WAFV2

Table of Contents

Client

class WAFV2.Client

A low-level client representing AWS WAFV2

Note

This is the latest version of the WAF API, released in November, 2019. The names of the entities that you use to access this API, like endpoints and namespaces, all have the versioning information added, like "V2" or "v2", to distinguish from the prior version. We recommend migrating your resources to this version, because it has a number of significant improvements.

If you used WAF prior to this release, you can't use this WAFV2 API to access any WAF resources that you created before. You can access your old rules, web ACLs, and other WAF resources only through the WAF Classic APIs. The WAF Classic APIs have retained the prior names, endpoints, and namespaces.

For information, including how to migrate your WAF resources to this version, see the WAF Developer Guide.

WAF is a web application firewall that lets you monitor the HTTP and HTTPS requests that are forwarded to an Amazon CloudFront distribution, Amazon API Gateway REST API, Application Load Balancer, AppSync GraphQL API, Amazon Cognito user pool, or App Runner service. WAF also lets you control access to your content, to protect the Amazon Web Services resource that WAF is monitoring. Based on conditions that you specify, such as the IP addresses that requests originate from or the values of query strings, the protected resource responds to requests with either the requested content, an HTTP 403 status code (Forbidden), or with a custom response.

This API guide is for developers who need detailed information about WAF API actions, data types, and errors. For detailed information about WAF features and guidance for configuring and using WAF, see the WAF Developer Guide.

You can make calls using the endpoints listed in WAF endpoints and quotas.

  • For regional applications, you can use any of the endpoints in the list. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.
  • For Amazon CloudFront applications, you must use the API endpoint listed for US East (N. Virginia): us-east-1.

Alternatively, you can use one of the Amazon Web Services SDKs to access an API that's tailored to the programming language or platform that you're using. For more information, see Amazon Web Services SDKs.

We currently provide two versions of the WAF API: this API and the prior versions, the classic WAF APIs. This new API provides the same functionality as the older versions, with the following major improvements:

  • You use one API for both global and regional applications. Where you need to distinguish the scope, you specify a Scope parameter and set it to CLOUDFRONT or REGIONAL .
  • You can define a web ACL or rule group with a single call, and update it with a single call. You define all rule specifications in JSON format, and pass them to your rule group or web ACL calls.
  • The limits WAF places on the use of rules more closely reflects the cost of running each type of rule. Rule groups include capacity settings, so you know the maximum cost of a rule group when you use it.
import boto3

client = boto3.client('wafv2')

These are the available methods:

associate_web_acl(**kwargs)

Associates a web ACL with a regional application resource, to protect the resource. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

For Amazon CloudFront, don't use this call. Instead, use your CloudFront distribution configuration. To associate a web ACL, in the CloudFront call UpdateDistribution , set the web ACL ID to the Amazon Resource Name (ARN) of the web ACL. For information, see UpdateDistribution.

When you make changes to web ACLs or web ACL components, like rules and rule groups, WAF propagates the changes everywhere that the web ACL and its components are stored and used. Your changes are applied within seconds, but there might be a brief period of inconsistency when the changes have arrived in some places and not in others. So, for example, if you change a rule action setting, the action might be the old action in one area and the new action in another area. Or if you add an IP address to an IP set used in a blocking rule, the new address might briefly be blocked in one area while still allowed in another. This temporary inconsistency can occur when you first associate a web ACL with an Amazon Web Services resource and when you change a web ACL that is already associated with a resource. Generally, any inconsistencies of this type last only a few seconds.

See also: AWS API Documentation

Request Syntax

response = client.associate_web_acl(
    WebACLArn='string',
    ResourceArn='string'
)
Parameters
  • WebACLArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the web ACL that you want to associate with the resource.

  • ResourceArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the resource to associate with the web ACL.

    The ARN must be in one of the following formats:

    • For an Application Load Balancer: arn:aws:elasticloadbalancing:region:account-id:loadbalancer/app/load-balancer-name/load-balancer-id
    • For an Amazon API Gateway REST API: arn:aws:apigateway:region::/restapis/api-id/stages/stage-name
    • For an AppSync GraphQL API: arn:aws:appsync:region:account-id:apis/GraphQLApiId
    • For an Amazon Cognito user pool: arn:aws:cognito-idp:region:account-id:userpool/user-pool-id
    • For an App Runner service: arn:aws:apprunner:region:account-id:service/apprunner-service-name/apprunner-service-id
Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFUnavailableEntityException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
can_paginate(operation_name)

Check if an operation can be paginated.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Returns
True if the operation can be paginated, False otherwise.
check_capacity(**kwargs)

Returns the web ACL capacity unit (WCU) requirements for a specified scope and set of rules. You can use this to check the capacity requirements for the rules you want to use in a RuleGroup or WebACL.

WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

See also: AWS API Documentation

Request Syntax

response = client.check_capacity(
    Scope='CLOUDFRONT'|'REGIONAL',
    Rules=[
        {
            'Name': 'string',
            'Priority': 123,
            'Statement': {
                'ByteMatchStatement': {
                    'SearchString': b'bytes',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'PositionalConstraint': 'EXACTLY'|'STARTS_WITH'|'ENDS_WITH'|'CONTAINS'|'CONTAINS_WORD'
                },
                'SqliMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'SensitivityLevel': 'LOW'|'HIGH'
                },
                'XssMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'SizeConstraintStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'ComparisonOperator': 'EQ'|'NE'|'LE'|'LT'|'GE'|'GT',
                    'Size': 123,
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'GeoMatchStatement': {
                    'CountryCodes': [
                        'AF'|'AX'|'AL'|'DZ'|'AS'|'AD'|'AO'|'AI'|'AQ'|'AG'|'AR'|'AM'|'AW'|'AU'|'AT'|'AZ'|'BS'|'BH'|'BD'|'BB'|'BY'|'BE'|'BZ'|'BJ'|'BM'|'BT'|'BO'|'BQ'|'BA'|'BW'|'BV'|'BR'|'IO'|'BN'|'BG'|'BF'|'BI'|'KH'|'CM'|'CA'|'CV'|'KY'|'CF'|'TD'|'CL'|'CN'|'CX'|'CC'|'CO'|'KM'|'CG'|'CD'|'CK'|'CR'|'CI'|'HR'|'CU'|'CW'|'CY'|'CZ'|'DK'|'DJ'|'DM'|'DO'|'EC'|'EG'|'SV'|'GQ'|'ER'|'EE'|'ET'|'FK'|'FO'|'FJ'|'FI'|'FR'|'GF'|'PF'|'TF'|'GA'|'GM'|'GE'|'DE'|'GH'|'GI'|'GR'|'GL'|'GD'|'GP'|'GU'|'GT'|'GG'|'GN'|'GW'|'GY'|'HT'|'HM'|'VA'|'HN'|'HK'|'HU'|'IS'|'IN'|'ID'|'IR'|'IQ'|'IE'|'IM'|'IL'|'IT'|'JM'|'JP'|'JE'|'JO'|'KZ'|'KE'|'KI'|'KP'|'KR'|'KW'|'KG'|'LA'|'LV'|'LB'|'LS'|'LR'|'LY'|'LI'|'LT'|'LU'|'MO'|'MK'|'MG'|'MW'|'MY'|'MV'|'ML'|'MT'|'MH'|'MQ'|'MR'|'MU'|'YT'|'MX'|'FM'|'MD'|'MC'|'MN'|'ME'|'MS'|'MA'|'MZ'|'MM'|'NA'|'NR'|'NP'|'NL'|'NC'|'NZ'|'NI'|'NE'|'NG'|'NU'|'NF'|'MP'|'NO'|'OM'|'PK'|'PW'|'PS'|'PA'|'PG'|'PY'|'PE'|'PH'|'PN'|'PL'|'PT'|'PR'|'QA'|'RE'|'RO'|'RU'|'RW'|'BL'|'SH'|'KN'|'LC'|'MF'|'PM'|'VC'|'WS'|'SM'|'ST'|'SA'|'SN'|'RS'|'SC'|'SL'|'SG'|'SX'|'SK'|'SI'|'SB'|'SO'|'ZA'|'GS'|'SS'|'ES'|'LK'|'SD'|'SR'|'SJ'|'SZ'|'SE'|'CH'|'SY'|'TW'|'TJ'|'TZ'|'TH'|'TL'|'TG'|'TK'|'TO'|'TT'|'TN'|'TR'|'TM'|'TC'|'TV'|'UG'|'UA'|'AE'|'GB'|'US'|'UM'|'UY'|'UZ'|'VU'|'VE'|'VN'|'VG'|'VI'|'WF'|'EH'|'YE'|'ZM'|'ZW'|'XK',
                    ],
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'RuleGroupReferenceStatement': {
                    'ARN': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'IPSetReferenceStatement': {
                    'ARN': 'string',
                    'IPSetForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH',
                        'Position': 'FIRST'|'LAST'|'ANY'
                    }
                },
                'RegexPatternSetReferenceStatement': {
                    'ARN': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'RateBasedStatement': {
                    'Limit': 123,
                    'AggregateKeyType': 'IP'|'FORWARDED_IP',
                    'ScopeDownStatement': {'... recursive ...'},
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'AndStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'OrStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'NotStatement': {
                    'Statement': {'... recursive ...'}
                },
                'ManagedRuleGroupStatement': {
                    'VendorName': 'string',
                    'Name': 'string',
                    'Version': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'ScopeDownStatement': {'... recursive ...'},
                    'ManagedRuleGroupConfigs': [
                        {
                            'LoginPath': 'string',
                            'PayloadType': 'JSON'|'FORM_ENCODED',
                            'UsernameField': {
                                'Identifier': 'string'
                            },
                            'PasswordField': {
                                'Identifier': 'string'
                            },
                            'AWSManagedRulesBotControlRuleSet': {
                                'InspectionLevel': 'COMMON'|'TARGETED'
                            },
                            'AWSManagedRulesATPRuleSet': {
                                'LoginPath': 'string',
                                'RequestInspection': {
                                    'PayloadType': 'JSON'|'FORM_ENCODED',
                                    'UsernameField': {
                                        'Identifier': 'string'
                                    },
                                    'PasswordField': {
                                        'Identifier': 'string'
                                    }
                                },
                                'ResponseInspection': {
                                    'StatusCode': {
                                        'SuccessCodes': [
                                            123,
                                        ],
                                        'FailureCodes': [
                                            123,
                                        ]
                                    },
                                    'Header': {
                                        'Name': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    },
                                    'BodyContains': {
                                        'SuccessStrings': [
                                            'string',
                                        ],
                                        'FailureStrings': [
                                            'string',
                                        ]
                                    },
                                    'Json': {
                                        'Identifier': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    }
                                }
                            }
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'LabelMatchStatement': {
                    'Scope': 'LABEL'|'NAMESPACE',
                    'Key': 'string'
                },
                'RegexMatchStatement': {
                    'RegexString': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                }
            },
            'Action': {
                'Block': {
                    'CustomResponse': {
                        'ResponseCode': 123,
                        'CustomResponseBodyKey': 'string',
                        'ResponseHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Allow': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Captcha': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Challenge': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                }
            },
            'OverrideAction': {
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'None': {}

