rule statement that requires it. To inspect more than one component of a web request, create a separate rule statement for each component.

JSON specification for a QueryString field to match:

\"FieldToMatch\": { \"QueryString\": {} }

Example JSON for a Method field to match specification:

\"FieldToMatch\": { \"Method\": { \"Name\": \"DELETE\" } }

" }, "FieldToMatchData":{ "type":"string", "max":64, "min":1, "pattern":".*\\S.*" }, "Filter":{ "type":"structure", "required":[ "Behavior", "Requirement", "Conditions" ], "members":{ "Behavior":{ "shape":"FilterBehavior", "documentation":"

How to handle logs that satisfy the filter's conditions and requirement.

" }, "Requirement":{ "shape":"FilterRequirement", "documentation":"

Logic to apply to the filtering conditions. You can specify that, in order to satisfy the filter, a log must match all conditions or must match at least one condition.

" }, "Conditions":{ "shape":"Conditions", "documentation":"

Match conditions for the filter.

" } }, "documentation":"

A single logging filter, used in LoggingFilter.

" }, "FilterBehavior":{ "type":"string", "enum":[ "KEEP", "DROP" ] }, "FilterRequirement":{ "type":"string", "enum":[ "MEETS_ALL", "MEETS_ANY" ] }, "Filters":{ "type":"list", "member":{"shape":"Filter"}, "min":1 }, "FirewallManagerRuleGroup":{ "type":"structure", "required":[ "Name", "Priority", "FirewallManagerStatement", "OverrideAction", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Priority":{ "shape":"RulePriority", "documentation":"

If you define more than one rule group in the first or last Firewall Manager rule groups, WAF evaluates each request against the rule groups in order, starting from the lowest priority setting. The priorities don't need to be consecutive, but they must all be different.

" }, "FirewallManagerStatement":{ "shape":"FirewallManagerStatement", "documentation":"

The processing guidance for an Firewall Manager rule. This is like a regular rule Statement, but it can only contain a rule group reference.

" }, "OverrideAction":{ "shape":"OverrideAction", "documentation":"

The override action to apply to the rules in a rule group. Used only for rule statements that reference a rule group, like RuleGroupReferenceStatement and ManagedRuleGroupStatement.

Set the override action to none to leave the rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

In a Rule, you must specify either this OverrideAction setting or the rule Action setting, but not both:

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" } }, "documentation":"

A rule group that's defined for an Firewall Manager WAF policy.

" }, "FirewallManagerRuleGroups":{ "type":"list", "member":{"shape":"FirewallManagerRuleGroup"} }, "FirewallManagerStatement":{ "type":"structure", "members":{ "ManagedRuleGroupStatement":{ "shape":"ManagedRuleGroupStatement", "documentation":"

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups.

You cannot nest a ManagedRuleGroupStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" }, "RuleGroupReferenceStatement":{ "shape":"RuleGroupReferenceStatement", "documentation":"

A rule statement used to run the rules that are defined in a RuleGroup. To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement, for example for use inside a NotStatement or OrStatement. You can only use a rule group reference statement at the top level inside a web ACL.

" } }, "documentation":"

The processing guidance for an Firewall Manager rule. This is like a regular rule Statement, but it can only contain a rule group reference.

" }, "ForwardedIPConfig":{ "type":"structure", "required":[ "HeaderName", "FallbackBehavior" ], "members":{ "HeaderName":{ "shape":"ForwardedIPHeaderName", "documentation":"

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

" }, "FallbackBehavior":{ "shape":"FallbackBehavior", "documentation":"

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

" } }, "documentation":"

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This configuration is used for GeoMatchStatement and RateBasedStatement. For IPSetReferenceStatement, use IPSetForwardedIPConfig instead.

WAF only evaluates the first IP address found in the specified HTTP header.

" }, "ForwardedIPHeaderName":{ "type":"string", "max":255, "min":1, "pattern":"^[a-zA-Z0-9-]+$" }, "ForwardedIPPosition":{ "type":"string", "enum":[ "FIRST", "LAST", "ANY" ] }, "GeoMatchStatement":{ "type":"structure", "members":{ "CountryCodes":{ "shape":"CountryCodes", "documentation":"

An array of two-character country codes, for example, [ \"US\", \"CN\" ], from the alpha-2 country ISO codes of the ISO 3166 international standard.

" }, "ForwardedIPConfig":{ "shape":"ForwardedIPConfig", "documentation":"

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

" } }, "documentation":"

A rule statement used to identify web requests based on country of origin.

" }, "GetIPSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" } } }, "GetIPSetResponse":{ "type":"structure", "members":{ "IPSet":{ "shape":"IPSet", "documentation":"

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "GetLoggingConfigurationRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL for which you want to get the LoggingConfiguration.

" } } }, "GetLoggingConfigurationResponse":{ "type":"structure", "members":{ "LoggingConfiguration":{ "shape":"LoggingConfiguration", "documentation":"

The LoggingConfiguration for the specified web ACL.

" } } }, "GetManagedRuleSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

This name is assigned to the corresponding managed rule group, which your customers can access and use.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the managed rule set. The ID is returned in the responses to commands like list. You provide it to operations like get and update.

" } } }, "GetManagedRuleSetResponse":{ "type":"structure", "members":{ "ManagedRuleSet":{ "shape":"ManagedRuleSet", "documentation":"

The managed rule set that you requested.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "GetPermissionPolicyRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the rule group for which you want to get the policy.

" } } }, "GetPermissionPolicyResponse":{ "type":"structure", "members":{ "Policy":{ "shape":"PolicyString", "documentation":"

The IAM policy that is attached to the specified rule group.

" } } }, "GetRateBasedStatementManagedKeysRequest":{ "type":"structure", "required":[ "Scope", "WebACLName", "WebACLId", "RuleName" ], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "WebACLName":{ "shape":"EntityName", "documentation":"

The name of the web ACL. You cannot change the name of a web ACL after you create it.

" }, "WebACLId":{ "shape":"EntityId", "documentation":"

The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "RuleGroupRuleName":{ "shape":"EntityName", "documentation":"

The name of the rule group reference statement in your web ACL. This is required only when you have the rate-based rule nested inside a rule group.

" }, "RuleName":{ "shape":"EntityName", "documentation":"

The name of the rate-based rule to get the keys for. If you have the rule defined inside a rule group that you're using in your web ACL, also provide the name of the rule group reference statement in the request parameter RuleGroupRuleName.

" } } }, "GetRateBasedStatementManagedKeysResponse":{ "type":"structure", "members":{ "ManagedKeysIPV4":{ "shape":"RateBasedStatementManagedKeysIPSet", "documentation":"

The keys that are of Internet Protocol version 4 (IPv4).

" }, "ManagedKeysIPV6":{ "shape":"RateBasedStatementManagedKeysIPSet", "documentation":"

The keys that are of Internet Protocol version 6 (IPv6).

" } } }, "GetRegexPatternSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the set. You cannot change the name after you create the set.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" } } }, "GetRegexPatternSetResponse":{ "type":"structure", "members":{ "RegexPatternSet":{ "shape":"RegexPatternSet", "documentation":"

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "GetRuleGroupRequest":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } } }, "GetRuleGroupResponse":{ "type":"structure", "members":{ "RuleGroup":{ "shape":"RuleGroup", "documentation":"

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "GetSampledRequestsRequest":{ "type":"structure", "required":[ "WebAclArn", "RuleMetricName", "Scope", "TimeWindow", "MaxItems" ], "members":{ "WebAclArn":{ "shape":"ResourceArn", "documentation":"

The Amazon resource name (ARN) of the WebACL for which you want a sample of requests.

" }, "RuleMetricName":{ "shape":"MetricName", "documentation":"

The metric name assigned to the Rule or RuleGroup for which you want a sample of requests.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "TimeWindow":{ "shape":"TimeWindow", "documentation":"

The start date and time and the end date and time of the range for which you want GetSampledRequests to return a sample of requests. You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\". You can specify any time range in the previous three hours. If you specify a start time that's earlier than three hours ago, WAF sets it to three hours ago.

" }, "MaxItems":{ "shape":"ListMaxItems", "documentation":"

The number of requests that you want WAF to return from among the first 5,000 requests that your Amazon Web Services resource received during the time range. If your resource received fewer requests than the value of MaxItems, GetSampledRequests returns information about all of them.

" } } }, "GetSampledRequestsResponse":{ "type":"structure", "members":{ "SampledRequests":{ "shape":"SampledHTTPRequests", "documentation":"

A complex type that contains detailed information about each of the requests in the sample.

" }, "PopulationSize":{ "shape":"PopulationSize", "documentation":"

The total number of requests from which GetSampledRequests got a sample of MaxItems requests. If PopulationSize is less than MaxItems, the sample includes every request that your Amazon Web Services resource received during the specified time range.

" }, "TimeWindow":{ "shape":"TimeWindow", "documentation":"

Usually, TimeWindow is the time range that you specified in the GetSampledRequests request. However, if your Amazon Web Services resource received more than 5,000 requests during the time range that you specified in the request, GetSampledRequests returns the time range for the first 5,000 requests. Times are in Coordinated Universal Time (UTC) format.

