UNPKG

153 kBTypeScriptView Raw
1import {Request} from '../lib/request';
2import {Response} from '../lib/response';
3import {AWSError} from '../lib/error';
4import {Service} from '../lib/service';
5import {ServiceConfigurationOptions} from '../lib/service';
6import {ConfigBase as Config} from '../lib/config';
7interface Blob {}
8declare class WAFV2 extends Service {
9 /**
10 * Constructs a service object. This object has one method for each API operation.
11 */
12 constructor(options?: WAFV2.Types.ClientConfiguration)
13 config: Config & WAFV2.Types.ClientConfiguration;
14 /**
15 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Associates a Web ACL with a regional application resource, to protect the resource. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. For AWS CloudFront, don't use this call. Instead, use your CloudFront distribution configuration. To associate a Web ACL, in the CloudFront call UpdateDistribution, set the web ACL ID to the Amazon Resource Name (ARN) of the Web ACL. For information, see UpdateDistribution.
16 */
17 associateWebACL(params: WAFV2.Types.AssociateWebACLRequest, callback?: (err: AWSError, data: WAFV2.Types.AssociateWebACLResponse) => void): Request<WAFV2.Types.AssociateWebACLResponse, AWSError>;
18 /**
19 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Associates a Web ACL with a regional application resource, to protect the resource. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. For AWS CloudFront, don't use this call. Instead, use your CloudFront distribution configuration. To associate a Web ACL, in the CloudFront call UpdateDistribution, set the web ACL ID to the Amazon Resource Name (ARN) of the Web ACL. For information, see UpdateDistribution.
20 */
21 associateWebACL(callback?: (err: AWSError, data: WAFV2.Types.AssociateWebACLResponse) => void): Request<WAFV2.Types.AssociateWebACLResponse, AWSError>;
22 /**
23 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Returns the web ACL capacity unit (WCU) requirements for a specified scope and set of rules. You can use this to check the capacity requirements for the rules you want to use in a RuleGroup or WebACL. AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.
24 */
25 checkCapacity(params: WAFV2.Types.CheckCapacityRequest, callback?: (err: AWSError, data: WAFV2.Types.CheckCapacityResponse) => void): Request<WAFV2.Types.CheckCapacityResponse, AWSError>;
26 /**
27 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Returns the web ACL capacity unit (WCU) requirements for a specified scope and set of rules. You can use this to check the capacity requirements for the rules you want to use in a RuleGroup or WebACL. AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.
28 */
29 checkCapacity(callback?: (err: AWSError, data: WAFV2.Types.CheckCapacityResponse) => void): Request<WAFV2.Types.CheckCapacityResponse, AWSError>;
30 /**
31 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Creates an IPSet, which you use to identify web requests that originate from specific IP addresses or ranges of IP addresses. For example, if you're receiving a lot of requests from a ranges of IP addresses, you can configure AWS WAF to block them using an IPSet that lists those IP addresses.
32 */
33 createIPSet(params: WAFV2.Types.CreateIPSetRequest, callback?: (err: AWSError, data: WAFV2.Types.CreateIPSetResponse) => void): Request<WAFV2.Types.CreateIPSetResponse, AWSError>;
34 /**
35 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Creates an IPSet, which you use to identify web requests that originate from specific IP addresses or ranges of IP addresses. For example, if you're receiving a lot of requests from a ranges of IP addresses, you can configure AWS WAF to block them using an IPSet that lists those IP addresses.
36 */
37 createIPSet(callback?: (err: AWSError, data: WAFV2.Types.CreateIPSetResponse) => void): Request<WAFV2.Types.CreateIPSetResponse, AWSError>;
38 /**
39 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Creates a RegexPatternSet, which you reference in a RegexPatternSetReferenceStatement, to have AWS WAF inspect a web request component for the specified patterns.
40 */
41 createRegexPatternSet(params: WAFV2.Types.CreateRegexPatternSetRequest, callback?: (err: AWSError, data: WAFV2.Types.CreateRegexPatternSetResponse) => void): Request<WAFV2.Types.CreateRegexPatternSetResponse, AWSError>;
42 /**
43 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Creates a RegexPatternSet, which you reference in a RegexPatternSetReferenceStatement, to have AWS WAF inspect a web request component for the specified patterns.
44 */
45 createRegexPatternSet(callback?: (err: AWSError, data: WAFV2.Types.CreateRegexPatternSetResponse) => void): Request<WAFV2.Types.CreateRegexPatternSetResponse, AWSError>;
46 /**
47 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Creates a RuleGroup per the specifications provided. A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.
48 */
49 createRuleGroup(params: WAFV2.Types.CreateRuleGroupRequest, callback?: (err: AWSError, data: WAFV2.Types.CreateRuleGroupResponse) => void): Request<WAFV2.Types.CreateRuleGroupResponse, AWSError>;
50 /**
51 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Creates a RuleGroup per the specifications provided. A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.
52 */
53 createRuleGroup(callback?: (err: AWSError, data: WAFV2.Types.CreateRuleGroupResponse) => void): Request<WAFV2.Types.CreateRuleGroupResponse, AWSError>;
54 /**
55 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Creates a WebACL per the specifications provided. A Web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the Web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a Web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a Web ACL with one or more AWS resources to protect. The resources can be Amazon CloudFront, an Amazon API Gateway API, or an Application Load Balancer.
56 */
57 createWebACL(params: WAFV2.Types.CreateWebACLRequest, callback?: (err: AWSError, data: WAFV2.Types.CreateWebACLResponse) => void): Request<WAFV2.Types.CreateWebACLResponse, AWSError>;
58 /**
59 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Creates a WebACL per the specifications provided. A Web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the Web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a Web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a Web ACL with one or more AWS resources to protect. The resources can be Amazon CloudFront, an Amazon API Gateway API, or an Application Load Balancer.
60 */
61 createWebACL(callback?: (err: AWSError, data: WAFV2.Types.CreateWebACLResponse) => void): Request<WAFV2.Types.CreateWebACLResponse, AWSError>;
62 /**
63 * Deletes all rule groups that are managed by AWS Firewall Manager for the specified web ACL. You can only use this if ManagedByFirewallManager is false in the specified WebACL.
64 */
65 deleteFirewallManagerRuleGroups(params: WAFV2.Types.DeleteFirewallManagerRuleGroupsRequest, callback?: (err: AWSError, data: WAFV2.Types.DeleteFirewallManagerRuleGroupsResponse) => void): Request<WAFV2.Types.DeleteFirewallManagerRuleGroupsResponse, AWSError>;
66 /**
67 * Deletes all rule groups that are managed by AWS Firewall Manager for the specified web ACL. You can only use this if ManagedByFirewallManager is false in the specified WebACL.
68 */
69 deleteFirewallManagerRuleGroups(callback?: (err: AWSError, data: WAFV2.Types.DeleteFirewallManagerRuleGroupsResponse) => void): Request<WAFV2.Types.DeleteFirewallManagerRuleGroupsResponse, AWSError>;
70 /**
71 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the specified IPSet.
72 */
73 deleteIPSet(params: WAFV2.Types.DeleteIPSetRequest, callback?: (err: AWSError, data: WAFV2.Types.DeleteIPSetResponse) => void): Request<WAFV2.Types.DeleteIPSetResponse, AWSError>;
74 /**
75 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the specified IPSet.
76 */
77 deleteIPSet(callback?: (err: AWSError, data: WAFV2.Types.DeleteIPSetResponse) => void): Request<WAFV2.Types.DeleteIPSetResponse, AWSError>;
78 /**
79 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the LoggingConfiguration from the specified web ACL.
80 */
81 deleteLoggingConfiguration(params: WAFV2.Types.DeleteLoggingConfigurationRequest, callback?: (err: AWSError, data: WAFV2.Types.DeleteLoggingConfigurationResponse) => void): Request<WAFV2.Types.DeleteLoggingConfigurationResponse, AWSError>;
82 /**
83 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the LoggingConfiguration from the specified web ACL.
84 */
85 deleteLoggingConfiguration(callback?: (err: AWSError, data: WAFV2.Types.DeleteLoggingConfigurationResponse) => void): Request<WAFV2.Types.DeleteLoggingConfigurationResponse, AWSError>;
86 /**
87 * Permanently deletes an IAM policy from the specified rule group. You must be the owner of the rule group to perform this operation.
88 */
89 deletePermissionPolicy(params: WAFV2.Types.DeletePermissionPolicyRequest, callback?: (err: AWSError, data: WAFV2.Types.DeletePermissionPolicyResponse) => void): Request<WAFV2.Types.DeletePermissionPolicyResponse, AWSError>;
90 /**
91 * Permanently deletes an IAM policy from the specified rule group. You must be the owner of the rule group to perform this operation.
92 */
93 deletePermissionPolicy(callback?: (err: AWSError, data: WAFV2.Types.DeletePermissionPolicyResponse) => void): Request<WAFV2.Types.DeletePermissionPolicyResponse, AWSError>;
94 /**
95 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the specified RegexPatternSet.
96 */
97 deleteRegexPatternSet(params: WAFV2.Types.DeleteRegexPatternSetRequest, callback?: (err: AWSError, data: WAFV2.Types.DeleteRegexPatternSetResponse) => void): Request<WAFV2.Types.DeleteRegexPatternSetResponse, AWSError>;
98 /**
99 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the specified RegexPatternSet.
100 */
101 deleteRegexPatternSet(callback?: (err: AWSError, data: WAFV2.Types.DeleteRegexPatternSetResponse) => void): Request<WAFV2.Types.DeleteRegexPatternSetResponse, AWSError>;
102 /**
103 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the specified RuleGroup.
104 */
105 deleteRuleGroup(params: WAFV2.Types.DeleteRuleGroupRequest, callback?: (err: AWSError, data: WAFV2.Types.DeleteRuleGroupResponse) => void): Request<WAFV2.Types.DeleteRuleGroupResponse, AWSError>;
106 /**
107 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the specified RuleGroup.
108 */
109 deleteRuleGroup(callback?: (err: AWSError, data: WAFV2.Types.DeleteRuleGroupResponse) => void): Request<WAFV2.Types.DeleteRuleGroupResponse, AWSError>;
110 /**
111 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the specified WebACL. You can only use this if ManagedByFirewallManager is false in the specified WebACL.
112 */
113 deleteWebACL(params: WAFV2.Types.DeleteWebACLRequest, callback?: (err: AWSError, data: WAFV2.Types.DeleteWebACLResponse) => void): Request<WAFV2.Types.DeleteWebACLResponse, AWSError>;
114 /**
115 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Deletes the specified WebACL. You can only use this if ManagedByFirewallManager is false in the specified WebACL.
116 */
117 deleteWebACL(callback?: (err: AWSError, data: WAFV2.Types.DeleteWebACLResponse) => void): Request<WAFV2.Types.DeleteWebACLResponse, AWSError>;
118 /**
119 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Provides high-level information for a managed rule group, including descriptions of the rules.
120 */
121 describeManagedRuleGroup(params: WAFV2.Types.DescribeManagedRuleGroupRequest, callback?: (err: AWSError, data: WAFV2.Types.DescribeManagedRuleGroupResponse) => void): Request<WAFV2.Types.DescribeManagedRuleGroupResponse, AWSError>;
122 /**
123 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Provides high-level information for a managed rule group, including descriptions of the rules.
124 */
125 describeManagedRuleGroup(callback?: (err: AWSError, data: WAFV2.Types.DescribeManagedRuleGroupResponse) => void): Request<WAFV2.Types.DescribeManagedRuleGroupResponse, AWSError>;
126 /**
127 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Disassociates a Web ACL from a regional application resource. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. For AWS CloudFront, don't use this call. Instead, use your CloudFront distribution configuration. To disassociate a Web ACL, provide an empty web ACL ID in the CloudFront call UpdateDistribution. For information, see UpdateDistribution.