            },
            'RuleLabels': [
                {
                    'Name': 'string'
                },
            ],
            'VisibilityConfig': {
                'SampledRequestsEnabled': True|False,
                'CloudWatchMetricsEnabled': True|False,
                'MetricName': 'string'
            },
            'CaptchaConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            },
            'ChallengeConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            }
        },
    ]
)

Parameters

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Return type
dict
Returns
Response Syntax
{
    'Capacity': 123
}

Response Structure

  • (dict) --
    • Capacity (integer) --

      The capacity required by the rules and scope.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFInvalidResourceException
  • WAFV2.Client.exceptions.WAFUnavailableEntityException
  • WAFV2.Client.exceptions.WAFSubscriptionNotFoundException
  • WAFV2.Client.exceptions.WAFExpiredManagedRuleGroupVersionException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
close()

Closes underlying endpoint connections.

create_ip_set(**kwargs)

Creates an IPSet, which you use to identify web requests that originate from specific IP addresses or ranges of IP addresses. For example, if you're receiving a lot of requests from a ranges of IP addresses, you can configure WAF to block them using an IPSet that lists those IP addresses.

See also: AWS API Documentation

Request Syntax

response = client.create_ip_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Description='string',
    IPAddressVersion='IPV4'|'IPV6',
    Addresses=[
        'string',
    ],
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the IP set. You cannot change the name of an IPSet after you create it.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Description (string) -- A description of the IP set that helps with identification.
  • IPAddressVersion (string) --

    [REQUIRED]

    The version of the IP addresses, either IPV4 or IPV6 .

  • Addresses (list) --

    [REQUIRED]

    Contains an array of strings that specifies zero or more IP addresses or blocks of IP addresses. All addresses must be specified using Classless Inter-Domain Routing (CIDR) notation. WAF supports all IPv4 and IPv6 CIDR ranges except for /0 .