" } } }, "GetWebACLForResourceRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The ARN (Amazon Resource Name) of the resource.

" } } }, "GetWebACLForResourceResponse":{ "type":"structure", "members":{ "WebACL":{ "shape":"WebACL", "documentation":"

The web ACL that is associated with the resource. If there is no associated resource, WAF returns a null web ACL.

" } } }, "GetWebACLRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the web ACL. You cannot change the name of a web ACL after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" } } }, "GetWebACLResponse":{ "type":"structure", "members":{ "WebACL":{ "shape":"WebACL", "documentation":"

The web ACL specification. You can modify the settings in this web ACL and use it to update this web ACL or create a new one.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "HTTPHeader":{ "type":"structure", "members":{ "Name":{ "shape":"HeaderName", "documentation":"

The name of the HTTP header.

" }, "Value":{ "shape":"HeaderValue", "documentation":"

The value of the HTTP header.

" } }, "documentation":"

Part of the response from GetSampledRequests. This is a complex type that appears as Headers in the response syntax. HTTPHeader contains the names and values of all of the headers that appear in one of the web requests.

" }, "HTTPHeaders":{ "type":"list", "member":{"shape":"HTTPHeader"} }, "HTTPMethod":{"type":"string"}, "HTTPRequest":{ "type":"structure", "members":{ "ClientIP":{ "shape":"IPString", "documentation":"

The IP address that the request originated from. If the web ACL is associated with a CloudFront distribution, this is the value of one of the following fields in CloudFront access logs:

" }, "Country":{ "shape":"Country", "documentation":"

The two-letter country code for the country that the request originated from. For a current list of country codes, see the Wikipedia entry ISO 3166-1 alpha-2.

" }, "URI":{ "shape":"URIString", "documentation":"

The URI path of the request, which identifies the resource, for example, /images/daily-ad.jpg.

" }, "Method":{ "shape":"HTTPMethod", "documentation":"

The HTTP method specified in the sampled web request.

" }, "HTTPVersion":{ "shape":"HTTPVersion", "documentation":"

The HTTP version specified in the sampled web request, for example, HTTP/1.1.

" }, "Headers":{ "shape":"HTTPHeaders", "documentation":"

A complex type that contains the name and value for each header in the sampled web request.

" } }, "documentation":"

Part of the response from GetSampledRequests. This is a complex type that appears as Request in the response syntax. HTTPRequest contains information about one of the web requests.

" }, "HTTPVersion":{"type":"string"}, "HeaderName":{"type":"string"}, "HeaderValue":{"type":"string"}, "IPAddress":{ "type":"string", "max":50, "min":1, "pattern":".*\\S.*" }, "IPAddressVersion":{ "type":"string", "enum":[ "IPV4", "IPV6" ] }, "IPAddresses":{ "type":"list", "member":{"shape":"IPAddress"} }, "IPSet":{ "type":"structure", "required":[ "Name", "Id", "ARN", "IPAddressVersion", "Addresses" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the IP set that helps with identification.

" }, "IPAddressVersion":{ "shape":"IPAddressVersion", "documentation":"

The version of the IP addresses, either IPV4 or IPV6.

" }, "Addresses":{ "shape":"IPAddresses", "documentation":"

Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. WAF supports all IPv4 and IPv6 CIDR ranges except for /0.

Examples:

For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

" } }, "documentation":"

Contains one or more IP addresses or blocks of IP addresses specified in Classless Inter-Domain Routing (CIDR) notation. WAF supports all IPv4 and IPv6 CIDR ranges except for /0. For information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

WAF assigns an ARN to each IPSet that you create. To use an IP set in a rule, you provide the ARN to the Rule statement IPSetReferenceStatement.

" }, "IPSetForwardedIPConfig":{ "type":"structure", "required":[ "HeaderName", "FallbackBehavior", "Position" ], "members":{ "HeaderName":{ "shape":"ForwardedIPHeaderName", "documentation":"

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

" }, "FallbackBehavior":{ "shape":"FallbackBehavior", "documentation":"

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

" }, "Position":{ "shape":"ForwardedIPPosition", "documentation":"

The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

The options for this setting are the following:

" } }, "documentation":"

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This configuration is used only for IPSetReferenceStatement. For GeoMatchStatement and RateBasedStatement, use ForwardedIPConfig instead.

" }, "IPSetReferenceStatement":{ "type":"structure", "required":["ARN"], "members":{ "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the IPSet that this statement references.

" }, "IPSetForwardedIPConfig":{ "shape":"IPSetForwardedIPConfig", "documentation":"

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

" } }, "documentation":"

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet.

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

" }, "IPSetSummaries":{ "type":"list", "member":{"shape":"IPSetSummary"} }, "IPSetSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the IP set that helps with identification.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } }, "documentation":"

High-level information about an IPSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage an IPSet, and the ARN, that you provide to the IPSetReferenceStatement to use the address set in a Rule.

" }, "IPString":{"type":"string"}, "JsonBody":{ "type":"structure", "required":[ "MatchPattern", "MatchScope" ], "members":{ "MatchPattern":{ "shape":"JsonMatchPattern", "documentation":"

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

" }, "MatchScope":{ "shape":"JsonMatchScope", "documentation":"

The parts of the JSON to match against using the MatchPattern. If you specify All, WAF matches against keys and values.

" }, "InvalidFallbackBehavior":{ "shape":"BodyParsingFallbackBehavior", "documentation":"

What WAF should do if it fails to completely parse the JSON body. The options are the following:

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

" } }, "documentation":"

The body of a web request, inspected as JSON. The body immediately follows the request headers. This is used in the FieldToMatch specification.

Use the specifications in this object to indicate which parts of the JSON body to inspect using the rule's inspection criteria. WAF inspects only the parts of the JSON that result from the matches that you indicate.

Example JSON: \"JsonBody\": { \"MatchPattern\": { \"All\": {} }, \"MatchScope\": \"ALL\" }

" }, "JsonMatchPattern":{ "type":"structure", "members":{ "All":{ "shape":"All", "documentation":"

Match all of the elements. See also MatchScope in JsonBody.

You must specify either this setting or the IncludedPaths setting, but not both.

" }, "IncludedPaths":{ "shape":"JsonPointerPaths", "documentation":"

Match only the specified include paths. See also MatchScope in JsonBody.

Provide the include paths using JSON Pointer syntax. For example, \"IncludedPaths\": [\"/dogs/0/name\", \"/dogs/1/name\"]. For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer.

You must specify either this setting or the All setting, but not both.

Don't use this option to include all paths. Instead, use the All setting.

" } }, "documentation":"

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria. This is used with the FieldToMatch option JsonBody.

" }, "JsonMatchScope":{ "type":"string", "enum":[ "ALL", "KEY", "VALUE" ] }, "JsonPointerPath":{ "type":"string", "max":512, "min":1, "pattern":"([/])|([/](([^~])|(~[01]))+)" }, "JsonPointerPaths":{ "type":"list", "member":{"shape":"JsonPointerPath"}, "min":1 }, "Label":{ "type":"structure", "required":["Name"], "members":{ "Name":{ "shape":"LabelName", "documentation":"

The label string.

" } }, "documentation":"

A single label container. This is used as an element of a label array in multiple contexts, for example, in RuleLabels inside a Rule and in Labels inside a SampledHTTPRequest.

" }, "LabelMatchKey":{ "type":"string", "max":1024, "min":1, "pattern":"^[0-9A-Za-z_\\-:]+$" }, "LabelMatchScope":{ "type":"string", "enum":[ "LABEL", "NAMESPACE" ] }, "LabelMatchStatement":{ "type":"structure", "required":[ "Scope", "Key" ], "members":{ "Scope":{ "shape":"LabelMatchScope", "documentation":"

Specify whether you want to match using the label name or just the namespace.

" }, "Key":{ "shape":"LabelMatchKey", "documentation":"

The string to match against. The setting you provide for this depends on the match statement's Scope setting:

Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name.

" } }, "documentation":"

A rule statement that defines a string match search against labels that have been added to the web request by rules that have already run in the web ACL.

The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, WAF performs the search for labels that were added in the same context as the label match statement.

" }, "LabelName":{ "type":"string", "max":1024, "min":1, "pattern":"^[0-9A-Za-z_\\-:]+$" }, "LabelNameCondition":{ "type":"structure", "required":["LabelName"], "members":{ "LabelName":{ "shape":"LabelName", "documentation":"

The label name that a log record must contain in order to meet the condition. This must be a fully qualified label name. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

" } }, "documentation":"

A single label name condition for a Condition in a logging filter.

" }, "LabelSummaries":{ "type":"list", "member":{"shape":"LabelSummary"} }, "LabelSummary":{ "type":"structure", "members":{ "Name":{ "shape":"LabelName", "documentation":"

An individual label specification.