128 */
129 disassociateWebACL(params: WAFV2.Types.DisassociateWebACLRequest, callback?: (err: AWSError, data: WAFV2.Types.DisassociateWebACLResponse) => void): Request<WAFV2.Types.DisassociateWebACLResponse, AWSError>;
130 /**
131 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Disassociates a Web ACL from a regional application resource. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. For AWS CloudFront, don't use this call. Instead, use your CloudFront distribution configuration. To disassociate a Web ACL, provide an empty web ACL ID in the CloudFront call UpdateDistribution. For information, see UpdateDistribution.
132 */
133 disassociateWebACL(callback?: (err: AWSError, data: WAFV2.Types.DisassociateWebACLResponse) => void): Request<WAFV2.Types.DisassociateWebACLResponse, AWSError>;
134 /**
135 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the specified IPSet.
136 */
137 getIPSet(params: WAFV2.Types.GetIPSetRequest, callback?: (err: AWSError, data: WAFV2.Types.GetIPSetResponse) => void): Request<WAFV2.Types.GetIPSetResponse, AWSError>;
138 /**
139 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the specified IPSet.
140 */
141 getIPSet(callback?: (err: AWSError, data: WAFV2.Types.GetIPSetResponse) => void): Request<WAFV2.Types.GetIPSetResponse, AWSError>;
142 /**
143 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Returns the LoggingConfiguration for the specified web ACL.
144 */
145 getLoggingConfiguration(params: WAFV2.Types.GetLoggingConfigurationRequest, callback?: (err: AWSError, data: WAFV2.Types.GetLoggingConfigurationResponse) => void): Request<WAFV2.Types.GetLoggingConfigurationResponse, AWSError>;
146 /**
147 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Returns the LoggingConfiguration for the specified web ACL.
148 */
149 getLoggingConfiguration(callback?: (err: AWSError, data: WAFV2.Types.GetLoggingConfigurationResponse) => void): Request<WAFV2.Types.GetLoggingConfigurationResponse, AWSError>;
150 /**
151 * Returns the IAM policy that is attached to the specified rule group. You must be the owner of the rule group to perform this operation.
152 */
153 getPermissionPolicy(params: WAFV2.Types.GetPermissionPolicyRequest, callback?: (err: AWSError, data: WAFV2.Types.GetPermissionPolicyResponse) => void): Request<WAFV2.Types.GetPermissionPolicyResponse, AWSError>;
154 /**
155 * Returns the IAM policy that is attached to the specified rule group. You must be the owner of the rule group to perform this operation.
156 */
157 getPermissionPolicy(callback?: (err: AWSError, data: WAFV2.Types.GetPermissionPolicyResponse) => void): Request<WAFV2.Types.GetPermissionPolicyResponse, AWSError>;
158 /**
159 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the keys that are currently blocked by a rate-based rule. The maximum number of managed keys that can be blocked for a single rate-based rule is 10,000. If more than 10,000 addresses exceed the rate limit, those with the highest rates are blocked.
160 */
161 getRateBasedStatementManagedKeys(params: WAFV2.Types.GetRateBasedStatementManagedKeysRequest, callback?: (err: AWSError, data: WAFV2.Types.GetRateBasedStatementManagedKeysResponse) => void): Request<WAFV2.Types.GetRateBasedStatementManagedKeysResponse, AWSError>;
162 /**
163 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the keys that are currently blocked by a rate-based rule. The maximum number of managed keys that can be blocked for a single rate-based rule is 10,000. If more than 10,000 addresses exceed the rate limit, those with the highest rates are blocked.
164 */
165 getRateBasedStatementManagedKeys(callback?: (err: AWSError, data: WAFV2.Types.GetRateBasedStatementManagedKeysResponse) => void): Request<WAFV2.Types.GetRateBasedStatementManagedKeysResponse, AWSError>;
166 /**
167 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the specified RegexPatternSet.
168 */
169 getRegexPatternSet(params: WAFV2.Types.GetRegexPatternSetRequest, callback?: (err: AWSError, data: WAFV2.Types.GetRegexPatternSetResponse) => void): Request<WAFV2.Types.GetRegexPatternSetResponse, AWSError>;
170 /**
171 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the specified RegexPatternSet.
172 */
173 getRegexPatternSet(callback?: (err: AWSError, data: WAFV2.Types.GetRegexPatternSetResponse) => void): Request<WAFV2.Types.GetRegexPatternSetResponse, AWSError>;
174 /**
175 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the specified RuleGroup.
176 */
177 getRuleGroup(params: WAFV2.Types.GetRuleGroupRequest, callback?: (err: AWSError, data: WAFV2.Types.GetRuleGroupResponse) => void): Request<WAFV2.Types.GetRuleGroupResponse, AWSError>;
178 /**
179 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the specified RuleGroup.
180 */
181 getRuleGroup(callback?: (err: AWSError, data: WAFV2.Types.GetRuleGroupResponse) => void): Request<WAFV2.Types.GetRuleGroupResponse, AWSError>;
182 /**
183 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Gets detailed information about a specified number of requests--a sample--that AWS WAF randomly selects from among the first 5,000 requests that your AWS resource received during a time range that you choose. You can specify a sample size of up to 500 requests, and you can specify any time range in the previous three hours. GetSampledRequests returns a time range, which is usually the time range that you specified. However, if your resource (such as a CloudFront distribution) received 5,000 requests before the specified time range elapsed, GetSampledRequests returns an updated time range. This new time range indicates the actual period during which AWS WAF selected the requests in the sample.
184 */
185 getSampledRequests(params: WAFV2.Types.GetSampledRequestsRequest, callback?: (err: AWSError, data: WAFV2.Types.GetSampledRequestsResponse) => void): Request<WAFV2.Types.GetSampledRequestsResponse, AWSError>;
186 /**
187 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Gets detailed information about a specified number of requests--a sample--that AWS WAF randomly selects from among the first 5,000 requests that your AWS resource received during a time range that you choose. You can specify a sample size of up to 500 requests, and you can specify any time range in the previous three hours. GetSampledRequests returns a time range, which is usually the time range that you specified. However, if your resource (such as a CloudFront distribution) received 5,000 requests before the specified time range elapsed, GetSampledRequests returns an updated time range. This new time range indicates the actual period during which AWS WAF selected the requests in the sample.
188 */
189 getSampledRequests(callback?: (err: AWSError, data: WAFV2.Types.GetSampledRequestsResponse) => void): Request<WAFV2.Types.GetSampledRequestsResponse, AWSError>;
190 /**
191 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the specified WebACL.
192 */
193 getWebACL(params: WAFV2.Types.GetWebACLRequest, callback?: (err: AWSError, data: WAFV2.Types.GetWebACLResponse) => void): Request<WAFV2.Types.GetWebACLResponse, AWSError>;
194 /**
195 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the specified WebACL.
196 */
197 getWebACL(callback?: (err: AWSError, data: WAFV2.Types.GetWebACLResponse) => void): Request<WAFV2.Types.GetWebACLResponse, AWSError>;
198 /**
199 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the WebACL for the specified resource.
200 */
201 getWebACLForResource(params: WAFV2.Types.GetWebACLForResourceRequest, callback?: (err: AWSError, data: WAFV2.Types.GetWebACLForResourceResponse) => void): Request<WAFV2.Types.GetWebACLForResourceResponse, AWSError>;
202 /**
203 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the WebACL for the specified resource.
204 */
205 getWebACLForResource(callback?: (err: AWSError, data: WAFV2.Types.GetWebACLForResourceResponse) => void): Request<WAFV2.Types.GetWebACLForResourceResponse, AWSError>;
206 /**
207 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of managed rule groups that are available for you to use. This list includes all AWS Managed Rules rule groups and the AWS Marketplace managed rule groups that you're subscribed to.
208 */
209 listAvailableManagedRuleGroups(params: WAFV2.Types.ListAvailableManagedRuleGroupsRequest, callback?: (err: AWSError, data: WAFV2.Types.ListAvailableManagedRuleGroupsResponse) => void): Request<WAFV2.Types.ListAvailableManagedRuleGroupsResponse, AWSError>;
210 /**
211 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of managed rule groups that are available for you to use. This list includes all AWS Managed Rules rule groups and the AWS Marketplace managed rule groups that you're subscribed to.
212 */
213 listAvailableManagedRuleGroups(callback?: (err: AWSError, data: WAFV2.Types.ListAvailableManagedRuleGroupsResponse) => void): Request<WAFV2.Types.ListAvailableManagedRuleGroupsResponse, AWSError>;
214 /**
215 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of IPSetSummary objects for the IP sets that you manage.
216 */
217 listIPSets(params: WAFV2.Types.ListIPSetsRequest, callback?: (err: AWSError, data: WAFV2.Types.ListIPSetsResponse) => void): Request<WAFV2.Types.ListIPSetsResponse, AWSError>;
218 /**
219 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of IPSetSummary objects for the IP sets that you manage.
220 */
221 listIPSets(callback?: (err: AWSError, data: WAFV2.Types.ListIPSetsResponse) => void): Request<WAFV2.Types.ListIPSetsResponse, AWSError>;
222 /**
223 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of your LoggingConfiguration objects.
224 */
225 listLoggingConfigurations(params: WAFV2.Types.ListLoggingConfigurationsRequest, callback?: (err: AWSError, data: WAFV2.Types.ListLoggingConfigurationsResponse) => void): Request<WAFV2.Types.ListLoggingConfigurationsResponse, AWSError>;
226 /**
227 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of your LoggingConfiguration objects.
228 */
229 listLoggingConfigurations(callback?: (err: AWSError, data: WAFV2.Types.ListLoggingConfigurationsResponse) => void): Request<WAFV2.Types.ListLoggingConfigurationsResponse, AWSError>;
230 /**
231 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of RegexPatternSetSummary objects for the regex pattern sets that you manage.
232 */
233 listRegexPatternSets(params: WAFV2.Types.ListRegexPatternSetsRequest, callback?: (err: AWSError, data: WAFV2.Types.ListRegexPatternSetsResponse) => void): Request<WAFV2.Types.ListRegexPatternSetsResponse, AWSError>;
234 /**
235 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of RegexPatternSetSummary objects for the regex pattern sets that you manage.
236 */
237 listRegexPatternSets(callback?: (err: AWSError, data: WAFV2.Types.ListRegexPatternSetsResponse) => void): Request<WAFV2.Types.ListRegexPatternSetsResponse, AWSError>;
238 /**
239 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of the Amazon Resource Names (ARNs) for the regional resources that are associated with the specified web ACL. If you want the list of AWS CloudFront resources, use the AWS CloudFront call ListDistributionsByWebACLId.
240 */
241 listResourcesForWebACL(params: WAFV2.Types.ListResourcesForWebACLRequest, callback?: (err: AWSError, data: WAFV2.Types.ListResourcesForWebACLResponse) => void): Request<WAFV2.Types.ListResourcesForWebACLResponse, AWSError>;
242 /**
243 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of the Amazon Resource Names (ARNs) for the regional resources that are associated with the specified web ACL. If you want the list of AWS CloudFront resources, use the AWS CloudFront call ListDistributionsByWebACLId.
244 */
245 listResourcesForWebACL(callback?: (err: AWSError, data: WAFV2.Types.ListResourcesForWebACLResponse) => void): Request<WAFV2.Types.ListResourcesForWebACLResponse, AWSError>;
246 /**
247 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of RuleGroupSummary objects for the rule groups that you manage.
248 */
249 listRuleGroups(params: WAFV2.Types.ListRuleGroupsRequest, callback?: (err: AWSError, data: WAFV2.Types.ListRuleGroupsResponse) => void): Request<WAFV2.Types.ListRuleGroupsResponse, AWSError>;
250 /**
251 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of RuleGroupSummary objects for the rule groups that you manage.
252 */
253 listRuleGroups(callback?: (err: AWSError, data: WAFV2.Types.ListRuleGroupsResponse) => void): Request<WAFV2.Types.ListRuleGroupsResponse, AWSError>;
254 /**
255 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the TagInfoForResource for the specified resource.