    Example address strings:

    • To configure WAF to allow, block, or count requests that originated from the IP address 192.0.2.44, specify 192.0.2.44/32 .
    • To configure WAF to allow, block, or count requests that originated from IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .
    • To configure WAF to allow, block, or count requests that originated from the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .
    • To configure WAF to allow, block, or count requests that originated from IP addresses 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

    For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

    Example JSON Addresses specifications:

    • Empty array: "Addresses": []
    • Array with one address: "Addresses": ["192.0.2.44/32"]
    • Array with three addresses: "Addresses": ["192.0.2.44/32", "192.0.2.0/24", "192.0.0.0/16"]
    • INVALID specification: "Addresses": [""] INVALID
    • (string) --
  • Tags (list) --

    An array of key:value pairs to associate with the resource.

    • (dict) --

      A tag associated with an Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing or other management. Typically, the tag key represents a category, such as "environment", and the tag value represents a specific value within that category, such as "test," "development," or "production". Or you might set the tag key to "customer" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

      You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

      • Key (string) -- [REQUIRED]

        Part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

      • Value (string) -- [REQUIRED]

        Part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

Return type

dict

Returns

Response Syntax

{
    'Summary': {
        'Name': 'string',
        'Id': 'string',
        'Description': 'string',
        'LockToken': 'string',
        'ARN': 'string'
    }
}

Response Structure

  • (dict) --

    • Summary (dict) --

      High-level information about an IPSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage an IPSet , and the ARN, that you provide to the IPSetReferenceStatement to use the address set in a Rule.

      • Name (string) --

        The name of the IP set. You cannot change the name of an IPSet after you create it.

      • Id (string) --

        A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

      • Description (string) --

        A description of the IP set that helps with identification.

      • LockToken (string) --

        A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

      • ARN (string) --

        The Amazon Resource Name (ARN) of the entity.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFDuplicateItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
create_regex_pattern_set(**kwargs)

Creates a RegexPatternSet, which you reference in a RegexPatternSetReferenceStatement, to have WAF inspect a web request component for the specified patterns.

See also: AWS API Documentation

Request Syntax

response = client.create_regex_pattern_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Description='string',
    RegularExpressionList=[
        {
            'RegexString': 'string'
        },
    ],
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the set. You cannot change the name after you create the set.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Description (string) -- A description of the set that helps with identification.
  • RegularExpressionList (list) --

    [REQUIRED]

    Array of regular expression strings.

    • (dict) --

      A single regular expression. This is used in a RegexPatternSet.

      • RegexString (string) --

        The string representing the regular expression.

  • Tags (list) --

    An array of key:value pairs to associate with the resource.

    • (dict) --

      A tag associated with an Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing or other management. Typically, the tag key represents a category, such as "environment", and the tag value represents a specific value within that category, such as "test," "development," or "production". Or you might set the tag key to "customer" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

      You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

      • Key (string) -- [REQUIRED]

        Part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

      • Value (string) -- [REQUIRED]

        Part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

Return type

dict

Returns

Response Syntax

{
    'Summary': {
        'Name': 'string',
        'Id': 'string',
        'Description': 'string',
        'LockToken': 'string',
        'ARN': 'string'
    }
}

Response Structure

  • (dict) --

    • Summary (dict) --

      High-level information about a RegexPatternSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RegexPatternSet , and the ARN, that you provide to the RegexPatternSetReferenceStatement to use the pattern set in a Rule.

      • Name (string) --

        The name of the data type instance. You cannot change the name after you create the instance.

      • Id (string) --

        A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

      • Description (string) --

        A description of the set that helps with identification.

      • LockToken (string) --

        A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

      • ARN (string) --

        The Amazon Resource Name (ARN) of the entity.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFDuplicateItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
create_rule_group(**kwargs)

Creates a RuleGroup per the specifications provided.

A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.