" } }, "documentation":"

List of labels used by one or more of the rules of a RuleGroup. This summary object is used for the following rule group lists:

" }, "Labels":{ "type":"list", "member":{"shape":"Label"} }, "ListAvailableManagedRuleGroupVersionsRequest":{ "type":"structure", "required":[ "VendorName", "Name", "Scope" ], "members":{ "VendorName":{ "shape":"VendorName", "documentation":"

The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

" }, "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListAvailableManagedRuleGroupVersionsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Versions":{ "shape":"ManagedRuleGroupVersions", "documentation":"

The versions that are currently available for the specified managed rule group.

" } } }, "ListAvailableManagedRuleGroupsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListAvailableManagedRuleGroupsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "ManagedRuleGroups":{ "shape":"ManagedRuleGroupSummaries", "documentation":"

" } } }, "ListIPSetsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListIPSetsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "IPSets":{ "shape":"IPSetSummaries", "documentation":"

Array of IPSets. This may not be the full list of IPSets that you have defined. See the Limit specification for this request.

" } } }, "ListLoggingConfigurationsRequest":{ "type":"structure", "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListLoggingConfigurationsResponse":{ "type":"structure", "members":{ "LoggingConfigurations":{ "shape":"LoggingConfigurations", "documentation":"

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" } } }, "ListManagedRuleSetsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListManagedRuleSetsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "ManagedRuleSets":{ "shape":"ManagedRuleSetSummaries", "documentation":"

Your managed rule sets.

" } } }, "ListMaxItems":{ "type":"long", "max":500, "min":1 }, "ListRegexPatternSetsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListRegexPatternSetsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "RegexPatternSets":{ "shape":"RegexPatternSetSummaries", "documentation":"

" } } }, "ListResourcesForWebACLRequest":{ "type":"structure", "required":["WebACLArn"], "members":{ "WebACLArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL.

" }, "ResourceType":{ "shape":"ResourceType", "documentation":"

Used for web ACLs that are scoped for regional applications. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

" } } }, "ListResourcesForWebACLResponse":{ "type":"structure", "members":{ "ResourceArns":{ "shape":"ResourceArns", "documentation":"

The array of Amazon Resource Names (ARNs) of the associated resources.

" } } }, "ListRuleGroupsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListRuleGroupsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "RuleGroups":{ "shape":"RuleGroupSummaries", "documentation":"

" } } }, "ListTagsForResourceRequest":{ "type":"structure", "required":["ResourceARN"], "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" }, "ResourceARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource.

" } } }, "ListTagsForResourceResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "TagInfoForResource":{ "shape":"TagInfoForResource", "documentation":"

The collection of tagging definitions for the resource.

" } } }, "ListWebACLsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListWebACLsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "WebACLs":{ "shape":"WebACLSummaries", "documentation":"

" } } }, "LockToken":{ "type":"string", "max":36, "min":1, "pattern":"^[0-9a-f]{8}-(?:[0-9a-f]{4}-){3}[0-9a-f]{12}$" }, "LogDestinationConfigs":{ "type":"list", "member":{"shape":"ResourceArn"}, "max":100, "min":1 }, "LoggingConfiguration":{ "type":"structure", "required":[ "ResourceArn", "LogDestinationConfigs" ], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL that you want to associate with LogDestinationConfigs.

" }, "LogDestinationConfigs":{ "shape":"LogDestinationConfigs", "documentation":"

The Amazon Kinesis Data Firehose Amazon Resource Name (ARNs) that you want to associate with the web ACL.

" }, "RedactedFields":{ "shape":"RedactedFields", "documentation":"

The parts of the request that you want to keep out of the logs. For example, if you redact the SingleHeader field, the HEADER field in the firehose will be xxx.

You can specify only the following fields for redaction: UriPath, QueryString, SingleHeader, Method, and JsonBody.

" }, "ManagedByFirewallManager":{ "shape":"Boolean", "documentation":"

Indicates whether the logging configuration was created by Firewall Manager, as part of an WAF policy configuration. If true, only Firewall Manager can modify or delete the configuration.

" }, "LoggingFilter":{ "shape":"LoggingFilter", "documentation":"

Filtering that specifies which web requests are kept in the logs and which are dropped. You can filter on the rule action and on the web request labels that were applied by matching rules during web ACL evaluation.

" } }, "documentation":"

Defines an association between Amazon Kinesis Data Firehose destinations and a web ACL resource, for logging from WAF. As part of the association, you can specify parts of the standard logging fields to keep out of the logs and you can specify filters so that you log only a subset of the logging records.

" }, "LoggingConfigurations":{ "type":"list", "member":{"shape":"LoggingConfiguration"} }, "LoggingFilter":{ "type":"structure", "required":[ "Filters", "DefaultBehavior" ], "members":{ "Filters":{ "shape":"Filters", "documentation":"

The filters that you want to apply to the logs.

" }, "DefaultBehavior":{ "shape":"FilterBehavior", "documentation":"

Default handling for logs that don't match any of the specified filtering conditions.

" } }, "documentation":"

Filtering that specifies which web requests are kept in the logs and which are dropped, defined for a web ACL's LoggingConfiguration.

You can filter on the rule action and on the web request labels that were applied by matching rules during web ACL evaluation.

" }, "ManagedRuleGroupStatement":{ "type":"structure", "required":[ "VendorName", "Name" ], "members":{ "VendorName":{ "shape":"VendorName", "documentation":"

The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

" }, "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

" }, "Version":{ "shape":"VersionKeyString", "documentation":"

The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.

" }, "ExcludedRules":{ "shape":"ExcludedRules", "documentation":"

The rules whose actions are set to COUNT by the web ACL, regardless of the action that is set on the rule. This effectively excludes the rule from acting on web requests.

" }, "ScopeDownStatement":{ "shape":"Statement", "documentation":"

An optional nested statement that narrows the scope of the web requests that are evaluated by the managed rule group. Requests are only evaluated by the rule group if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.

" } }, "documentation":"

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups.

You cannot nest a ManagedRuleGroupStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" }, "ManagedRuleGroupSummaries":{ "type":"list", "member":{"shape":"ManagedRuleGroupSummary"} }, "ManagedRuleGroupSummary":{ "type":"structure", "members":{ "VendorName":{ "shape":"VendorName", "documentation":"

The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

" }, "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

The description of the managed rule group, provided by Amazon Web Services Managed Rules or the Amazon Web Services Marketplace seller who manages it.

" } }, "documentation":"

High-level information about a managed rule group, returned by ListAvailableManagedRuleGroups. This provides information like the name and vendor name, that you provide when you add a ManagedRuleGroupStatement to a web ACL. Managed rule groups include Amazon Web Services Managed Rules rule groups, which are free of charge to WAF customers, and Amazon Web Services Marketplace managed rule groups, which you can subscribe to through Amazon Web Services Marketplace.

" }, "ManagedRuleGroupVersion":{ "type":"structure", "members":{ "Name":{ "shape":"VersionKeyString", "documentation":"

The version name.

" }, "LastUpdateTimestamp":{ "shape":"Timestamp", "documentation":"

The date and time that the managed rule group owner updated the rule group version information.

" } }, "documentation":"

Describes a single version of a managed rule group.

" }, "ManagedRuleGroupVersions":{ "type":"list", "member":{"shape":"ManagedRuleGroupVersion"} }, "ManagedRuleSet":{ "type":"structure", "required":[ "Name", "Id", "ARN" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

This name is assigned to the corresponding managed rule group, which your customers can access and use.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the managed rule set. The ID is returned in the responses to commands like list. You provide it to operations like get and update.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the set that helps with identification.

" }, "PublishedVersions":{ "shape":"PublishedVersions", "documentation":"

The versions of this managed rule set that are available for use by customers.

" }, "RecommendedVersion":{ "shape":"VersionKeyString", "documentation":"

The version that you would like your customers to use.

" }, "LabelNamespace":{ "shape":"LabelName", "documentation":"

The label namespace prefix for the managed rule groups that are offered to customers from this managed rule set. All labels that are added by rules in the managed rule group have this prefix.

" } }, "documentation":"

A set of rules that is managed by Amazon Web Services and Amazon Web Services Marketplace sellers to provide versioned managed rule groups for customers of WAF.

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets, GetManagedRuleSet, PutManagedRuleSetVersions, and UpdateManagedRuleSetVersionExpiryDate.

" }, "ManagedRuleSetSummaries":{ "type":"list", "member":{"shape":"ManagedRuleSetSummary"} }, "ManagedRuleSetSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

This name is assigned to the corresponding managed rule group, which your customers can access and use.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the managed rule set. The ID is returned in the responses to commands like list. You provide it to operations like get and update.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the set that helps with identification.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "LabelNamespace":{ "shape":"LabelName", "documentation":"

The label namespace prefix for the managed rule groups that are offered to customers from this managed rule set. All labels that are added by rules in the managed rule group have this prefix.

" } }, "documentation":"

High-level information for a managed rule set.

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets, GetManagedRuleSet, PutManagedRuleSetVersions, and UpdateManagedRuleSetVersionExpiryDate.