256 */
257 listTagsForResource(params: WAFV2.Types.ListTagsForResourceRequest, callback?: (err: AWSError, data: WAFV2.Types.ListTagsForResourceResponse) => void): Request<WAFV2.Types.ListTagsForResourceResponse, AWSError>;
258 /**
259 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves the TagInfoForResource for the specified resource.
260 */
261 listTagsForResource(callback?: (err: AWSError, data: WAFV2.Types.ListTagsForResourceResponse) => void): Request<WAFV2.Types.ListTagsForResourceResponse, AWSError>;
262 /**
263 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of WebACLSummary objects for the web ACLs that you manage.
264 */
265 listWebACLs(params: WAFV2.Types.ListWebACLsRequest, callback?: (err: AWSError, data: WAFV2.Types.ListWebACLsResponse) => void): Request<WAFV2.Types.ListWebACLsResponse, AWSError>;
266 /**
267 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Retrieves an array of WebACLSummary objects for the web ACLs that you manage.
268 */
269 listWebACLs(callback?: (err: AWSError, data: WAFV2.Types.ListWebACLsResponse) => void): Request<WAFV2.Types.ListWebACLsResponse, AWSError>;
270 /**
271 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Enables the specified LoggingConfiguration, to start logging from a web ACL, according to the configuration provided. You can access information about all traffic that AWS WAF inspects using the following steps: Create an Amazon Kinesis Data Firehose. Create the data firehose with a PUT source and in the Region that you are operating. If you are capturing logs for Amazon CloudFront, always create the firehose in US East (N. Virginia). Do not create the data firehose using a Kinesis stream as your source. Associate that firehose to your web ACL using a PutLoggingConfiguration request. When you successfully enable logging using a PutLoggingConfiguration request, AWS WAF will create a service linked role with the necessary permissions to write logs to the Amazon Kinesis Data Firehose. For more information, see Logging Web ACL Traffic Information in the AWS WAF Developer Guide.
272 */
273 putLoggingConfiguration(params: WAFV2.Types.PutLoggingConfigurationRequest, callback?: (err: AWSError, data: WAFV2.Types.PutLoggingConfigurationResponse) => void): Request<WAFV2.Types.PutLoggingConfigurationResponse, AWSError>;
274 /**
275 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Enables the specified LoggingConfiguration, to start logging from a web ACL, according to the configuration provided. You can access information about all traffic that AWS WAF inspects using the following steps: Create an Amazon Kinesis Data Firehose. Create the data firehose with a PUT source and in the Region that you are operating. If you are capturing logs for Amazon CloudFront, always create the firehose in US East (N. Virginia). Do not create the data firehose using a Kinesis stream as your source. Associate that firehose to your web ACL using a PutLoggingConfiguration request. When you successfully enable logging using a PutLoggingConfiguration request, AWS WAF will create a service linked role with the necessary permissions to write logs to the Amazon Kinesis Data Firehose. For more information, see Logging Web ACL Traffic Information in the AWS WAF Developer Guide.
276 */
277 putLoggingConfiguration(callback?: (err: AWSError, data: WAFV2.Types.PutLoggingConfigurationResponse) => void): Request<WAFV2.Types.PutLoggingConfigurationResponse, AWSError>;
278 /**
279 * Attaches an IAM policy to the specified resource. Use this to share a rule group across accounts. You must be the owner of the rule group to perform this operation. This action is subject to the following restrictions: You can attach only one policy with each PutPermissionPolicy request. The ARN in the request must be a valid WAF RuleGroup ARN and the rule group must exist in the same region. The user making the request must be the owner of the rule group.
280 */
281 putPermissionPolicy(params: WAFV2.Types.PutPermissionPolicyRequest, callback?: (err: AWSError, data: WAFV2.Types.PutPermissionPolicyResponse) => void): Request<WAFV2.Types.PutPermissionPolicyResponse, AWSError>;
282 /**
283 * Attaches an IAM policy to the specified resource. Use this to share a rule group across accounts. You must be the owner of the rule group to perform this operation. This action is subject to the following restrictions: You can attach only one policy with each PutPermissionPolicy request. The ARN in the request must be a valid WAF RuleGroup ARN and the rule group must exist in the same region. The user making the request must be the owner of the rule group.
284 */
285 putPermissionPolicy(callback?: (err: AWSError, data: WAFV2.Types.PutPermissionPolicyResponse) => void): Request<WAFV2.Types.PutPermissionPolicyResponse, AWSError>;
286 /**
287 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Associates tags with the specified AWS resource. Tags are key:value pairs that you can associate with AWS resources. For example, the tag key might be "customer" and the tag value might be "companyA." You can specify one or more tags to add to each container. You can add up to 50 tags to each AWS resource.
288 */
289 tagResource(params: WAFV2.Types.TagResourceRequest, callback?: (err: AWSError, data: WAFV2.Types.TagResourceResponse) => void): Request<WAFV2.Types.TagResourceResponse, AWSError>;
290 /**
291 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Associates tags with the specified AWS resource. Tags are key:value pairs that you can associate with AWS resources. For example, the tag key might be "customer" and the tag value might be "companyA." You can specify one or more tags to add to each container. You can add up to 50 tags to each AWS resource.
292 */
293 tagResource(callback?: (err: AWSError, data: WAFV2.Types.TagResourceResponse) => void): Request<WAFV2.Types.TagResourceResponse, AWSError>;
294 /**
295 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Disassociates tags from an AWS resource. Tags are key:value pairs that you can associate with AWS resources. For example, the tag key might be "customer" and the tag value might be "companyA." You can specify one or more tags to add to each container. You can add up to 50 tags to each AWS resource.
296 */
297 untagResource(params: WAFV2.Types.UntagResourceRequest, callback?: (err: AWSError, data: WAFV2.Types.UntagResourceResponse) => void): Request<WAFV2.Types.UntagResourceResponse, AWSError>;
298 /**
299 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Disassociates tags from an AWS resource. Tags are key:value pairs that you can associate with AWS resources. For example, the tag key might be "customer" and the tag value might be "companyA." You can specify one or more tags to add to each container. You can add up to 50 tags to each AWS resource.
300 */
301 untagResource(callback?: (err: AWSError, data: WAFV2.Types.UntagResourceResponse) => void): Request<WAFV2.Types.UntagResourceResponse, AWSError>;
302 /**
303 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Updates the specified IPSet.
304 */
305 updateIPSet(params: WAFV2.Types.UpdateIPSetRequest, callback?: (err: AWSError, data: WAFV2.Types.UpdateIPSetResponse) => void): Request<WAFV2.Types.UpdateIPSetResponse, AWSError>;
306 /**
307 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Updates the specified IPSet.
308 */
309 updateIPSet(callback?: (err: AWSError, data: WAFV2.Types.UpdateIPSetResponse) => void): Request<WAFV2.Types.UpdateIPSetResponse, AWSError>;
310 /**
311 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Updates the specified RegexPatternSet.
312 */
313 updateRegexPatternSet(params: WAFV2.Types.UpdateRegexPatternSetRequest, callback?: (err: AWSError, data: WAFV2.Types.UpdateRegexPatternSetResponse) => void): Request<WAFV2.Types.UpdateRegexPatternSetResponse, AWSError>;
314 /**
315 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Updates the specified RegexPatternSet.
316 */
317 updateRegexPatternSet(callback?: (err: AWSError, data: WAFV2.Types.UpdateRegexPatternSetResponse) => void): Request<WAFV2.Types.UpdateRegexPatternSetResponse, AWSError>;
318 /**
319 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Updates the specified RuleGroup. A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.
320 */
321 updateRuleGroup(params: WAFV2.Types.UpdateRuleGroupRequest, callback?: (err: AWSError, data: WAFV2.Types.UpdateRuleGroupResponse) => void): Request<WAFV2.Types.UpdateRuleGroupResponse, AWSError>;
322 /**
323 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Updates the specified RuleGroup. A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.
324 */
325 updateRuleGroup(callback?: (err: AWSError, data: WAFV2.Types.UpdateRuleGroupResponse) => void): Request<WAFV2.Types.UpdateRuleGroupResponse, AWSError>;
326 /**
327 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Updates the specified WebACL. A Web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the Web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a Web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a Web ACL with one or more AWS resources to protect. The resources can be Amazon CloudFront, an Amazon API Gateway API, or an Application Load Balancer.
328 */
329 updateWebACL(params: WAFV2.Types.UpdateWebACLRequest, callback?: (err: AWSError, data: WAFV2.Types.UpdateWebACLResponse) => void): Request<WAFV2.Types.UpdateWebACLResponse, AWSError>;
330 /**
331 * This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide. Updates the specified WebACL. A Web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the Web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a Web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a Web ACL with one or more AWS resources to protect. The resources can be Amazon CloudFront, an Amazon API Gateway API, or an Application Load Balancer.
332 */
333 updateWebACL(callback?: (err: AWSError, data: WAFV2.Types.UpdateWebACLResponse) => void): Request<WAFV2.Types.UpdateWebACLResponse, AWSError>;
334}
335declare namespace WAFV2 {
336 export type Action = string;
337 export interface AllQueryArguments {
338 }
339 export interface AllowAction {
340 }
341 export interface AndStatement {
342 /**
343 * The statements to combine with AND logic. You can use any statements that can be nested.
344 */
345 Statements: Statements;
346 }
347 export interface AssociateWebACLRequest {
348 /**
349 * The Amazon Resource Name (ARN) of the Web ACL that you want to associate with the resource.
350 */
351 WebACLArn: ResourceArn;
352 /**
353 * The Amazon Resource Name (ARN) of the resource to associate with the web ACL. The ARN must be in one of the following formats: For an Application Load Balancer: arn:aws:elasticloadbalancing:region:account-id:loadbalancer/app/load-balancer-name/load-balancer-id For an Amazon API Gateway stage: arn:aws:apigateway:region::/restapis/api-id/stages/stage-name
354 */
355 ResourceArn: ResourceArn;
356 }
357 export interface AssociateWebACLResponse {
358 }
359 export interface BlockAction {
360 }
361 export interface Body {
362 }
363 export type Boolean = boolean;
364 export interface ByteMatchStatement {
365 /**
366 * A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch. The maximum length of the value is 50 bytes. Valid values depend on the component that you specify for inspection in FieldToMatch: Method: The HTTP method that you want AWS WAF to search for. This indicates the type of operation specified in the request. UriPath: The value that you want AWS WAF to search for in the URI path, for example, /images/daily-ad.jpg. If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive. If you're using the AWS WAF API Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 50 bytes. For example, suppose the value of Type is HEADER and the value of Data is User-Agent. If you want to search the User-Agent header for the value BadBot, you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90, in the value of SearchString. If you're using the AWS CLI or one of the AWS SDKs The value that you want AWS WAF to search for. The SDK automatically base64 encodes the value.
367 */
368 SearchString: SearchString;
369 /**
370 * The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.
371 */
372 FieldToMatch: FieldToMatch;
373 /**
374 * Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.
375 */
376 TextTransformations: TextTransformations;
377 /**
378 * The area within the portion of a web request that you want AWS WAF to search for SearchString. Valid values include the following: CONTAINS The specified part of the web request must include the value of SearchString, but the location doesn't matter. CONTAINS_WORD The specified part of the web request must include the value of SearchString, and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true: SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot. SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot;. EXACTLY The value of the specified part of the web request must exactly match the value of SearchString. STARTS_WITH The value of SearchString must appear at the beginning of the specified part of the web request. ENDS_WITH The value of SearchString must appear at the end of the specified part of the web request.
379 */
380 PositionalConstraint: PositionalConstraint;
381 }
382 export type CapacityUnit = number;
383 export interface CheckCapacityRequest {
384 /**
385 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
386 */
387 Scope: Scope;
388 /**
389 * An array of Rule that you're configuring to use in a rule group or web ACL.
390 */
391 Rules: Rules;
392 }
393 export interface CheckCapacityResponse {
394 /**
395 * The capacity required by the rules and scope.