See also: AWS API Documentation

Request Syntax

response = client.create_rule_group(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Capacity=123,
    Description='string',
    Rules=[
        {
            'Name': 'string',
            'Priority': 123,
            'Statement': {
                'ByteMatchStatement': {
                    'SearchString': b'bytes',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'PositionalConstraint': 'EXACTLY'|'STARTS_WITH'|'ENDS_WITH'|'CONTAINS'|'CONTAINS_WORD'
                },
                'SqliMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'SensitivityLevel': 'LOW'|'HIGH'
                },
                'XssMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'SizeConstraintStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'ComparisonOperator': 'EQ'|'NE'|'LE'|'LT'|'GE'|'GT',
                    'Size': 123,
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'GeoMatchStatement': {
                    'CountryCodes': [
                        'AF'|'AX'|'AL'|'DZ'|'AS'|'AD'|'AO'|'AI'|'AQ'|'AG'|'AR'|'AM'|'AW'|'AU'|'AT'|'AZ'|'BS'|'BH'|'BD'|'BB'|'BY'|'BE'|'BZ'|'BJ'|'BM'|'BT'|'BO'|'BQ'|'BA'|'BW'|'BV'|'BR'|'IO'|'BN'|'BG'|'BF'|'BI'|'KH'|'CM'|'CA'|'CV'|'KY'|'CF'|'TD'|'CL'|'CN'|'CX'|'CC'|'CO'|'KM'|'CG'|'CD'|'CK'|'CR'|'CI'|'HR'|'CU'|'CW'|'CY'|'CZ'|'DK'|'DJ'|'DM'|'DO'|'EC'|'EG'|'SV'|'GQ'|'ER'|'EE'|'ET'|'FK'|'FO'|'FJ'|'FI'|'FR'|'GF'|'PF'|'TF'|'GA'|'GM'|'GE'|'DE'|'GH'|'GI'|'GR'|'GL'|'GD'|'GP'|'GU'|'GT'|'GG'|'GN'|'GW'|'GY'|'HT'|'HM'|'VA'|'HN'|'HK'|'HU'|'IS'|'IN'|'ID'|'IR'|'IQ'|'IE'|'IM'|'IL'|'IT'|'JM'|'JP'|'JE'|'JO'|'KZ'|'KE'|'KI'|'KP'|'KR'|'KW'|'KG'|'LA'|'LV'|'LB'|'LS'|'LR'|'LY'|'LI'|'LT'|'LU'|'MO'|'MK'|'MG'|'MW'|'MY'|'MV'|'ML'|'MT'|'MH'|'MQ'|'MR'|'MU'|'YT'|'MX'|'FM'|'MD'|'MC'|'MN'|'ME'|'MS'|'MA'|'MZ'|'MM'|'NA'|'NR'|'NP'|'NL'|'NC'|'NZ'|'NI'|'NE'|'NG'|'NU'|'NF'|'MP'|'NO'|'OM'|'PK'|'PW'|'PS'|'PA'|'PG'|'PY'|'PE'|'PH'|'PN'|'PL'|'PT'|'PR'|'QA'|'RE'|'RO'|'RU'|'RW'|'BL'|'SH'|'KN'|'LC'|'MF'|'PM'|'VC'|'WS'|'SM'|'ST'|'SA'|'SN'|'RS'|'SC'|'SL'|'SG'|'SX'|'SK'|'SI'|'SB'|'SO'|'ZA'|'GS'|'SS'|'ES'|'LK'|'SD'|'SR'|'SJ'|'SZ'|'SE'|'CH'|'SY'|'TW'|'TJ'|'TZ'|'TH'|'TL'|'TG'|'TK'|'TO'|'TT'|'TN'|'TR'|'TM'|'TC'|'TV'|'UG'|'UA'|'AE'|'GB'|'US'|'UM'|'UY'|'UZ'|'VU'|'VE'|'VN'|'VG'|'VI'|'WF'|'EH'|'YE'|'ZM'|'ZW'|'XK',
                    ],
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'RuleGroupReferenceStatement': {
                    'ARN': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'IPSetReferenceStatement': {
                    'ARN': 'string',
                    'IPSetForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH',
                        'Position': 'FIRST'|'LAST'|'ANY'
                    }
                },
                'RegexPatternSetReferenceStatement': {
                    'ARN': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'RateBasedStatement': {
                    'Limit': 123,
                    'AggregateKeyType': 'IP'|'FORWARDED_IP',
                    'ScopeDownStatement': {'... recursive ...'},
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'AndStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'OrStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'NotStatement': {
                    'Statement': {'... recursive ...'}
                },
                'ManagedRuleGroupStatement': {
                    'VendorName': 'string',
                    'Name': 'string',
                    'Version': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'ScopeDownStatement': {'... recursive ...'},
                    'ManagedRuleGroupConfigs': [
                        {
                            'LoginPath': 'string',
                            'PayloadType': 'JSON'|'FORM_ENCODED',
                            'UsernameField': {
                                'Identifier': 'string'
                            },
                            'PasswordField': {
                                'Identifier': 'string'
                            },
                            'AWSManagedRulesBotControlRuleSet': {
                                'InspectionLevel': 'COMMON'|'TARGETED'
                            },
                            'AWSManagedRulesATPRuleSet': {
                                'LoginPath': 'string',
                                'RequestInspection': {
                                    'PayloadType': 'JSON'|'FORM_ENCODED',
                                    'UsernameField': {
                                        'Identifier': 'string'
                                    },
                                    'PasswordField': {
                                        'Identifier': 'string'
                                    }
                                },
                                'ResponseInspection': {
                                    'StatusCode': {
                                        'SuccessCodes': [
                                            123,
                                        ],
                                        'FailureCodes': [
                                            123,
                                        ]
                                    },
                                    'Header': {
                                        'Name': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    },
                                    'BodyContains': {
                                        'SuccessStrings': [
                                            'string',
                                        ],
                                        'FailureStrings': [
                                            'string',
                                        ]
                                    },
                                    'Json': {
                                        'Identifier': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    }
                                }
                            }
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'LabelMatchStatement': {
                    'Scope': 'LABEL'|'NAMESPACE',
                    'Key': 'string'
                },
                'RegexMatchStatement': {
                    'RegexString': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                }
            },
            'Action': {
                'Block': {
                    'CustomResponse': {
                        'ResponseCode': 123,
                        'CustomResponseBodyKey': 'string',
                        'ResponseHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Allow': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Captcha': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Challenge': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                }
            },
            'OverrideAction': {
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'None': {}