" }, "ManagedRuleSetVersion":{ "type":"structure", "members":{ "AssociatedRuleGroupArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the vendor rule group that's used to define the published version of your managed rule group.

" }, "Capacity":{ "shape":"CapacityUnit", "documentation":"

The web ACL capacity units (WCUs) required for this rule group.

WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "ForecastedLifetime":{ "shape":"TimeWindowDay", "documentation":"

The amount of time you expect this version of your managed rule group to last, in days.

" }, "PublishTimestamp":{ "shape":"Timestamp", "documentation":"

The time that you first published this version.

Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\".

" }, "LastUpdateTimestamp":{ "shape":"Timestamp", "documentation":"

The last time that you updated this version.

Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\".

" }, "ExpiryTimestamp":{ "shape":"Timestamp", "documentation":"

The time that this version is set to expire.

Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\".

" } }, "documentation":"

Information for a single version of a managed rule set.

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets, GetManagedRuleSet, PutManagedRuleSetVersions, and UpdateManagedRuleSetVersionExpiryDate.

" }, "Method":{ "type":"structure", "members":{ }, "documentation":"

The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.

This is used only to indicate the web request component for WAF to inspect, in the FieldToMatch specification.

JSON specification: \"Method\": {}

" }, "MetricName":{ "type":"string", "max":255, "min":1, "pattern":"^[\\w#:\\.\\-/]+$" }, "NextMarker":{ "type":"string", "max":256, "min":1, "pattern":".*\\S.*" }, "NoneAction":{ "type":"structure", "members":{ }, "documentation":"

Specifies that WAF should do nothing. This is generally used to try out a rule without performing any actions. You set the OverrideAction on the Rule.

This is used in the context of other settings, for example to specify values for RuleAction and web ACL DefaultAction.

JSON specification: \"None\": {}

" }, "NotStatement":{ "type":"structure", "required":["Statement"], "members":{ "Statement":{ "shape":"Statement", "documentation":"

The statement to negate. You can use any statement that can be nested.

" } }, "documentation":"

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement.

" }, "OrStatement":{ "type":"structure", "required":["Statements"], "members":{ "Statements":{ "shape":"Statements", "documentation":"

The statements to combine with OR logic. You can use any statements that can be nested.

" } }, "documentation":"

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement.

" }, "OverrideAction":{ "type":"structure", "members":{ "Count":{ "shape":"CountAction", "documentation":"

Override the rule action setting to count.

" }, "None":{ "shape":"NoneAction", "documentation":"

Don't override the rule action setting.

" } }, "documentation":"

The override action to apply to the rules in a rule group. Used only for rule statements that reference a rule group, like RuleGroupReferenceStatement and ManagedRuleGroupStatement.

Set the override action to none to leave the rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

In a Rule, you must specify either this OverrideAction setting or the rule Action setting, but not both:

" }, "PaginationLimit":{ "type":"integer", "max":100, "min":1 }, "ParameterExceptionField":{ "type":"string", "enum":[ "WEB_ACL", "RULE_GROUP", "REGEX_PATTERN_SET", "IP_SET", "MANAGED_RULE_SET", "RULE", "EXCLUDED_RULE", "STATEMENT", "BYTE_MATCH_STATEMENT", "SQLI_MATCH_STATEMENT", "XSS_MATCH_STATEMENT", "SIZE_CONSTRAINT_STATEMENT", "GEO_MATCH_STATEMENT", "RATE_BASED_STATEMENT", "RULE_GROUP_REFERENCE_STATEMENT", "REGEX_PATTERN_REFERENCE_STATEMENT", "IP_SET_REFERENCE_STATEMENT", "MANAGED_RULE_SET_STATEMENT", "LABEL_MATCH_STATEMENT", "AND_STATEMENT", "OR_STATEMENT", "NOT_STATEMENT", "IP_ADDRESS", "IP_ADDRESS_VERSION", "FIELD_TO_MATCH", "TEXT_TRANSFORMATION", "SINGLE_QUERY_ARGUMENT", "SINGLE_HEADER", "DEFAULT_ACTION", "RULE_ACTION", "ENTITY_LIMIT", "OVERRIDE_ACTION", "SCOPE_VALUE", "RESOURCE_ARN", "RESOURCE_TYPE", "TAGS", "TAG_KEYS", "METRIC_NAME", "FIREWALL_MANAGER_STATEMENT", "FALLBACK_BEHAVIOR", "POSITION", "FORWARDED_IP_CONFIG", "IP_SET_FORWARDED_IP_CONFIG", "HEADER_NAME", "CUSTOM_REQUEST_HANDLING", "RESPONSE_CONTENT_TYPE", "CUSTOM_RESPONSE", "CUSTOM_RESPONSE_BODY", "JSON_MATCH_PATTERN", "JSON_MATCH_SCOPE", "BODY_PARSING_FALLBACK_BEHAVIOR", "LOGGING_FILTER", "FILTER_CONDITION", "EXPIRE_TIMESTAMP", "CHANGE_PROPAGATION_STATUS", "ASSOCIABLE_RESOURCE" ] }, "ParameterExceptionParameter":{ "type":"string", "min":1 }, "PolicyString":{ "type":"string", "max":395000, "min":1, "pattern":".*\\S.*" }, "PopulationSize":{"type":"long"}, "PositionalConstraint":{ "type":"string", "enum":[ "EXACTLY", "STARTS_WITH", "ENDS_WITH", "CONTAINS", "CONTAINS_WORD" ] }, "PublishedVersions":{ "type":"map", "key":{"shape":"VersionKeyString"}, "value":{"shape":"ManagedRuleSetVersion"} }, "PutLoggingConfigurationRequest":{ "type":"structure", "required":["LoggingConfiguration"], "members":{ "LoggingConfiguration":{ "shape":"LoggingConfiguration", "documentation":"

" } } }, "PutLoggingConfigurationResponse":{ "type":"structure", "members":{ "LoggingConfiguration":{ "shape":"LoggingConfiguration", "documentation":"

" } } }, "PutManagedRuleSetVersionsRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

This name is assigned to the corresponding managed rule group, which your customers can access and use.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the managed rule set. The ID is returned in the responses to commands like list. You provide it to operations like get and update.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "RecommendedVersion":{ "shape":"VersionKeyString", "documentation":"

The version of the named managed rule group that you'd like your customers to choose, from among your version offerings.

" }, "VersionsToPublish":{ "shape":"VersionsToPublish", "documentation":"

The versions of the named managed rule group that you want to offer to your customers.

" } } }, "PutManagedRuleSetVersionsResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "PutPermissionPolicyRequest":{ "type":"structure", "required":[ "ResourceArn", "Policy" ], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the RuleGroup to which you want to attach the policy.

" }, "Policy":{ "shape":"PolicyString", "documentation":"

The policy to attach to the specified rule group.

The policy specifications must conform to the following:

For more information, see IAM Policies.

" } } }, "PutPermissionPolicyResponse":{ "type":"structure", "members":{ } }, "QueryString":{ "type":"structure", "members":{ }, "documentation":"

The query string of a web request. This is the part of a URL that appears after a ? character, if any.

This is used only to indicate the web request component for WAF to inspect, in the FieldToMatch specification.

JSON specification: \"QueryString\": {}

" }, "RateBasedStatement":{ "type":"structure", "required":[ "Limit", "AggregateKeyType" ], "members":{ "Limit":{ "shape":"RateLimit", "documentation":"

The limit on requests per 5-minute period for a single originating IP address. If the statement includes a ScopeDownStatement, this limit is applied only to the requests that match the statement.

" }, "AggregateKeyType":{ "shape":"RateBasedStatementAggregateKeyType", "documentation":"

Setting that indicates how to aggregate the request counts. The options are the following:

" }, "ScopeDownStatement":{ "shape":"Statement", "documentation":"

An optional nested statement that narrows the scope of the web requests that are evaluated by the rate-based statement. Requests are only tracked by the rate-based statement if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.

" }, "ForwardedIPConfig":{ "shape":"ForwardedIPConfig", "documentation":"

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This is required if AggregateKeyType is set to FORWARDED_IP.

" } }, "documentation":"

A rate-based rule tracks the rate of requests for each originating IP address, and triggers the rule action when the rate exceeds a limit that you specify on the number of requests in any 5-minute time span. You can use this to put a temporary block on requests from an IP address that is sending excessive requests.

WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by WAF. If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by WAF.

When the rule action triggers, WAF blocks additional requests from the IP address until the request rate falls below the limit.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts requests that match the nested statement. For example, based on recent requests that you have seen from an attacker, you might create a rate-based rule with a nested AND rule statement that contains the following nested statements:

In this rate-based rule, you also define a rate limit. For this example, the rate limit is 1,000. Requests that meet both of the conditions in the statements are counted. If the count exceeds 1,000 requests per five minutes, the rule action triggers. Requests that do not meet both conditions are not counted towards the rate limit and are not affected by this rule.

You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement. You can define a RateBasedStatement inside a web ACL and inside a rule group.