396 */
397 Capacity?: ConsumedCapacity;
398 }
399 export type ComparisonOperator = "EQ"|"NE"|"LE"|"LT"|"GE"|"GT"|string;
400 export type ConsumedCapacity = number;
401 export interface CountAction {
402 }
403 export type Country = string;
404 export type CountryCode = "AF"|"AX"|"AL"|"DZ"|"AS"|"AD"|"AO"|"AI"|"AQ"|"AG"|"AR"|"AM"|"AW"|"AU"|"AT"|"AZ"|"BS"|"BH"|"BD"|"BB"|"BY"|"BE"|"BZ"|"BJ"|"BM"|"BT"|"BO"|"BQ"|"BA"|"BW"|"BV"|"BR"|"IO"|"BN"|"BG"|"BF"|"BI"|"KH"|"CM"|"CA"|"CV"|"KY"|"CF"|"TD"|"CL"|"CN"|"CX"|"CC"|"CO"|"KM"|"CG"|"CD"|"CK"|"CR"|"CI"|"HR"|"CU"|"CW"|"CY"|"CZ"|"DK"|"DJ"|"DM"|"DO"|"EC"|"EG"|"SV"|"GQ"|"ER"|"EE"|"ET"|"FK"|"FO"|"FJ"|"FI"|"FR"|"GF"|"PF"|"TF"|"GA"|"GM"|"GE"|"DE"|"GH"|"GI"|"GR"|"GL"|"GD"|"GP"|"GU"|"GT"|"GG"|"GN"|"GW"|"GY"|"HT"|"HM"|"VA"|"HN"|"HK"|"HU"|"IS"|"IN"|"ID"|"IR"|"IQ"|"IE"|"IM"|"IL"|"IT"|"JM"|"JP"|"JE"|"JO"|"KZ"|"KE"|"KI"|"KP"|"KR"|"KW"|"KG"|"LA"|"LV"|"LB"|"LS"|"LR"|"LY"|"LI"|"LT"|"LU"|"MO"|"MK"|"MG"|"MW"|"MY"|"MV"|"ML"|"MT"|"MH"|"MQ"|"MR"|"MU"|"YT"|"MX"|"FM"|"MD"|"MC"|"MN"|"ME"|"MS"|"MA"|"MZ"|"MM"|"NA"|"NR"|"NP"|"NL"|"NC"|"NZ"|"NI"|"NE"|"NG"|"NU"|"NF"|"MP"|"NO"|"OM"|"PK"|"PW"|"PS"|"PA"|"PG"|"PY"|"PE"|"PH"|"PN"|"PL"|"PT"|"PR"|"QA"|"RE"|"RO"|"RU"|"RW"|"BL"|"SH"|"KN"|"LC"|"MF"|"PM"|"VC"|"WS"|"SM"|"ST"|"SA"|"SN"|"RS"|"SC"|"SL"|"SG"|"SX"|"SK"|"SI"|"SB"|"SO"|"ZA"|"GS"|"SS"|"ES"|"LK"|"SD"|"SR"|"SJ"|"SZ"|"SE"|"CH"|"SY"|"TW"|"TJ"|"TZ"|"TH"|"TL"|"TG"|"TK"|"TO"|"TT"|"TN"|"TR"|"TM"|"TC"|"TV"|"UG"|"UA"|"AE"|"GB"|"US"|"UM"|"UY"|"UZ"|"VU"|"VE"|"VN"|"VG"|"VI"|"WF"|"EH"|"YE"|"ZM"|"ZW"|string;
405 export type CountryCodes = CountryCode[];
406 export interface CreateIPSetRequest {
407 /**
408 * The name of the IP set. You cannot change the name of an IPSet after you create it.
409 */
410 Name: EntityName;
411 /**
412 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
413 */
414 Scope: Scope;
415 /**
416 * A description of the IP set that helps with identification. You cannot change the description of an IP set after you create it.
417 */
418 Description?: EntityDescription;
419 /**
420 * Specify IPV4 or IPV6.
421 */
422 IPAddressVersion: IPAddressVersion;
423 /**
424 * Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. AWS WAF supports all address ranges for IP versions IPv4 and IPv6. Examples: To configure AWS WAF to allow, block, or count requests that originated from the IP address 192.0.2.44, specify 192.0.2.44/32. To configure AWS WAF to allow, block, or count requests that originated from IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24. To configure AWS WAF to allow, block, or count requests that originated from the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128. To configure AWS WAF to allow, block, or count requests that originated from IP addresses 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64. For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.
425 */
426 Addresses: IPAddresses;
427 /**
428 * An array of key:value pairs to associate with the resource.
429 */
430 Tags?: TagList;
431 }
432 export interface CreateIPSetResponse {
433 /**
434 * High-level information about an IPSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage an IPSet, and the ARN, that you provide to the IPSetReferenceStatement to use the address set in a Rule.
435 */
436 Summary?: IPSetSummary;
437 }
438 export interface CreateRegexPatternSetRequest {
439 /**
440 * The name of the set. You cannot change the name after you create the set.
441 */
442 Name: EntityName;
443 /**
444 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
445 */
446 Scope: Scope;
447 /**
448 * A description of the set that helps with identification. You cannot change the description of a set after you create it.
449 */
450 Description?: EntityDescription;
451 /**
452 * Array of regular expression strings.
453 */
454 RegularExpressionList: RegularExpressionList;
455 /**
456 * An array of key:value pairs to associate with the resource.
457 */
458 Tags?: TagList;
459 }
460 export interface CreateRegexPatternSetResponse {
461 /**
462 * High-level information about a RegexPatternSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RegexPatternSet, and the ARN, that you provide to the RegexPatternSetReferenceStatement to use the pattern set in a Rule.
463 */
464 Summary?: RegexPatternSetSummary;
465 }
466 export interface CreateRuleGroupRequest {
467 /**
468 * The name of the rule group. You cannot change the name of a rule group after you create it.
469 */
470 Name: EntityName;
471 /**
472 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
473 */
474 Scope: Scope;
475 /**
476 * The web ACL capacity units (WCUs) required for this rule group. When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit. You can check the capacity for a set of rules using CheckCapacity. AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.
477 */
478 Capacity: CapacityUnit;
479 /**
480 * A description of the rule group that helps with identification. You cannot change the description of a rule group after you create it.
481 */
482 Description?: EntityDescription;
483 /**
484 * The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.
485 */
486 Rules?: Rules;
487 /**
488 * Defines and enables Amazon CloudWatch metrics and web request sample collection.
489 */
490 VisibilityConfig: VisibilityConfig;
491 /**
492 * An array of key:value pairs to associate with the resource.
493 */
494 Tags?: TagList;
495 }
496 export interface CreateRuleGroupResponse {
497 /**
498 * High-level information about a RuleGroup, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RuleGroup, and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.
499 */
500 Summary?: RuleGroupSummary;
501 }
502 export interface CreateWebACLRequest {
503 /**
504 * The name of the Web ACL. You cannot change the name of a Web ACL after you create it.
505 */
506 Name: EntityName;
507 /**
508 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
509 */
510 Scope: Scope;
511 /**
512 * The action to perform if none of the Rules contained in the WebACL match.
513 */
514 DefaultAction: DefaultAction;
515 /**
516 * A description of the Web ACL that helps with identification. You cannot change the description of a Web ACL after you create it.
517 */
518 Description?: EntityDescription;
519 /**
520 * The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.
521 */
522 Rules?: Rules;
523 /**
524 * Defines and enables Amazon CloudWatch metrics and web request sample collection.
525 */
526 VisibilityConfig: VisibilityConfig;
527 /**
528 * An array of key:value pairs to associate with the resource.
529 */
530 Tags?: TagList;
531 }
532 export interface CreateWebACLResponse {
533 /**
534 * High-level information about a WebACL, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a WebACL, and the ARN, that you provide to operations like AssociateWebACL.
535 */
536 Summary?: WebACLSummary;
537 }
538 export interface DefaultAction {
539 /**
540 * Specifies that AWS WAF should block requests by default.
541 */
542 Block?: BlockAction;
543 /**
544 * Specifies that AWS WAF should allow requests by default.
545 */
546 Allow?: AllowAction;
547 }
548 export interface DeleteFirewallManagerRuleGroupsRequest {
549 /**
550 * The Amazon Resource Name (ARN) of the web ACL.
551 */
552 WebACLArn: ResourceArn;
553 /**
554 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
555 */
556 WebACLLockToken: LockToken;
557 }
558 export interface DeleteFirewallManagerRuleGroupsResponse {
559 /**
560 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
561 */
562 NextWebACLLockToken?: LockToken;
563 }
564 export interface DeleteIPSetRequest {
565 /**
566 * The name of the IP set. You cannot change the name of an IPSet after you create it.
567 */
568 Name: EntityName;
569 /**
570 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
571 */
572 Scope: Scope;
573 /**
574 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
575 */
576 Id: EntityId;
577 /**
578 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
579 */
580 LockToken: LockToken;
581 }
582 export interface DeleteIPSetResponse {
583 }
584 export interface DeleteLoggingConfigurationRequest {
585 /**
586 * The Amazon Resource Name (ARN) of the web ACL from which you want to delete the LoggingConfiguration.
587 */
588 ResourceArn: ResourceArn;
589 }
590 export interface DeleteLoggingConfigurationResponse {
591 }
592 export interface DeletePermissionPolicyRequest {
593 /**
594 * The Amazon Resource Name (ARN) of the rule group from which you want to delete the policy. You must be the owner of the rule group to perform this operation.
595 */
596 ResourceArn: ResourceArn;
597 }
598 export interface DeletePermissionPolicyResponse {
599 }
600 export interface DeleteRegexPatternSetRequest {
601 /**
602 * The name of the set. You cannot change the name after you create the set.
603 */
604 Name: EntityName;
605 /**
606 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
607 */
608 Scope: Scope;
609 /**
610 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
611 */
612 Id: EntityId;
613 /**
614 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
615 */
616 LockToken: LockToken;
617 }
618 export interface DeleteRegexPatternSetResponse {
619 }
620 export interface DeleteRuleGroupRequest {
621 /**
622 * The name of the rule group. You cannot change the name of a rule group after you create it.
623 */
624 Name: EntityName;
625 /**
626 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
627 */
628 Scope: Scope;
629 /**
630 * A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
631 */
632 Id: EntityId;
633 /**
634 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
635 */
636 LockToken: LockToken;
637 }
638 export interface DeleteRuleGroupResponse {
639 }
640 export interface DeleteWebACLRequest {
641 /**
642 * The name of the Web ACL. You cannot change the name of a Web ACL after you create it.
643 */
644 Name: EntityName;
645 /**
646 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
647 */
648 Scope: Scope;
649 /**
650 * The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
651 */
652 Id: EntityId;
653 /**
654 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
655 */
656 LockToken: LockToken;
657 }
658 export interface DeleteWebACLResponse {
659 }
660 export interface DescribeManagedRuleGroupRequest {
661 /**
662 * The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.
663 */
664 VendorName: VendorName;
665 /**
666 * The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
667 */
668 Name: EntityName;
669 /**
670 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
671 */
672 Scope: Scope;
673 }
674 export interface DescribeManagedRuleGroupResponse {
675 /**
676 * The web ACL capacity units (WCUs) required for this rule group. AWS WAF uses web ACL capacity units (WCU) to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect each rule's relative cost. Rule group capacity is fixed at creation, so users can plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.
677 */
678 Capacity?: CapacityUnit;
679 /**
680 *
681 */
682 Rules?: RuleSummaries;
683 }
684 export interface DisassociateWebACLRequest {
685 /**
686 * The Amazon Resource Name (ARN) of the resource to disassociate from the web ACL. The ARN must be in one of the following formats: For an Application Load Balancer: arn:aws:elasticloadbalancing:region:account-id:loadbalancer/app/load-balancer-name/load-balancer-id For an Amazon API Gateway stage: arn:aws:apigateway:region::/restapis/api-id/stages/stage-name
687 */
688 ResourceArn: ResourceArn;
689 }
690 export interface DisassociateWebACLResponse {
691 }
692 export type EntityDescription = string;
693 export type EntityId = string;
694 export type EntityName = string;
695 export interface ExcludedRule {
696 /**
697 * The name of the rule to exclude.