" }, "RateBasedStatementAggregateKeyType":{ "type":"string", "enum":[ "IP", "FORWARDED_IP" ] }, "RateBasedStatementManagedKeysIPSet":{ "type":"structure", "members":{ "IPAddressVersion":{ "shape":"IPAddressVersion", "documentation":"

The version of the IP addresses, either IPV4 or IPV6.

" }, "Addresses":{ "shape":"IPAddresses", "documentation":"

The IP addresses that are currently blocked.

" } }, "documentation":"

The set of IP addresses that are currently blocked for a RateBasedStatement.

" }, "RateLimit":{ "type":"long", "max":2000000000, "min":100 }, "RedactedFields":{ "type":"list", "member":{"shape":"FieldToMatch"}, "max":100 }, "Regex":{ "type":"structure", "members":{ "RegexString":{ "shape":"RegexPatternString", "documentation":"

The string representing the regular expression.

" } }, "documentation":"

A single regular expression. This is used in a RegexPatternSet.

" }, "RegexMatchStatement":{ "type":"structure", "required":[ "RegexString", "FieldToMatch", "TextTransformations" ], "members":{ "RegexString":{ "shape":"RegexPatternString", "documentation":"

The string representing the regular expression.

" }, "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

A rule statement used to search web request components for a match against a single regular expression.

" }, "RegexPatternSet":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the set. You cannot change the name after you create the set.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the set that helps with identification.

" }, "RegularExpressionList":{ "shape":"RegularExpressionList", "documentation":"

The regular expression patterns in the set.

" } }, "documentation":"

Contains one or more regular expressions.

WAF assigns an ARN to each RegexPatternSet that you create. To use a set in a rule, you provide the ARN to the Rule statement RegexPatternSetReferenceStatement.

" }, "RegexPatternSetReferenceStatement":{ "type":"structure", "required":[ "ARN", "FieldToMatch", "TextTransformations" ], "members":{ "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.

" }, "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet.

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

" }, "RegexPatternSetSummaries":{ "type":"list", "member":{"shape":"RegexPatternSetSummary"} }, "RegexPatternSetSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the data type instance. You cannot change the name after you create the instance.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the set that helps with identification.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } }, "documentation":"

High-level information about a RegexPatternSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RegexPatternSet, and the ARN, that you provide to the RegexPatternSetReferenceStatement to use the pattern set in a Rule.

" }, "RegexPatternString":{ "type":"string", "max":512, "min":1, "pattern":".*" }, "RegularExpressionList":{ "type":"list", "member":{"shape":"Regex"} }, "ResourceArn":{ "type":"string", "max":2048, "min":20, "pattern":".*\\S.*" }, "ResourceArns":{ "type":"list", "member":{"shape":"ResourceArn"} }, "ResourceType":{ "type":"string", "enum":[ "APPLICATION_LOAD_BALANCER", "API_GATEWAY", "APPSYNC" ] }, "ResponseContent":{ "type":"string", "max":10240, "min":1, "pattern":"[\\s\\S]*" }, "ResponseContentType":{ "type":"string", "enum":[ "TEXT_PLAIN", "TEXT_HTML", "APPLICATION_JSON" ] }, "ResponseStatusCode":{ "type":"integer", "max":600, "min":200 }, "Rule":{ "type":"structure", "required":[ "Name", "Priority", "Statement", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule. You can't change the name of a Rule after you create it.

" }, "Priority":{ "shape":"RulePriority", "documentation":"

If you define more than one Rule in a WebACL, WAF evaluates each request against the Rules in order based on the value of Priority. WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.

" }, "Statement":{ "shape":"Statement", "documentation":"

The WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement.

" }, "Action":{ "shape":"RuleAction", "documentation":"

The action that WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.

This is used only for rules whose statements do not reference a rule group. Rule statements that reference a rule group include RuleGroupReferenceStatement and ManagedRuleGroupStatement.

You must specify either this Action setting or the rule OverrideAction setting, but not both:

" }, "OverrideAction":{ "shape":"OverrideAction", "documentation":"

The override action to apply to the rules in a rule group. Used only for rule statements that reference a rule group, like RuleGroupReferenceStatement and ManagedRuleGroupStatement.

Set the override action to none to leave the rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

In a Rule, you must specify either this OverrideAction setting or the rule Action setting, but not both:

" }, "RuleLabels":{ "shape":"Labels", "documentation":"

Labels to apply to web requests that match the rule match statement. WAF applies fully qualified labels to matching web requests. A fully qualified label is the concatenation of a label namespace and a rule label. The rule's rule group or web ACL defines the label namespace.

Rules that run after this rule in the web ACL can match against these labels using a LabelMatchStatement.

For each label, provide a case-sensitive string containing optional namespaces and a label name, according to the following guidelines:

For example, myLabelName or nameSpace1:nameSpace2:myLabelName.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" } }, "documentation":"

A single rule, which you can use in a WebACL or RuleGroup to identify web requests that you want to allow, block, or count. Each rule includes one top-level Statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

" }, "RuleAction":{ "type":"structure", "members":{ "Block":{ "shape":"BlockAction", "documentation":"

Instructs WAF to block the web request.

" }, "Allow":{ "shape":"AllowAction", "documentation":"

Instructs WAF to allow the web request.

" }, "Count":{ "shape":"CountAction", "documentation":"

Instructs WAF to count the web request and allow it.

" } }, "documentation":"

The action that WAF should take on a web request when it matches a rule's statement. Settings at the web ACL level can override the rule action setting.

" }, "RuleGroup":{ "type":"structure", "required":[ "Name", "Id", "Capacity", "ARN", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Capacity":{ "shape":"CapacityUnit", "documentation":"

The web ACL capacity units (WCUs) required for this rule group.

When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, WAF enforces this limit. You can check the capacity for a set of rules using CheckCapacity.

WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the rule group that helps with identification.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "LabelNamespace":{ "shape":"LabelName", "documentation":"

The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

" }, "CustomResponseBodies":{ "shape":"CustomResponseBodies", "documentation":"

A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" }, "AvailableLabels":{ "shape":"LabelSummaries", "documentation":"

The labels that one or more rules in this rule group add to matching web requests. These labels are defined in the RuleLabels for a Rule.

" }, "ConsumedLabels":{ "shape":"LabelSummaries", "documentation":"

The labels that one or more rules in this rule group match against in label match statements. These labels are defined in a LabelMatchStatement specification, in the Statement definition of a rule.

" } }, "documentation":"

A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.

" }, "RuleGroupReferenceStatement":{ "type":"structure", "required":["ARN"], "members":{ "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "ExcludedRules":{ "shape":"ExcludedRules", "documentation":"

The names of rules that are in the referenced rule group, but that you want WAF to exclude from processing for this rule statement.

" } }, "documentation":"

A rule statement used to run the rules that are defined in a RuleGroup. To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement, for example for use inside a NotStatement or OrStatement. You can only use a rule group reference statement at the top level inside a web ACL.

" }, "RuleGroupSummaries":{ "type":"list", "member":{"shape":"RuleGroupSummary"} }, "RuleGroupSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the data type instance. You cannot change the name after you create the instance.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the rule group that helps with identification.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } }, "documentation":"

High-level information about a RuleGroup, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RuleGroup, and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

" }, "RulePriority":{ "type":"integer", "min":0 }, "RuleSummaries":{ "type":"list", "member":{"shape":"RuleSummary"} }, "RuleSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule.

" }, "Action":{ "shape":"RuleAction", "documentation":"

The action that WAF should take on a web request when it matches a rule's statement. Settings at the web ACL level can override the rule action setting.

" } }, "documentation":"

High-level information about a Rule, returned by operations like DescribeManagedRuleGroup. This provides information like the ID, that you can use to retrieve and manage a RuleGroup, and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

" }, "Rules":{ "type":"list", "member":{"shape":"Rule"} }, "SampleWeight":{ "type":"long", "min":0 }, "SampledHTTPRequest":{ "type":"structure", "required":[ "Request", "Weight" ], "members":{ "Request":{ "shape":"HTTPRequest", "documentation":"

A complex type that contains detailed information about the request.

" }, "Weight":{ "shape":"SampleWeight", "documentation":"

A value that indicates how one result in the response relates proportionally to other results in the response. For example, a result that has a weight of 2 represents roughly twice as many web requests as a result that has a weight of 1.

" }, "Timestamp":{ "shape":"Timestamp", "documentation":"

The time at which WAF received the request from your Amazon Web Services resource, in Unix time format (in seconds).

" }, "Action":{ "shape":"Action", "documentation":"

The action for the Rule that the request matched: ALLOW, BLOCK, or COUNT.

" }, "RuleNameWithinRuleGroup":{ "shape":"EntityName", "documentation":"

The name of the Rule that the request matched. For managed rule groups, the format for this name is <vendor name>#<managed rule group name>#<rule name>. For your own rule groups, the format for this name is <rule group name>#<rule name>. If the rule is not in a rule group, this field is absent.

" }, "RequestHeadersInserted":{ "shape":"HTTPHeaders", "documentation":"

Custom request headers inserted by WAF into the request, according to the custom request configuration for the matching rule action.

" }, "ResponseCodeSent":{ "shape":"ResponseStatusCode", "documentation":"

The response code that was sent for the request.

" }, "Labels":{ "shape":"Labels", "documentation":"

Labels applied to the web request by matching rules. WAF applies fully qualified labels to matching web requests. A fully qualified label is the concatenation of a label namespace and a rule label. The rule's rule group or web ACL defines the label namespace.

For example, awswaf:111122223333:myRuleGroup:testRules:testNS1:testNS2:labelNameA or awswaf:managed:aws:managed-rule-set:header:encoding:utf8.

" } }, "documentation":"

Represents a single sampled web request. The response from GetSampledRequests includes a SampledHTTPRequests complex type that appears as SampledRequests in the response syntax. SampledHTTPRequests contains an array of SampledHTTPRequest objects.

" }, "SampledHTTPRequests":{ "type":"list", "member":{"shape":"SampledHTTPRequest"} }, "Scope":{ "type":"string", "enum":[ "CLOUDFRONT", "REGIONAL" ] }, "SearchString":{"type":"blob"}, "SingleHeader":{ "type":"structure", "required":["Name"], "members":{ "Name":{ "shape":"FieldToMatchData", "documentation":"

The name of the query header to inspect.

" } }, "documentation":"

One of the headers in a web request, identified by name, for example, User-Agent or Referer. This setting isn't case sensitive.

This is used only to indicate the web request component for WAF to inspect, in the FieldToMatch specification.

Example JSON: \"SingleHeader\": { \"Name\": \"haystack\" }

" }, "SingleQueryArgument":{ "type":"structure", "required":["Name"], "members":{ "Name":{ "shape":"FieldToMatchData", "documentation":"

The name of the query argument to inspect.

" } }, "documentation":"

One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.

Example JSON: \"SingleQueryArgument\": { \"Name\": \"myArgument\" }

" }, "Size":{ "type":"long", "max":21474836480, "min":0 }, "SizeConstraintStatement":{ "type":"structure", "required":[ "FieldToMatch", "ComparisonOperator", "Size", "TextTransformations" ], "members":{ "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want WAF to inspect. For more information, see FieldToMatch.

" }, "ComparisonOperator":{ "shape":"ComparisonOperator", "documentation":"

The operator to use to compare the request part to the size setting.

" }, "Size":{ "shape":"Size", "documentation":"

The size, in byte, to compare to the request part, after any transformations.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure WAF to inspect the request body, WAF inspects only the first 8192 bytes (8 KB). If the request body for your web requests never exceeds 8192 bytes, you can create a size constraint condition and block requests that have a request body greater than 8192 bytes.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

" }, "SqliMatchStatement":{ "type":"structure", "required":[ "FieldToMatch", "TextTransformations" ], "members":{ "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

Attackers sometimes insert malicious SQL code into web requests in an effort to extract data from your database. To allow or block web requests that appear to contain malicious SQL code, create one or more SQL injection match conditions. An SQL injection match condition identifies the part of web requests, such as the URI or the query string, that you want WAF to inspect. Later in the process, when you create a web ACL, you specify whether to allow or block requests that appear to contain malicious SQL code.

" }, "Statement":{ "type":"structure", "members":{ "ByteMatchStatement":{ "shape":"ByteMatchStatement", "documentation":"

A rule statement that defines a string match search for WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the WAF console and the developer guide, this is refered to as a string match statement.

" }, "SqliMatchStatement":{ "shape":"SqliMatchStatement", "documentation":"

Attackers sometimes insert malicious SQL code into web requests in an effort to extract data from your database. To allow or block web requests that appear to contain malicious SQL code, create one or more SQL injection match conditions. An SQL injection match condition identifies the part of web requests, such as the URI or the query string, that you want WAF to inspect. Later in the process, when you create a web ACL, you specify whether to allow or block requests that appear to contain malicious SQL code.

" }, "XssMatchStatement":{ "shape":"XssMatchStatement", "documentation":"

A rule statement that defines a cross-site scripting (XSS) match search for WAF to apply to web requests. XSS attacks are those where the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers. The XSS match statement provides the location in requests that you want WAF to search and text transformations to use on the search area before WAF searches for character sequences that are likely to be malicious strings.

" }, "SizeConstraintStatement":{ "shape":"SizeConstraintStatement", "documentation":"

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure WAF to inspect the request body, WAF inspects only the first 8192 bytes (8 KB). If the request body for your web requests never exceeds 8192 bytes, you can create a size constraint condition and block requests that have a request body greater than 8192 bytes.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

" }, "GeoMatchStatement":{ "shape":"GeoMatchStatement", "documentation":"

A rule statement used to identify web requests based on country of origin.

" }, "RuleGroupReferenceStatement":{ "shape":"RuleGroupReferenceStatement", "documentation":"

A rule statement used to run the rules that are defined in a RuleGroup. To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement, for example for use inside a NotStatement or OrStatement. You can only use a rule group reference statement at the top level inside a web ACL.

" }, "IPSetReferenceStatement":{ "shape":"IPSetReferenceStatement", "documentation":"

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet.

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

" }, "RegexPatternSetReferenceStatement":{ "shape":"RegexPatternSetReferenceStatement", "documentation":"

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet.

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

" }, "RateBasedStatement":{ "shape":"RateBasedStatement", "documentation":"

A rate-based rule tracks the rate of requests for each originating IP address, and triggers the rule action when the rate exceeds a limit that you specify on the number of requests in any 5-minute time span. You can use this to put a temporary block on requests from an IP address that is sending excessive requests.

WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by WAF. If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by WAF.

When the rule action triggers, WAF blocks additional requests from the IP address until the request rate falls below the limit.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts requests that match the nested statement. For example, based on recent requests that you have seen from an attacker, you might create a rate-based rule with a nested AND rule statement that contains the following nested statements:

In this rate-based rule, you also define a rate limit. For this example, the rate limit is 1,000. Requests that meet both of the conditions in the statements are counted. If the count exceeds 1,000 requests per five minutes, the rule action triggers. Requests that do not meet both conditions are not counted towards the rate limit and are not affected by this rule.

You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement. You can define a RateBasedStatement inside a web ACL and inside a rule group.

" }, "AndStatement":{ "shape":"AndStatement", "documentation":"

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement.

" }, "OrStatement":{ "shape":"OrStatement", "documentation":"

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement.

" }, "NotStatement":{ "shape":"NotStatement", "documentation":"

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement.

" }, "ManagedRuleGroupStatement":{ "shape":"ManagedRuleGroupStatement", "documentation":"

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups.

You cannot nest a ManagedRuleGroupStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" }, "LabelMatchStatement":{ "shape":"LabelMatchStatement", "documentation":"

A rule statement that defines a string match search against labels that have been added to the web request by rules that have already run in the web ACL.

The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, WAF performs the search for labels that were added in the same context as the label match statement.

" }, "RegexMatchStatement":{ "shape":"RegexMatchStatement", "documentation":"

A rule statement used to search web request components for a match against a single regular expression.

" } }, "documentation":"

The processing guidance for a Rule, used by WAF to determine whether a web request matches the rule.

" }, "Statements":{ "type":"list", "member":{"shape":"Statement"} }, "Tag":{ "type":"structure", "required":[ "Key", "Value" ], "members":{ "Key":{ "shape":"TagKey", "documentation":"

Part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as \"customer.\" Tag keys are case-sensitive.

" }, "Value":{ "shape":"TagValue", "documentation":"

Part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as \"companyA\" or \"companyB.\" Tag values are case-sensitive.

" } }, "documentation":"

A tag associated with an Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing or other management. Typically, the tag key represents a category, such as \"environment\", and the tag value represents a specific value within that category, such as \"test,\" \"development,\" or \"production\". Or you might set the tag key to \"customer\" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

" }, "TagInfoForResource":{ "type":"structure", "members":{ "ResourceARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource.

" }, "TagList":{ "shape":"TagList", "documentation":"

The array of Tag objects defined for the resource.

" } }, "documentation":"

The collection of tagging definitions for an Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing or other management. Typically, the tag key represents a category, such as \"environment\", and the tag value represents a specific value within that category, such as \"test,\" \"development,\" or \"production\". Or you might set the tag key to \"customer\" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

" }, "TagKey":{ "type":"string", "max":128, "min":1, "pattern":"^([\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*)$" }, "TagKeyList":{ "type":"list", "member":{"shape":"TagKey"}, "min":1 }, "TagList":{ "type":"list", "member":{"shape":"Tag"}, "min":1 }, "TagResourceRequest":{ "type":"structure", "required":[ "ResourceARN", "Tags" ], "members":{ "ResourceARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" } } }, "TagResourceResponse":{ "type":"structure", "members":{ } }, "TagValue":{ "type":"string", "max":256, "min":0, "pattern":"^([\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*)$" }, "TextTransformation":{ "type":"structure", "required":[ "Priority", "Type" ], "members":{ "Priority":{ "shape":"TextTransformationPriority", "documentation":"

Sets the relative processing order for multiple transformations that are defined for a rule statement. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

" }, "Type":{ "shape":"TextTransformationType", "documentation":"

You can specify the following transformation types:

BASE64_DECODE - Decode a Base64-encoded string.