698 */
699 Name: EntityName;
700 }
701 export type ExcludedRules = ExcludedRule[];
702 export interface FieldToMatch {
703 /**
704 * Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer. This setting isn't case sensitive.
705 */
706 SingleHeader?: SingleHeader;
707 /**
708 * Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive. This is used only to indicate the web request component for AWS WAF to inspect, in the FieldToMatch specification.
709 */
710 SingleQueryArgument?: SingleQueryArgument;
711 /**
712 * Inspect all query arguments.
713 */
714 AllQueryArguments?: AllQueryArguments;
715 /**
716 * Inspect the request URI path. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
717 */
718 UriPath?: UriPath;
719 /**
720 * Inspect the query string. This is the part of a URL that appears after a ? character, if any.
721 */
722 QueryString?: QueryString;
723 /**
724 * Inspect the request body, which immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form. Note that only the first 8 KB (8192 bytes) of the request body are forwarded to AWS WAF for inspection by the underlying host service. If you don't need to inspect more than 8 KB, you can guarantee that you don't allow additional bytes in by combining a statement that inspects the body of the web request, such as ByteMatchStatement or RegexPatternSetReferenceStatement, with a SizeConstraintStatement that enforces an 8 KB size limit on the body of the request. AWS WAF doesn't support inspecting the entire contents of web requests whose bodies exceed the 8 KB limit.
725 */
726 Body?: Body;
727 /**
728 * Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.
729 */
730 Method?: Method;
731 }
732 export type FieldToMatchData = string;
733 export interface FirewallManagerRuleGroup {
734 /**
735 * The name of the rule group. You cannot change the name of a rule group after you create it.
736 */
737 Name: EntityName;
738 /**
739 * If you define more than one rule group in the first or last Firewall Manager rule groups, AWS WAF evaluates each request against the rule groups in order, starting from the lowest priority setting. The priorities don't need to be consecutive, but they must all be different.
740 */
741 Priority: RulePriority;
742 /**
743 * The processing guidance for an AWS Firewall Manager rule. This is like a regular rule Statement, but it can only contain a rule group reference.
744 */
745 FirewallManagerStatement: FirewallManagerStatement;
746 OverrideAction: OverrideAction;
747 VisibilityConfig: VisibilityConfig;
748 }
749 export type FirewallManagerRuleGroups = FirewallManagerRuleGroup[];
750 export interface FirewallManagerStatement {
751 ManagedRuleGroupStatement?: ManagedRuleGroupStatement;
752 RuleGroupReferenceStatement?: RuleGroupReferenceStatement;
753 }
754 export interface GeoMatchStatement {
755 /**
756 * An array of two-character country codes, for example, [ "US", "CN" ], from the alpha-2 country ISO codes of the ISO 3166 international standard.
757 */
758 CountryCodes?: CountryCodes;
759 }
760 export interface GetIPSetRequest {
761 /**
762 * The name of the IP set. You cannot change the name of an IPSet after you create it.
763 */
764 Name: EntityName;
765 /**
766 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
767 */
768 Scope: Scope;
769 /**
770 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
771 */
772 Id: EntityId;
773 }
774 export interface GetIPSetResponse {
775 /**
776 *
777 */
778 IPSet?: IPSet;
779 /**
780 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
781 */
782 LockToken?: LockToken;
783 }
784 export interface GetLoggingConfigurationRequest {
785 /**
786 * The Amazon Resource Name (ARN) of the web ACL for which you want to get the LoggingConfiguration.
787 */
788 ResourceArn: ResourceArn;
789 }
790 export interface GetLoggingConfigurationResponse {
791 /**
792 * The LoggingConfiguration for the specified web ACL.
793 */
794 LoggingConfiguration?: LoggingConfiguration;
795 }
796 export interface GetPermissionPolicyRequest {
797 /**
798 * The Amazon Resource Name (ARN) of the rule group for which you want to get the policy.
799 */
800 ResourceArn: ResourceArn;
801 }
802 export interface GetPermissionPolicyResponse {
803 /**
804 * The IAM policy that is attached to the specified rule group.
805 */
806 Policy?: PolicyString;
807 }
808 export interface GetRateBasedStatementManagedKeysRequest {
809 /**
810 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
811 */
812 Scope: Scope;
813 /**
814 * The name of the Web ACL. You cannot change the name of a Web ACL after you create it.
815 */
816 WebACLName: EntityName;
817 /**
818 * The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
819 */
820 WebACLId: EntityId;
821 /**
822 * The name of the rate-based rule to get the keys for.
823 */
824 RuleName: EntityName;
825 }
826 export interface GetRateBasedStatementManagedKeysResponse {
827 /**
828 * The keys that are of Internet Protocol version 4 (IPv4).
829 */
830 ManagedKeysIPV4?: RateBasedStatementManagedKeysIPSet;
831 /**
832 * The keys that are of Internet Protocol version 6 (IPv6).
833 */
834 ManagedKeysIPV6?: RateBasedStatementManagedKeysIPSet;
835 }
836 export interface GetRegexPatternSetRequest {
837 /**
838 * The name of the set. You cannot change the name after you create the set.
839 */
840 Name: EntityName;
841 /**
842 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
843 */
844 Scope: Scope;
845 /**
846 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
847 */
848 Id: EntityId;
849 }
850 export interface GetRegexPatternSetResponse {
851 /**
852 *
853 */
854 RegexPatternSet?: RegexPatternSet;
855 /**
856 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
857 */
858 LockToken?: LockToken;
859 }
860 export interface GetRuleGroupRequest {
861 /**
862 * The name of the rule group. You cannot change the name of a rule group after you create it.
863 */
864 Name: EntityName;
865 /**
866 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
867 */
868 Scope: Scope;
869 /**
870 * A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
871 */
872 Id: EntityId;
873 }
874 export interface GetRuleGroupResponse {
875 /**
876 *
877 */
878 RuleGroup?: RuleGroup;
879 /**
880 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
881 */
882 LockToken?: LockToken;
883 }
884 export interface GetSampledRequestsRequest {
885 /**
886 * The Amazon resource name (ARN) of the WebACL for which you want a sample of requests.
887 */
888 WebAclArn: ResourceArn;
889 /**
890 * The metric name assigned to the Rule or RuleGroup for which you want a sample of requests.
891 */
892 RuleMetricName: MetricName;
893 /**
894 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
895 */
896 Scope: Scope;
897 /**
898 * The start date and time and the end date and time of the range for which you want GetSampledRequests to return a sample of requests. Specify the date and time in the following format: "2016-09-27T14:50Z". You can specify any time range in the previous three hours.
899 */
900 TimeWindow: TimeWindow;
901 /**
902 * The number of requests that you want AWS WAF to return from among the first 5,000 requests that your AWS resource received during the time range. If your resource received fewer requests than the value of MaxItems, GetSampledRequests returns information about all of them.
903 */
904 MaxItems: ListMaxItems;
905 }
906 export interface GetSampledRequestsResponse {
907 /**
908 * A complex type that contains detailed information about each of the requests in the sample.
909 */
910 SampledRequests?: SampledHTTPRequests;
911 /**
912 * The total number of requests from which GetSampledRequests got a sample of MaxItems requests. If PopulationSize is less than MaxItems, the sample includes every request that your AWS resource received during the specified time range.
913 */
914 PopulationSize?: PopulationSize;
915 /**
916 * Usually, TimeWindow is the time range that you specified in the GetSampledRequests request. However, if your AWS resource received more than 5,000 requests during the time range that you specified in the request, GetSampledRequests returns the time range for the first 5,000 requests.
917 */
918 TimeWindow?: TimeWindow;
919 }
920 export interface GetWebACLForResourceRequest {
921 /**
922 * The ARN (Amazon Resource Name) of the resource.
923 */
924 ResourceArn: ResourceArn;
925 }
926 export interface GetWebACLForResourceResponse {
927 /**
928 * The Web ACL that is associated with the resource. If there is no associated resource, AWS WAF returns a null Web ACL.
929 */
930 WebACL?: WebACL;
931 }
932 export interface GetWebACLRequest {
933 /**
934 * The name of the Web ACL. You cannot change the name of a Web ACL after you create it.
935 */
936 Name: EntityName;
937 /**
938 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
939 */
940 Scope: Scope;
941 /**
942 * The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
943 */
944 Id: EntityId;
945 }
946 export interface GetWebACLResponse {
947 /**
948 * The Web ACL specification. You can modify the settings in this Web ACL and use it to update this Web ACL or create a new one.
949 */
950 WebACL?: WebACL;
951 /**
952 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
953 */
954 LockToken?: LockToken;
955 }
956 export interface HTTPHeader {
957 /**
958 * The name of the HTTP header.
959 */
960 Name?: HeaderName;
961 /**
962 * The value of the HTTP header.
963 */
964 Value?: HeaderValue;
965 }
966 export type HTTPHeaders = HTTPHeader[];
967 export type HTTPMethod = string;
968 export interface HTTPRequest {
969 /**
970 * The IP address that the request originated from. If the web ACL is associated with a CloudFront distribution, this is the value of one of the following fields in CloudFront access logs: c-ip, if the viewer did not use an HTTP proxy or a load balancer to send the request x-forwarded-for, if the viewer did use an HTTP proxy or a load balancer to send the request
971 */
972 ClientIP?: IPString;
973 /**
974 * The two-letter country code for the country that the request originated from. For a current list of country codes, see the Wikipedia entry ISO 3166-1 alpha-2.
975 */
976 Country?: Country;
977 /**
978 * The URI path of the request, which identifies the resource, for example, /images/daily-ad.jpg.
979 */
980 URI?: URIString;
981 /**
982 * The HTTP method specified in the sampled web request.
983 */
984 Method?: HTTPMethod;
985 /**
986 * The HTTP version specified in the sampled web request, for example, HTTP/1.1.
987 */
988 HTTPVersion?: HTTPVersion;
989 /**
990 * A complex type that contains the name and value for each header in the sampled web request.
991 */
992 Headers?: HTTPHeaders;
993 }
994 export type HTTPVersion = string;
995 export type HeaderName = string;
996 export type HeaderValue = string;
997 export type IPAddress = string;
998 export type IPAddressVersion = "IPV4"|"IPV6"|string;
999 export type IPAddresses = IPAddress[];
1000 export interface IPSet {
1001 /**
1002 * The name of the IP set. You cannot change the name of an IPSet after you create it.
1003 */
1004 Name: EntityName;
1005 /**
1006 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1007 */
1008 Id: EntityId;
1009 /**
1010 * The Amazon Resource Name (ARN) of the entity.
1011 */
1012 ARN: ResourceArn;
1013 /**
1014 * A description of the IP set that helps with identification. You cannot change the description of an IP set after you create it.
1015 */
1016 Description?: EntityDescription;
1017 /**
1018 * Specify IPV4 or IPV6.
1019 */
1020 IPAddressVersion: IPAddressVersion;
1021 /**
1022 * Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. AWS WAF supports all address ranges for IP versions IPv4 and IPv6. Examples: To configure AWS WAF to allow, block, or count requests that originated from the IP address 192.0.2.44, specify 192.0.2.44/32. To configure AWS WAF to allow, block, or count requests that originated from IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24. To configure AWS WAF to allow, block, or count requests that originated from the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128. To configure AWS WAF to allow, block, or count requests that originated from IP addresses 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64. For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.
1023 */
1024 Addresses: IPAddresses;
1025 }
1026 export interface IPSetReferenceStatement {
1027 /**
1028 * The Amazon Resource Name (ARN) of the IPSet that this statement references.
1029 */
1030 ARN: ResourceArn;
1031 }
1032 export type IPSetSummaries = IPSetSummary[];
1033 export interface IPSetSummary {
1034 /**
1035 * The name of the IP set. You cannot change the name of an IPSet after you create it.