BASE64_DECODE_EXT - Decode a Base64-encoded string, but use a forgiving implementation that ignores characters that aren't valid.

CMD_LINE - Command-line transformations. These are helpful in reducing effectiveness of attackers who inject an operating system command-line command and use unusual formatting to disguise some or all of the command.

COMPRESS_WHITE_SPACE - Replace these characters with a space character (decimal 32):

COMPRESS_WHITE_SPACE also replaces multiple spaces with one space.

CSS_DECODE - Decode characters that were encoded using CSS 2.x escape rules syndata.html#characters. This function uses up to two bytes in the decoding process, so it can help to uncover ASCII characters that were encoded using CSS encoding that wouldn’t typically be encoded. It's also useful in countering evasion, which is a combination of a backslash and non-hexadecimal characters. For example, ja\\vascript for javascript.

ESCAPE_SEQ_DECODE - Decode the following ANSI C escape sequences: \\a, \\b, \\f, \\n, \\r, \\t, \\v, \\\\, \\?, \\', \\\", \\xHH (hexadecimal), \\0OOO (octal). Encodings that aren't valid remain in the output.

HEX_DECODE - Decode a string of hexadecimal characters into a binary.

HTML_ENTITY_DECODE - Replace HTML-encoded characters with unencoded characters. HTML_ENTITY_DECODE performs these operations:

JS_DECODE - Decode JavaScript escape sequences. If a \\ u HHHH code is in the full-width ASCII code range of FF01-FF5E, then the higher byte is used to detect and adjust the lower byte. If not, only the lower byte is used and the higher byte is zeroed, causing a possible loss of information.

LOWERCASE - Convert uppercase letters (A-Z) to lowercase (a-z).

MD5 - Calculate an MD5 hash from the data in the input. The computed hash is in a raw binary form.

NONE - Specify NONE if you don't want any text transformations.

NORMALIZE_PATH - Remove multiple slashes, directory self-references, and directory back-references that are not at the beginning of the input from an input string.

NORMALIZE_PATH_WIN - This is the same as NORMALIZE_PATH, but first converts backslash characters to forward slashes.

REMOVE_NULLS - Remove all NULL bytes from the input.

REPLACE_COMMENTS - Replace each occurrence of a C-style comment (/* ... */) with a single space. Multiple consecutive occurrences are not compressed. Unterminated comments are also replaced with a space (ASCII 0x20). However, a standalone termination of a comment (*/) is not acted upon.

REPLACE_NULLS - Replace NULL bytes in the input with space characters (ASCII 0x20).

SQL_HEX_DECODE - Decode SQL hex data. Example (0x414243) will be decoded to (ABC).

URL_DECODE - Decode a URL-encoded value.

URL_DECODE_UNI - Like URL_DECODE, but with support for Microsoft-specific %u encoding. If the code is in the full-width ASCII code range of FF01-FF5E, the higher byte is used to detect and adjust the lower byte. Otherwise, only the lower byte is used and the higher byte is zeroed.

UTF8_TO_UNICODE - Convert all UTF-8 character sequences to Unicode. This helps input normalization, and minimizing false-positives and false-negatives for non-English languages.

" } }, "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

" }, "TextTransformationPriority":{ "type":"integer", "min":0 }, "TextTransformationType":{ "type":"string", "enum":[ "NONE", "COMPRESS_WHITE_SPACE", "HTML_ENTITY_DECODE", "LOWERCASE", "CMD_LINE", "URL_DECODE", "BASE64_DECODE", "HEX_DECODE", "MD5", "REPLACE_COMMENTS", "ESCAPE_SEQ_DECODE", "SQL_HEX_DECODE", "CSS_DECODE", "JS_DECODE", "NORMALIZE_PATH", "NORMALIZE_PATH_WIN", "REMOVE_NULLS", "REPLACE_NULLS", "BASE64_DECODE_EXT", "URL_DECODE_UNI", "UTF8_TO_UNICODE" ] }, "TextTransformations":{ "type":"list", "member":{"shape":"TextTransformation"}, "min":1 }, "TimeWindow":{ "type":"structure", "required":[ "StartTime", "EndTime" ], "members":{ "StartTime":{ "shape":"Timestamp", "documentation":"

The beginning of the time range from which you want GetSampledRequests to return a sample of the requests that your Amazon Web Services resource received. You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\". You can specify any time range in the previous three hours.

" }, "EndTime":{ "shape":"Timestamp", "documentation":"

The end of the time range from which you want GetSampledRequests to return a sample of the requests that your Amazon Web Services resource received. You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\". You can specify any time range in the previous three hours.

" } }, "documentation":"

In a GetSampledRequests request, the StartTime and EndTime objects specify the time range for which you want WAF to return a sample of web requests.

You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\". You can specify any time range in the previous three hours.

In a GetSampledRequests response, the StartTime and EndTime objects specify the time range for which WAF actually returned a sample of web requests. WAF gets the specified number of requests from among the first 5,000 requests that your Amazon Web Services resource receives during the specified time period. If your resource receives more than 5,000 requests during that period, WAF stops sampling after the 5,000th request. In that case, EndTime is the time that WAF received the 5,000th request.

" }, "TimeWindowDay":{ "type":"integer", "min":1 }, "Timestamp":{"type":"timestamp"}, "URIString":{"type":"string"}, "UntagResourceRequest":{ "type":"structure", "required":[ "ResourceARN", "TagKeys" ], "members":{ "ResourceARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource.

" }, "TagKeys":{ "shape":"TagKeyList", "documentation":"

An array of keys identifying the tags to disassociate from the resource.

" } } }, "UntagResourceResponse":{ "type":"structure", "members":{ } }, "UpdateIPSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "Addresses", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the IP set that helps with identification.

" }, "Addresses":{ "shape":"IPAddresses", "documentation":"

Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. WAF supports all IPv4 and IPv6 CIDR ranges except for /0.

Examples:

For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "UpdateIPSetResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.

" } } }, "UpdateManagedRuleSetVersionExpiryDateRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken", "VersionToExpire", "ExpiryTimestamp" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

This name is assigned to the corresponding managed rule group, which your customers can access and use.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the managed rule set. The ID is returned in the responses to commands like list. You provide it to operations like get and update.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "VersionToExpire":{ "shape":"VersionKeyString", "documentation":"

The version that you want to remove from your list of offerings for the named managed rule group.

" }, "ExpiryTimestamp":{ "shape":"Timestamp", "documentation":"

The time that you want the version to expire.

Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\".

" } } }, "UpdateManagedRuleSetVersionExpiryDateResponse":{ "type":"structure", "members":{ "ExpiringVersion":{ "shape":"VersionKeyString", "documentation":"

The version that is set to expire.

" }, "ExpiryTimestamp":{ "shape":"Timestamp", "documentation":"

The time that the version will expire.

Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, \"2016-09-27T14:50Z\".

" }, "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "UpdateRegexPatternSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "RegularExpressionList", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the set. You cannot change the name after you create the set.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the set that helps with identification.

" }, "RegularExpressionList":{ "shape":"RegularExpressionList", "documentation":"

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "UpdateRegexPatternSetResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.

" } } }, "UpdateRuleGroupRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "VisibilityConfig", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the rule group that helps with identification.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "CustomResponseBodies":{ "shape":"CustomResponseBodies", "documentation":"

A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" } } }, "UpdateRuleGroupResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.

" } } }, "UpdateWebACLRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "DefaultAction", "VisibilityConfig", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the web ACL. You cannot change the name of a web ACL after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, or an AppSync GraphQL API.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "DefaultAction":{ "shape":"DefaultAction", "documentation":"

The action to perform if none of the Rules contained in the WebACL match.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the web ACL that helps with identification.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "CustomResponseBodies":{ "shape":"CustomResponseBodies", "documentation":"

A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" } } }, "UpdateWebACLResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.

" } } }, "UriPath":{ "type":"structure", "members":{ }, "documentation":"

The path component of the URI of a web request. This is the part of a web request that identifies a resource. For example, /images/daily-ad.jpg.

This is used only to indicate the web request component for WAF to inspect, in the FieldToMatch specification.

JSON specification: \"UriPath\": {}

" }, "VendorName":{ "type":"string", "max":128, "min":1, "pattern":".*\\S.*" }, "VersionKeyString":{ "type":"string", "max":64, "min":1, "pattern":"^[\\w#:\\.\\-/]+$" }, "VersionToPublish":{ "type":"structure", "members":{ "AssociatedRuleGroupArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the vendor's rule group that's used in the published managed rule group version.

" }, "ForecastedLifetime":{ "shape":"TimeWindowDay", "documentation":"

The amount of time the vendor expects this version of the managed rule group to last, in days.

" } }, "documentation":"

A version of the named managed rule group, that the rule group's vendor publishes for use by customers.