1036 */
1037 Name?: EntityName;
1038 /**
1039 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1040 */
1041 Id?: EntityId;
1042 /**
1043 * A description of the IP set that helps with identification. You cannot change the description of an IP set after you create it.
1044 */
1045 Description?: EntityDescription;
1046 /**
1047 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
1048 */
1049 LockToken?: LockToken;
1050 /**
1051 * The Amazon Resource Name (ARN) of the entity.
1052 */
1053 ARN?: ResourceArn;
1054 }
1055 export type IPString = string;
1056 export interface ListAvailableManagedRuleGroupsRequest {
1057 /**
1058 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1059 */
1060 Scope: Scope;
1061 /**
1062 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1063 */
1064 NextMarker?: NextMarker;
1065 /**
1066 * The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
1067 */
1068 Limit?: PaginationLimit;
1069 }
1070 export interface ListAvailableManagedRuleGroupsResponse {
1071 /**
1072 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1073 */
1074 NextMarker?: NextMarker;
1075 /**
1076 *
1077 */
1078 ManagedRuleGroups?: ManagedRuleGroupSummaries;
1079 }
1080 export interface ListIPSetsRequest {
1081 /**
1082 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1083 */
1084 Scope: Scope;
1085 /**
1086 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1087 */
1088 NextMarker?: NextMarker;
1089 /**
1090 * The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
1091 */
1092 Limit?: PaginationLimit;
1093 }
1094 export interface ListIPSetsResponse {
1095 /**
1096 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1097 */
1098 NextMarker?: NextMarker;
1099 /**
1100 * Array of IPSets. This may not be the full list of IPSets that you have defined. See the Limit specification for this request.
1101 */
1102 IPSets?: IPSetSummaries;
1103 }
1104 export interface ListLoggingConfigurationsRequest {
1105 /**
1106 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1107 */
1108 Scope?: Scope;
1109 /**
1110 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1111 */
1112 NextMarker?: NextMarker;
1113 /**
1114 * The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
1115 */
1116 Limit?: PaginationLimit;
1117 }
1118 export interface ListLoggingConfigurationsResponse {
1119 /**
1120 *
1121 */
1122 LoggingConfigurations?: LoggingConfigurations;
1123 /**
1124 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1125 */
1126 NextMarker?: NextMarker;
1127 }
1128 export type ListMaxItems = number;
1129 export interface ListRegexPatternSetsRequest {
1130 /**
1131 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1132 */
1133 Scope: Scope;
1134 /**
1135 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1136 */
1137 NextMarker?: NextMarker;
1138 /**
1139 * The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
1140 */
1141 Limit?: PaginationLimit;
1142 }
1143 export interface ListRegexPatternSetsResponse {
1144 /**
1145 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1146 */
1147 NextMarker?: NextMarker;
1148 /**
1149 *
1150 */
1151 RegexPatternSets?: RegexPatternSetSummaries;
1152 }
1153 export interface ListResourcesForWebACLRequest {
1154 /**
1155 * The Amazon Resource Name (ARN) of the Web ACL.
1156 */
1157 WebACLArn: ResourceArn;
1158 /**
1159 * Used for web ACLs that are scoped for regional applications. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.
1160 */
1161 ResourceType?: ResourceType;
1162 }
1163 export interface ListResourcesForWebACLResponse {
1164 /**
1165 * The array of Amazon Resource Names (ARNs) of the associated resources.
1166 */
1167 ResourceArns?: ResourceArns;
1168 }
1169 export interface ListRuleGroupsRequest {
1170 /**
1171 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1172 */
1173 Scope: Scope;
1174 /**
1175 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1176 */
1177 NextMarker?: NextMarker;
1178 /**
1179 * The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
1180 */
1181 Limit?: PaginationLimit;
1182 }
1183 export interface ListRuleGroupsResponse {
1184 /**
1185 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1186 */
1187 NextMarker?: NextMarker;
1188 /**
1189 *
1190 */
1191 RuleGroups?: RuleGroupSummaries;
1192 }
1193 export interface ListTagsForResourceRequest {
1194 /**
1195 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1196 */
1197 NextMarker?: NextMarker;
1198 /**
1199 * The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
1200 */
1201 Limit?: PaginationLimit;
1202 /**
1203 * The Amazon Resource Name (ARN) of the resource.
1204 */
1205 ResourceARN: ResourceArn;
1206 }
1207 export interface ListTagsForResourceResponse {
1208 /**
1209 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1210 */
1211 NextMarker?: NextMarker;
1212 /**
1213 * The collection of tagging definitions for the resource.
1214 */
1215 TagInfoForResource?: TagInfoForResource;
1216 }
1217 export interface ListWebACLsRequest {
1218 /**
1219 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1220 */
1221 Scope: Scope;
1222 /**
1223 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1224 */
1225 NextMarker?: NextMarker;
1226 /**
1227 * The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
1228 */
1229 Limit?: PaginationLimit;
1230 }
1231 export interface ListWebACLsResponse {
1232 /**
1233 * When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
1234 */
1235 NextMarker?: NextMarker;
1236 /**
1237 *
1238 */
1239 WebACLs?: WebACLSummaries;
1240 }
1241 export type LockToken = string;
1242 export type LogDestinationConfigs = ResourceArn[];
1243 export interface LoggingConfiguration {
1244 /**
1245 * The Amazon Resource Name (ARN) of the web ACL that you want to associate with LogDestinationConfigs.
1246 */
1247 ResourceArn: ResourceArn;
1248 /**
1249 * The Amazon Kinesis Data Firehose Amazon Resource Name (ARNs) that you want to associate with the web ACL.
1250 */
1251 LogDestinationConfigs: LogDestinationConfigs;
1252 /**
1253 * The parts of the request that you want to keep out of the logs. For example, if you redact the cookie field, the cookie field in the firehose will be xxx.
1254 */
1255 RedactedFields?: RedactedFields;
1256 }
1257 export type LoggingConfigurations = LoggingConfiguration[];
1258 export interface ManagedRuleGroupStatement {
1259 /**
1260 * The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.
1261 */
1262 VendorName: VendorName;
1263 /**
1264 * The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
1265 */
1266 Name: EntityName;
1267 /**
1268 * The rules whose actions are set to COUNT by the web ACL, regardless of the action that is set on the rule. This effectively excludes the rule from acting on web requests.
1269 */
1270 ExcludedRules?: ExcludedRules;
1271 }
1272 export type ManagedRuleGroupSummaries = ManagedRuleGroupSummary[];
1273 export interface ManagedRuleGroupSummary {
1274 /**
1275 * The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.
1276 */
1277 VendorName?: VendorName;
1278 /**
1279 * The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
1280 */
1281 Name?: EntityName;
1282 /**
1283 * The description of the managed rule group, provided by AWS Managed Rules or the AWS Marketplace seller who manages it.
1284 */
1285 Description?: EntityDescription;
1286 }
1287 export interface Method {
1288 }
1289 export type MetricName = string;
1290 export type NextMarker = string;
1291 export interface NoneAction {
1292 }
1293 export interface NotStatement {
1294 /**
1295 * The statement to negate. You can use any statement that can be nested.
1296 */
1297 Statement: Statement;
1298 }
1299 export interface OrStatement {
1300 /**
1301 * The statements to combine with OR logic. You can use any statements that can be nested.
1302 */
1303 Statements: Statements;
1304 }
1305 export interface OverrideAction {
1306 /**
1307 * Override the rule action setting to count.
1308 */
1309 Count?: CountAction;
1310 /**
1311 * Don't override the rule action setting.
1312 */
1313 None?: NoneAction;
1314 }
1315 export type PaginationLimit = number;
1316 export type PolicyString = string;
1317 export type PopulationSize = number;
1318 export type PositionalConstraint = "EXACTLY"|"STARTS_WITH"|"ENDS_WITH"|"CONTAINS"|"CONTAINS_WORD"|string;
1319 export interface PutLoggingConfigurationRequest {
1320 /**
1321 *
1322 */
1323 LoggingConfiguration: LoggingConfiguration;
1324 }
1325 export interface PutLoggingConfigurationResponse {
1326 /**
1327 *
1328 */
1329 LoggingConfiguration?: LoggingConfiguration;
1330 }
1331 export interface PutPermissionPolicyRequest {
1332 /**
1333 * The Amazon Resource Name (ARN) of the RuleGroup to which you want to attach the policy.
1334 */
1335 ResourceArn: ResourceArn;
1336 /**
1337 * The policy to attach to the specified rule group. The policy specifications must conform to the following: The policy must be composed using IAM Policy version 2012-10-17 or version 2015-01-01. The policy must include specifications for Effect, Action, and Principal. Effect must specify Allow. Action must specify wafv2:CreateWebACL, wafv2:UpdateWebACL, and wafv2:PutFirewallManagerRuleGroups. AWS WAF rejects any extra actions or wildcard actions in the policy. The policy must not include a Resource parameter. For more information, see IAM Policies.
1338 */
1339 Policy: PolicyString;
1340 }
1341 export interface PutPermissionPolicyResponse {
1342 }
1343 export interface QueryString {
1344 }
1345 export interface RateBasedStatement {
1346 /**
1347 * The limit on requests per 5-minute period for a single originating IP address. If the statement includes a ScopDownStatement, this limit is applied only to the requests that match the statement.
1348 */
1349 Limit: RateLimit;
1350 /**
1351 * Setting that indicates how to aggregate the request counts. Currently, you must set this to IP. The request counts are aggregated on IP addresses.
1352 */
1353 AggregateKeyType: RateBasedStatementAggregateKeyType;
1354 /**
1355 * An optional nested statement that narrows the scope of the rate-based statement to matching web requests. This can be any nestable statement, and you can nest statements at any level below this scope-down statement.
1356 */
1357 ScopeDownStatement?: Statement;
1358 }
1359 export type RateBasedStatementAggregateKeyType = "IP"|string;
1360 export interface RateBasedStatementManagedKeysIPSet {
1361 IPAddressVersion?: IPAddressVersion;
1362 /**
1363 * The IP addresses that are currently blocked.
1364 */
1365 Addresses?: IPAddresses;
1366 }
1367 export type RateLimit = number;
1368 export type RedactedFields = FieldToMatch[];
1369 export interface Regex {
1370 /**
1371 * The string representing the regular expression.
1372 */
1373 RegexString?: RegexPatternString;
1374 }
1375 export interface RegexPatternSet {
1376 /**
1377 * The name of the set. You cannot change the name after you create the set.
1378 */
1379 Name?: EntityName;
1380 /**
1381 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1382 */
1383 Id?: EntityId;
1384 /**
1385 * The Amazon Resource Name (ARN) of the entity.
1386 */
1387 ARN?: ResourceArn;
1388 /**
1389 * A description of the set that helps with identification. You cannot change the description of a set after you create it.
1390 */
1391 Description?: EntityDescription;
1392 /**
1393 * The regular expression patterns in the set.
1394 */
1395 RegularExpressionList?: RegularExpressionList;
1396 }
1397 export interface RegexPatternSetReferenceStatement {
1398 /**
1399 * The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
1400 */
1401 ARN: ResourceArn;
1402 /**
1403 * The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.
1404 */
1405 FieldToMatch: FieldToMatch;
1406 /**
1407 * Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.
1408 */
1409 TextTransformations: TextTransformations;
1410 }
1411 export type RegexPatternSetSummaries = RegexPatternSetSummary[];
1412 export interface RegexPatternSetSummary {
1413 /**
1414 * The name of the data type instance. You cannot change the name after you create the instance.
1415 */
1416 Name?: EntityName;
1417 /**
1418 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1419 */
1420 Id?: EntityId;
1421 /**
1422 * A description of the set that helps with identification. You cannot change the description of a set after you create it.
1423 */
1424 Description?: EntityDescription;
1425 /**
1426 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
1427 */
1428 LockToken?: LockToken;
1429 /**
1430 * The Amazon Resource Name (ARN) of the entity.
1431 */
1432 ARN?: ResourceArn;
1433 }
1434 export type RegexPatternString = string;
1435 export type RegularExpressionList = Regex[];
1436 export type ResourceArn = string;
1437 export type ResourceArns = ResourceArn[];
1438 export type ResourceType = "APPLICATION_LOAD_BALANCER"|"API_GATEWAY"|string;
1439 export interface Rule {
1440 /**
1441 * The name of the rule. You can't change the name of a Rule after you create it.
1442 */
1443 Name: EntityName;
1444 /**
1445 * If you define more than one Rule in a WebACL, AWS WAF evaluates each request against the Rules in order based on the value of Priority. AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
1446 */
1447 Priority: RulePriority;
1448 /**
1449 * The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement.
1450 */
1451 Statement: Statement;
1452 /**
1453 * The action that AWS WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting. This is used only for rules whose statements do not reference a rule group. Rule statements that reference a rule group include RuleGroupReferenceStatement and ManagedRuleGroupStatement. You must specify either this Action setting or the rule OverrideAction setting, but not both: If the rule statement does not reference a rule group, use this rule action setting and not the rule override action setting. If the rule statement references a rule group, use the override action setting and not this action setting.
1454 */
1455 Action?: RuleAction;
1456 /**
1457 * The override action to apply to the rules in a rule group. Used only for rule statements that reference a rule group, like RuleGroupReferenceStatement and ManagedRuleGroupStatement. Set the override action to none to leave the rule actions in effect. Set it to count to only count matches, regardless of the rule action settings. In a Rule, you must specify either this OverrideAction setting or the rule Action setting, but not both: If the rule statement references a rule group, use this override action setting and not the action setting. If the rule statement does not reference a rule group, use the rule action setting and not this rule override action setting.
1458 */
1459 OverrideAction?: OverrideAction;
1460 /**
1461 * Defines and enables Amazon CloudWatch metrics and web request sample collection.
1462 */
1463 VisibilityConfig: VisibilityConfig;
1464 }
1465 export interface RuleAction {
1466 /**
1467 * Instructs AWS WAF to block the web request.
1468 */
1469 Block?: BlockAction;
1470 /**
1471 * Instructs AWS WAF to allow the web request.
1472 */
1473 Allow?: AllowAction;
1474 /**
1475 * Instructs AWS WAF to count the web request and allow it.
1476 */
1477 Count?: CountAction;
1478 }
1479 export interface RuleGroup {
1480 /**
1481 * The name of the rule group. You cannot change the name of a rule group after you create it.
1482 */
1483 Name: EntityName;
1484 /**
1485 * A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1486 */
1487 Id: EntityId;
1488 /**
1489 * The web ACL capacity units (WCUs) required for this rule group. When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit. You can check the capacity for a set of rules using CheckCapacity. AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.
1490 */
1491 Capacity: CapacityUnit;
1492 /**
1493 * The Amazon Resource Name (ARN) of the entity.
1494 */
1495 ARN: ResourceArn;
1496 /**
1497 * A description of the rule group that helps with identification. You cannot change the description of a rule group after you create it.
1498 */
1499 Description?: EntityDescription;
1500 /**
1501 * The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.
1502 */
1503 Rules?: Rules;
1504 /**
1505 * Defines and enables Amazon CloudWatch metrics and web request sample collection.
1506 */
1507 VisibilityConfig: VisibilityConfig;
1508 }
1509 export interface RuleGroupReferenceStatement {
1510 /**
1511 * The Amazon Resource Name (ARN) of the entity.
1512 */
1513 ARN: ResourceArn;
1514 /**
1515 * The names of rules that are in the referenced rule group, but that you want AWS WAF to exclude from processing for this rule statement.
1516 */
1517 ExcludedRules?: ExcludedRules;
1518 }
1519 export type RuleGroupSummaries = RuleGroupSummary[];
1520 export interface RuleGroupSummary {
1521 /**
1522 * The name of the data type instance. You cannot change the name after you create the instance.
1523 */
1524 Name?: EntityName;
1525 /**
1526 * A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1527 */
1528 Id?: EntityId;
1529 /**
1530 * A description of the rule group that helps with identification. You cannot change the description of a rule group after you create it.
1531 */
1532 Description?: EntityDescription;
1533 /**
1534 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
1535 */
1536 LockToken?: LockToken;
1537 /**
1538 * The Amazon Resource Name (ARN) of the entity.
1539 */
1540 ARN?: ResourceArn;
1541 }
1542 export type RulePriority = number;
1543 export type RuleSummaries = RuleSummary[];
1544 export interface RuleSummary {
1545 /**
1546 * The name of the rule.
1547 */
1548 Name?: EntityName;
1549 Action?: RuleAction;
1550 }
1551 export type Rules = Rule[];
1552 export type SampleWeight = number;
1553 export interface SampledHTTPRequest {
1554 /**
1555 * A complex type that contains detailed information about the request.
1556 */
1557 Request: HTTPRequest;
1558 /**
1559 * A value that indicates how one result in the response relates proportionally to other results in the response. For example, a result that has a weight of 2 represents roughly twice as many web requests as a result that has a weight of 1.
1560 */
1561 Weight: SampleWeight;
1562 /**
1563 * The time at which AWS WAF received the request from your AWS resource, in Unix time format (in seconds).
1564 */
1565 Timestamp?: Timestamp;
1566 /**
1567 * The action for the Rule that the request matched: ALLOW, BLOCK, or COUNT.
1568 */
1569 Action?: Action;
1570 /**
1571 * The name of the Rule that the request matched. For managed rule groups, the format for this name is &lt;vendor name&gt;#&lt;managed rule group name&gt;#&lt;rule name&gt;. For your own rule groups, the format for this name is &lt;rule group name&gt;#&lt;rule name&gt;. If the rule is not in a rule group, the format is &lt;rule name&gt;.
1572 */
1573 RuleNameWithinRuleGroup?: EntityName;
1574 }
1575 export type SampledHTTPRequests = SampledHTTPRequest[];
1576 export type Scope = "CLOUDFRONT"|"REGIONAL"|string;
1577 export type SearchString = Buffer|Uint8Array|Blob|string;
1578 export interface SingleHeader {
1579 /**
1580 * The name of the query header to inspect.
1581 */
1582 Name: FieldToMatchData;
1583 }
1584 export interface SingleQueryArgument {
1585 /**
1586 * The name of the query argument to inspect.
1587 */
1588 Name: FieldToMatchData;
1589 }
1590 export type Size = number;
1591 export interface SizeConstraintStatement {
1592 /**
1593 * The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.
1594 */
1595 FieldToMatch: FieldToMatch;
1596 /**
1597 * The operator to use to compare the request part to the size setting.
1598 */
1599 ComparisonOperator: ComparisonOperator;
1600 /**
1601 * The size, in byte, to compare to the request part, after any transformations.
1602 */
1603 Size: Size;
1604 /**
1605 * Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.
1606 */
1607 TextTransformations: TextTransformations;
1608 }
1609 export interface SqliMatchStatement {
1610 /**
1611 * The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.
1612 */
1613 FieldToMatch: FieldToMatch;
1614 /**
1615 * Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.
1616 */
1617 TextTransformations: TextTransformations;
1618 }
1619 export interface Statement {
1620 /**
1621 * A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is refered to as a string match statement.
1622 */
1623 ByteMatchStatement?: ByteMatchStatement;
1624 /**
1625 * Attackers sometimes insert malicious SQL code into web requests in an effort to extract data from your database. To allow or block web requests that appear to contain malicious SQL code, create one or more SQL injection match conditions. An SQL injection match condition identifies the part of web requests, such as the URI or the query string, that you want AWS WAF to inspect. Later in the process, when you create a web ACL, you specify whether to allow or block requests that appear to contain malicious SQL code.
1626 */
1627 SqliMatchStatement?: SqliMatchStatement;
1628 /**
1629 * A rule statement that defines a cross-site scripting (XSS) match search for AWS WAF to apply to web requests. XSS attacks are those where the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers. The XSS match statement provides the location in requests that you want AWS WAF to search and text transformations to use on the search area before AWS WAF searches for character sequences that are likely to be malicious strings.
1630 */
1631 XssMatchStatement?: XssMatchStatement;
1632 /**
1633 * A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (&gt;) or less than (&lt;). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes. If you configure AWS WAF to inspect the request body, AWS WAF inspects only the first 8192 bytes (8 KB). If the request body for your web requests never exceeds 8192 bytes, you can create a size constraint condition and block requests that have a request body greater than 8192 bytes. If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.
1634 */
1635 SizeConstraintStatement?: SizeConstraintStatement;
1636 /**
1637 * A rule statement used to identify web requests based on country of origin.
1638 */
1639 GeoMatchStatement?: GeoMatchStatement;
1640 /**
1641 * A rule statement used to run the rules that are defined in a RuleGroup. To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement. You cannot nest a RuleGroupReferenceStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.
1642 */
1643 RuleGroupReferenceStatement?: RuleGroupReferenceStatement;
1644 /**
1645 * A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet. Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.
1646 */
1647 IPSetReferenceStatement?: IPSetReferenceStatement;
1648 /**
1649 * A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet. Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.
1650 */
1651 RegexPatternSetReferenceStatement?: RegexPatternSetReferenceStatement;
1652 /**
1653 * A rate-based rule tracks the rate of requests for each originating IP address, and triggers the rule action when the rate exceeds a limit that you specify on the number of requests in any 5-minute time span. You can use this to put a temporary block on requests from an IP address that is sending excessive requests. When the rule action triggers, AWS WAF blocks additional requests from the IP address until the request rate falls below the limit. You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts requests that match the nested statement. For example, based on recent requests that you have seen from an attacker, you might create a rate-based rule with a nested AND rule statement that contains the following nested statements: An IP match statement with an IP set that specified the address 192.0.2.44. A string match statement that searches in the User-Agent header for the string BadBot. In this rate-based rule, you also define a rate limit. For this example, the rate limit is 1,000. Requests that meet both of the conditions in the statements are counted. If the count exceeds 1,000 requests per five minutes, the rule action triggers. Requests that do not meet both conditions are not counted towards the rate limit and are not affected by this rule. You cannot nest a RateBasedStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.
1654 */
1655 RateBasedStatement?: RateBasedStatement;
1656 /**
1657 * A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement.
1658 */
1659 AndStatement?: AndStatement;
1660 /**
1661 * A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement.
1662 */
1663 OrStatement?: OrStatement;
1664 /**
1665 * A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement.
1666 */
1667 NotStatement?: NotStatement;
1668 /**
1669 * A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups. You can't nest a ManagedRuleGroupStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.
1670 */
1671 ManagedRuleGroupStatement?: ManagedRuleGroupStatement;
1672 }
1673 export type Statements = Statement[];
1674 export interface Tag {
1675 /**
1676 * Part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.
1677 */
1678 Key: TagKey;
1679 /**
1680 * Part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.
1681 */
1682 Value: TagValue;
1683 }
1684 export interface TagInfoForResource {
1685 /**
1686 * The Amazon Resource Name (ARN) of the resource.
1687 */
1688 ResourceARN?: ResourceArn;
1689 /**
1690 * The array of Tag objects defined for the resource.
1691 */
1692 TagList?: TagList;
1693 }
1694 export type TagKey = string;
1695 export type TagKeyList = TagKey[];
1696 export type TagList = Tag[];
1697 export interface TagResourceRequest {
1698 /**
1699 * The Amazon Resource Name (ARN) of the resource.
1700 */
1701 ResourceARN: ResourceArn;
1702 /**
1703 * An array of key:value pairs to associate with the resource.