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets, GetManagedRuleSet, PutManagedRuleSetVersions, and UpdateManagedRuleSetVersionExpiryDate.

" }, "VersionsToPublish":{ "type":"map", "key":{"shape":"VersionKeyString"}, "value":{"shape":"VersionToPublish"} }, "VisibilityConfig":{ "type":"structure", "required":[ "SampledRequestsEnabled", "CloudWatchMetricsEnabled", "MetricName" ], "members":{ "SampledRequestsEnabled":{ "shape":"Boolean", "documentation":"

A boolean indicating whether WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the WAF console.

" }, "CloudWatchMetricsEnabled":{ "shape":"Boolean", "documentation":"

A boolean indicating whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see WAF Metrics.

" }, "MetricName":{ "shape":"MetricName", "documentation":"

A name of the Amazon CloudWatch metric. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names reserved for WAF, for example \"All\" and \"Default_Action.\"

" } }, "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "WAFAssociatedItemException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

WAF couldn’t perform the operation because your resource is being used by another resource or it’s associated with another resource.

", "exception":true }, "WAFDuplicateItemException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

WAF couldn’t perform the operation because the resource that you tried to save is a duplicate of an existing one.

", "exception":true }, "WAFExpiredManagedRuleGroupVersionException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

The operation failed because the specified version for the managed rule group has expired. You can retrieve the available versions for the managed rule group by calling ListAvailableManagedRuleGroupVersions.

", "exception":true }, "WAFInternalErrorException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

Your request is valid, but WAF couldn’t perform the operation because of a system problem. Retry your request.

", "exception":true, "fault":true }, "WAFInvalidOperationException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

The operation isn't valid.

", "exception":true }, "WAFInvalidParameterException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessage"}, "Field":{ "shape":"ParameterExceptionField", "documentation":"

The settings where the invalid parameter was found.

" }, "Parameter":{ "shape":"ParameterExceptionParameter", "documentation":"

The invalid parameter that resulted in the exception.

" }, "Reason":{ "shape":"ErrorReason", "documentation":"

Additional information about the exception.

" } }, "documentation":"

The operation failed because WAF didn't recognize a parameter in the request. For example:

", "exception":true }, "WAFInvalidPermissionPolicyException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

The operation failed because the specified policy isn't in the proper format.

The policy specifications must conform to the following:

For more information, see IAM Policies.

", "exception":true }, "WAFInvalidResourceException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

WAF couldn’t perform the operation because the resource that you requested isn’t valid. Check the resource, and try again.

", "exception":true }, "WAFLimitsExceededException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

WAF couldn’t perform the operation because you exceeded your resource limit. For example, the maximum number of WebACL objects that you can create for an Amazon Web Services account. For more information, see WAF quotas in the WAF Developer Guide.

", "exception":true }, "WAFNonexistentItemException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

WAF couldn’t perform the operation because your resource doesn’t exist.

", "exception":true }, "WAFOptimisticLockException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

WAF couldn’t save your changes because you tried to update or delete a resource that has changed since you last retrieved it. Get the resource again, make any changes you need to make to the new copy, and retry your operation.

", "exception":true }, "WAFServiceLinkedRoleErrorException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessage"} }, "documentation":"

WAF is not able to access the service linked role. This can be caused by a previous PutLoggingConfiguration request, which can lock the service linked role for about 20 seconds. Please try your request again. The service linked role can also be locked by a previous DeleteServiceLinkedRole request, which can lock the role for 15 minutes or more. If you recently made a call to DeleteServiceLinkedRole, wait at least 15 minutes and try the request again. If you receive this same exception again, you will have to wait additional time until the role is unlocked.

", "exception":true }, "WAFSubscriptionNotFoundException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

You tried to use a managed rule group that's available by subscription, but you aren't subscribed to it yet.

", "exception":true }, "WAFTagOperationException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

An error occurred during the tagging operation. Retry your request.

", "exception":true }, "WAFTagOperationInternalErrorException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

WAF couldn’t perform your tagging operation because of an internal error. Retry your request.

", "exception":true, "fault":true }, "WAFUnavailableEntityException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

WAF couldn’t retrieve the resource that you requested. Retry your request.

", "exception":true }, "WebACL":{ "type":"structure", "required":[ "Name", "Id", "ARN", "DefaultAction", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the web ACL. You cannot change the name of a web ACL after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the WebACL. This ID is returned in the responses to create and list commands. You use this ID to do things like get, update, and delete a WebACL.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL that you want to associate with the resource.

" }, "DefaultAction":{ "shape":"DefaultAction", "documentation":"

The action to perform if none of the Rules contained in the WebACL match.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the web ACL that helps with identification.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "Capacity":{ "shape":"ConsumedCapacity", "documentation":"

The web ACL capacity units (WCUs) currently being used by this web ACL.

WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "PreProcessFirewallManagerRuleGroups":{ "shape":"FirewallManagerRuleGroups", "documentation":"

The first set of rules for WAF to process in the web ACL. This is defined in an Firewall Manager WAF policy and contains only rule group references. You can't alter these. Any rules and rule groups that you define for the web ACL are prioritized after these.

In the Firewall Manager WAF policy, the Firewall Manager administrator can define a set of rule groups to run first in the web ACL and a set of rule groups to run last. Within each set, the administrator prioritizes the rule groups, to determine their relative processing order.

" }, "PostProcessFirewallManagerRuleGroups":{ "shape":"FirewallManagerRuleGroups", "documentation":"

The last set of rules for WAF to process in the web ACL. This is defined in an Firewall Manager WAF policy and contains only rule group references. You can't alter these. Any rules and rule groups that you define for the web ACL are prioritized before these.

In the Firewall Manager WAF policy, the Firewall Manager administrator can define a set of rule groups to run first in the web ACL and a set of rule groups to run last. Within each set, the administrator prioritizes the rule groups, to determine their relative processing order.

" }, "ManagedByFirewallManager":{ "shape":"Boolean", "documentation":"

Indicates whether this web ACL is managed by Firewall Manager. If true, then only Firewall Manager can delete the web ACL or any Firewall Manager rule groups in the web ACL.

" }, "LabelNamespace":{ "shape":"LabelName", "documentation":"

The label namespace prefix for this web ACL. All labels added by rules in this web ACL have this prefix.

" }, "CustomResponseBodies":{ "shape":"CustomResponseBodies", "documentation":"

A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

" } }, "documentation":"

A web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a web ACL with one or more Amazon Web Services resources to protect. The resources can be an Amazon CloudFront distribution, an Amazon API Gateway REST API, an Application Load Balancer, or an AppSync GraphQL API.

" }, "WebACLSummaries":{ "type":"list", "member":{"shape":"WebACLSummary"} }, "WebACLSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the web ACL. You cannot change the name of a web ACL after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A description of the web ACL that helps with identification.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } }, "documentation":"

High-level information about a WebACL, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a WebACL, and the ARN, that you provide to operations like AssociateWebACL.

" }, "XssMatchStatement":{ "type":"structure", "required":[ "FieldToMatch", "TextTransformations" ], "members":{ "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

A rule statement that defines a cross-site scripting (XSS) match search for WAF to apply to web requests. XSS attacks are those where the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers. The XSS match statement provides the location in requests that you want WAF to search and text transformations to use on the search area before WAF searches for character sequences that are likely to be malicious strings.

" } }, "documentation":"WAF

This is the latest version of the WAF API, released in November, 2019. The names of the entities that you use to access this API, like endpoints and namespaces, all have the versioning information added, like \"V2\" or \"v2\", to distinguish from the prior version. We recommend migrating your resources to this version, because it has a number of significant improvements.

If you used WAF prior to this release, you can't use this WAFV2 API to access any WAF resources that you created before. You can access your old rules, web ACLs, and other WAF resources only through the WAF Classic APIs. The WAF Classic APIs have retained the prior names, endpoints, and namespaces.

For information, including how to migrate your WAF resources to this version, see the WAF Developer Guide.

WAF is a web application firewall that lets you monitor the HTTP and HTTPS requests that are forwarded to Amazon CloudFront, an Amazon API Gateway REST API, an Application Load Balancer, or an AppSync GraphQL API. WAF also lets you control access to your content. Based on conditions that you specify, such as the IP addresses that requests originate from or the values of query strings, the Amazon API Gateway REST API, CloudFront distribution, the Application Load Balancer, or the AppSync GraphQL API responds to requests either with the requested content or with an HTTP 403 status code (Forbidden). You also can configure CloudFront to return a custom error page when a request is blocked.

This API guide is for developers who need detailed information about WAF API actions, data types, and errors. For detailed information about WAF features and an overview of how to use WAF, see the WAF Developer Guide.

You can make calls using the endpoints listed in WAF endpoints and quotas.

Alternatively, you can use one of the Amazon Web Services SDKs to access an API that's tailored to the programming language or platform that you're using. For more information, see Amazon Web Services SDKs.

We currently provide two versions of the WAF API: this API and the prior versions, the classic WAF APIs. This new API provides the same functionality as the older versions, with the following major improvements:

" }