1704 */
1705 Tags: TagList;
1706 }
1707 export interface TagResourceResponse {
1708 }
1709 export type TagValue = string;
1710 export interface TextTransformation {
1711 /**
1712 * Sets the relative processing order for multiple transformations that are defined for a rule statement. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
1713 */
1714 Priority: TextTransformationPriority;
1715 /**
1716 * You can specify the following transformation types: CMD_LINE When you're concerned that attackers are injecting an operating system command line command and using unusual formatting to disguise some or all of the command, use this option to perform the following transformations: Delete the following characters: \ " ' ^ Delete spaces before the following characters: / ( Replace the following characters with a space: , ; Replace multiple spaces with one space Convert uppercase letters (A-Z) to lowercase (a-z) COMPRESS_WHITE_SPACE Use this option to replace the following characters with a space character (decimal 32): \f, formfeed, decimal 12 \t, tab, decimal 9 \n, newline, decimal 10 \r, carriage return, decimal 13 \v, vertical tab, decimal 11 non-breaking space, decimal 160 COMPRESS_WHITE_SPACE also replaces multiple spaces with one space. HTML_ENTITY_DECODE Use this option to replace HTML-encoded characters with unencoded characters. HTML_ENTITY_DECODE performs the following operations: Replaces (ampersand)quot; with " Replaces (ampersand)nbsp; with a non-breaking space, decimal 160 Replaces (ampersand)lt; with a "less than" symbol Replaces (ampersand)gt; with &gt; Replaces characters that are represented in hexadecimal format, (ampersand)#xhhhh;, with the corresponding characters Replaces characters that are represented in decimal format, (ampersand)#nnnn;, with the corresponding characters LOWERCASE Use this option to convert uppercase letters (A-Z) to lowercase (a-z). URL_DECODE Use this option to decode a URL-encoded value. NONE Specify NONE if you don't want any text transformations.
1717 */
1718 Type: TextTransformationType;
1719 }
1720 export type TextTransformationPriority = number;
1721 export type TextTransformationType = "NONE"|"COMPRESS_WHITE_SPACE"|"HTML_ENTITY_DECODE"|"LOWERCASE"|"CMD_LINE"|"URL_DECODE"|string;
1722 export type TextTransformations = TextTransformation[];
1723 export interface TimeWindow {
1724 /**
1725 * The beginning of the time range from which you want GetSampledRequests to return a sample of the requests that your AWS resource received. Specify the date and time in the following format: "2016-09-27T14:50Z". You can specify any time range in the previous three hours.
1726 */
1727 StartTime: Timestamp;
1728 /**
1729 * The end of the time range from which you want GetSampledRequests to return a sample of the requests that your AWS resource received. Specify the date and time in the following format: "2016-09-27T14:50Z". You can specify any time range in the previous three hours.
1730 */
1731 EndTime: Timestamp;
1732 }
1733 export type Timestamp = Date;
1734 export type URIString = string;
1735 export interface UntagResourceRequest {
1736 /**
1737 * The Amazon Resource Name (ARN) of the resource.
1738 */
1739 ResourceARN: ResourceArn;
1740 /**
1741 * An array of keys identifying the tags to disassociate from the resource.
1742 */
1743 TagKeys: TagKeyList;
1744 }
1745 export interface UntagResourceResponse {
1746 }
1747 export interface UpdateIPSetRequest {
1748 /**
1749 * The name of the IP set. You cannot change the name of an IPSet after you create it.
1750 */
1751 Name: EntityName;
1752 /**
1753 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1754 */
1755 Scope: Scope;
1756 /**
1757 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1758 */
1759 Id: EntityId;
1760 /**
1761 * A description of the IP set that helps with identification. You cannot change the description of an IP set after you create it.
1762 */
1763 Description?: EntityDescription;
1764 /**
1765 * Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. AWS WAF supports all address ranges for IP versions IPv4 and IPv6. Examples: To configure AWS WAF to allow, block, or count requests that originated from the IP address 192.0.2.44, specify 192.0.2.44/32. To configure AWS WAF to allow, block, or count requests that originated from IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24. To configure AWS WAF to allow, block, or count requests that originated from the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128. To configure AWS WAF to allow, block, or count requests that originated from IP addresses 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64. For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.
1766 */
1767 Addresses: IPAddresses;
1768 /**
1769 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
1770 */
1771 LockToken: LockToken;
1772 }
1773 export interface UpdateIPSetResponse {
1774 /**
1775 * A token used for optimistic locking. AWS WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.
1776 */
1777 NextLockToken?: LockToken;
1778 }
1779 export interface UpdateRegexPatternSetRequest {
1780 /**
1781 * The name of the set. You cannot change the name after you create the set.
1782 */
1783 Name: EntityName;
1784 /**
1785 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1786 */
1787 Scope: Scope;
1788 /**
1789 * A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1790 */
1791 Id: EntityId;
1792 /**
1793 * A description of the set that helps with identification. You cannot change the description of a set after you create it.
1794 */
1795 Description?: EntityDescription;
1796 /**
1797 *
1798 */
1799 RegularExpressionList: RegularExpressionList;
1800 /**
1801 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
1802 */
1803 LockToken: LockToken;
1804 }
1805 export interface UpdateRegexPatternSetResponse {
1806 /**
1807 * A token used for optimistic locking. AWS WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.
1808 */
1809 NextLockToken?: LockToken;
1810 }
1811 export interface UpdateRuleGroupRequest {
1812 /**
1813 * The name of the rule group. You cannot change the name of a rule group after you create it.
1814 */
1815 Name: EntityName;
1816 /**
1817 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1818 */
1819 Scope: Scope;
1820 /**
1821 * A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1822 */
1823 Id: EntityId;
1824 /**
1825 * A description of the rule group that helps with identification. You cannot change the description of a rule group after you create it.
1826 */
1827 Description?: EntityDescription;
1828 /**
1829 * The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.
1830 */
1831 Rules?: Rules;
1832 /**
1833 * Defines and enables Amazon CloudWatch metrics and web request sample collection.
1834 */
1835 VisibilityConfig: VisibilityConfig;
1836 /**
1837 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
1838 */
1839 LockToken: LockToken;
1840 }
1841 export interface UpdateRuleGroupResponse {
1842 /**
1843 * A token used for optimistic locking. AWS WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.
1844 */
1845 NextLockToken?: LockToken;
1846 }
1847 export interface UpdateWebACLRequest {
1848 /**
1849 * The name of the Web ACL. You cannot change the name of a Web ACL after you create it.
1850 */
1851 Name: EntityName;
1852 /**
1853 * Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage. To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows: CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1. API and SDKs - For all calls, use the Region endpoint us-east-1.
1854 */
1855 Scope: Scope;
1856 /**
1857 * The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1858 */
1859 Id: EntityId;
1860 /**
1861 * The action to perform if none of the Rules contained in the WebACL match.
1862 */
1863 DefaultAction: DefaultAction;
1864 /**
1865 * A description of the Web ACL that helps with identification. You cannot change the description of a Web ACL after you create it.
1866 */
1867 Description?: EntityDescription;
1868 /**
1869 * The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.
1870 */
1871 Rules?: Rules;
1872 /**
1873 * Defines and enables Amazon CloudWatch metrics and web request sample collection.
1874 */
1875 VisibilityConfig: VisibilityConfig;
1876 /**
1877 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
1878 */
1879 LockToken: LockToken;
1880 }
1881 export interface UpdateWebACLResponse {
1882 /**
1883 * A token used for optimistic locking. AWS WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.
1884 */
1885 NextLockToken?: LockToken;
1886 }
1887 export interface UriPath {
1888 }
1889 export type VendorName = string;
1890 export interface VisibilityConfig {
1891 /**
1892 * A boolean indicating whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.
1893 */
1894 SampledRequestsEnabled: Boolean;
1895 /**
1896 * A boolean indicating whether the associated resource sends metrics to CloudWatch. For the list of available metrics, see AWS WAF Metrics.
1897 */
1898 CloudWatchMetricsEnabled: Boolean;
1899 /**
1900 * A name of the CloudWatch metric. The name can contain only alphanumeric characters (A-Z, a-z, 0-9), with length from one to 128 characters. It can't contain whitespace or metric names reserved for AWS WAF, for example "All" and "Default_Action." You can't change a MetricName after you create a VisibilityConfig.
1901 */
1902 MetricName: MetricName;
1903 }
1904 export interface WebACL {
1905 /**
1906 * The name of the Web ACL. You cannot change the name of a Web ACL after you create it.
1907 */
1908 Name: EntityName;
1909 /**
1910 * A unique identifier for the WebACL. This ID is returned in the responses to create and list commands. You use this ID to do things like get, update, and delete a WebACL.
1911 */
1912 Id: EntityId;
1913 /**
1914 * The Amazon Resource Name (ARN) of the Web ACL that you want to associate with the resource.
1915 */
1916 ARN: ResourceArn;
1917 /**
1918 * The action to perform if none of the Rules contained in the WebACL match.
1919 */
1920 DefaultAction: DefaultAction;
1921 /**
1922 * A description of the Web ACL that helps with identification. You cannot change the description of a Web ACL after you create it.
1923 */
1924 Description?: EntityDescription;
1925 /**
1926 * The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.
1927 */
1928 Rules?: Rules;
1929 /**
1930 * Defines and enables Amazon CloudWatch metrics and web request sample collection.
1931 */
1932 VisibilityConfig: VisibilityConfig;
1933 /**
1934 * The web ACL capacity units (WCUs) currently being used by this web ACL. AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.
1935 */
1936 Capacity?: ConsumedCapacity;
1937 /**
1938 * The first set of rules for AWS WAF to process in the web ACL. This is defined in an AWS Firewall Manager WAF policy and contains only rule group references. You can't alter these. Any rules and rule groups that you define for the web ACL are prioritized after these. In the Firewall Manager WAF policy, the Firewall Manager administrator can define a set of rule groups to run first in the web ACL and a set of rule groups to run last. Within each set, the administrator prioritizes the rule groups, to determine their relative processing order.
1939 */
1940 PreProcessFirewallManagerRuleGroups?: FirewallManagerRuleGroups;
1941 /**
1942 * The last set of rules for AWS WAF to process in the web ACL. This is defined in an AWS Firewall Manager WAF policy and contains only rule group references. You can't alter these. Any rules and rule groups that you define for the web ACL are prioritized before these. In the Firewall Manager WAF policy, the Firewall Manager administrator can define a set of rule groups to run first in the web ACL and a set of rule groups to run last. Within each set, the administrator prioritizes the rule groups, to determine their relative processing order.
1943 */
1944 PostProcessFirewallManagerRuleGroups?: FirewallManagerRuleGroups;
1945 /**
1946 * Indicates whether this web ACL is managed by AWS Firewall Manager. If true, then only AWS Firewall Manager can delete the web ACL or any Firewall Manager rule groups in the web ACL.
1947 */
1948 ManagedByFirewallManager?: Boolean;
1949 }
1950 export type WebACLSummaries = WebACLSummary[];
1951 export interface WebACLSummary {
1952 /**
1953 * The name of the Web ACL. You cannot change the name of a Web ACL after you create it.
1954 */
1955 Name?: EntityName;
1956 /**
1957 * The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
1958 */
1959 Id?: EntityId;
1960 /**
1961 * A description of the Web ACL that helps with identification. You cannot change the description of a Web ACL after you create it.
1962 */
1963 Description?: EntityDescription;
1964 /**
1965 * A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.
1966 */
1967 LockToken?: LockToken;
1968 /**
1969 * The Amazon Resource Name (ARN) of the entity.
1970 */
1971 ARN?: ResourceArn;
1972 }
1973 export interface XssMatchStatement {
1974 /**
1975 * The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.
1976 */
1977 FieldToMatch: FieldToMatch;
1978 /**
1979 * Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.
1980 */
1981 TextTransformations: TextTransformations;
1982 }
1983 /**
1984 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
1985 */
1986 export type apiVersion = "2019-07-29"|"latest"|string;
1987 export interface ClientApiVersions {
1988 /**
1989 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
1990 */
1991 apiVersion?: apiVersion;
1992 }
1993 export type ClientConfiguration = ServiceConfigurationOptions & ClientApiVersions;
1994 /**
1995 * Contains interfaces for use with the WAFV2 client.
1996 */
1997 export import Types = WAFV2;
1998}
1999export = WAFV2;