            },
            'RuleLabels': [
                {
                    'Name': 'string'
                },
            ],
            'VisibilityConfig': {
                'SampledRequestsEnabled': True|False,
                'CloudWatchMetricsEnabled': True|False,
                'MetricName': 'string'
            },
            'CaptchaConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            },
            'ChallengeConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            }
        },
    ],
    VisibilityConfig={
        'SampledRequestsEnabled': True|False,
        'CloudWatchMetricsEnabled': True|False,
        'MetricName': 'string'
    },
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ],
    CustomResponseBodies={
        'string': {
            'ContentType': 'TEXT_PLAIN'|'TEXT_HTML'|'APPLICATION_JSON',
            'Content': 'string'
        }
    }
)

Parameters

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Return type
dict
Returns
Response Syntax
{
    'Summary': {
        'Name': 'string',
        'Id': 'string',
        'Description': 'string',
        'LockToken': 'string',
        'ARN': 'string'
    }
}

Response Structure

  • (dict) --
    • Summary (dict) --

      High-level information about a RuleGroup, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RuleGroup , and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

      • Name (string) --

        The name of the data type instance. You cannot change the name after you create the instance.

      • Id (string) --

        A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

      • Description (string) --

        A description of the rule group that helps with identification.

      • LockToken (string) --

        A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

      • ARN (string) --

        The Amazon Resource Name (ARN) of the entity.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFDuplicateItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFUnavailableEntityException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFSubscriptionNotFoundException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
create_web_acl(**kwargs)

Creates a WebACL per the specifications provided.

A web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a web ACL with one or more Amazon Web Services resources to protect. The resources can be an Amazon CloudFront distribution, an Amazon API Gateway REST API, an Application Load Balancer, an AppSync GraphQL API, Amazon Cognito user pool, or an App Runner service.

See also: AWS API Documentation

Request Syntax

response = client.create_web_acl(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    DefaultAction={
        'Block': {
            'CustomResponse': {
                'ResponseCode': 123,
                'CustomResponseBodyKey': 'string',
                'ResponseHeaders': [
                    {
                        'Name': 'string',
                        'Value': 'string'
                    },
                ]
            }
        },
        'Allow': {
            'CustomRequestHandling': {
                'InsertHeaders': [
                    {
                        'Name': 'string',
                        'Value': 'string'
                    },
                ]
            }
        }
    },
    Description='string',
    Rules=[
        {
            'Name': 'string',
            'Priority': 123,
            'Statement': {
                'ByteMatchStatement': {
                    'SearchString': b'bytes',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'PositionalConstraint': 'EXACTLY'|'STARTS_WITH'|'ENDS_WITH'|'CONTAINS'|'CONTAINS_WORD'
                },
                'SqliMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'SensitivityLevel': 'LOW'|'HIGH'
                },
                'XssMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'SizeConstraintStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'ComparisonOperator': 'EQ'|'NE'|'LE'|'LT'|'GE'|'GT',
                    'Size': 123,
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'GeoMatchStatement': {
                    'CountryCodes': [
                        'AF'|'AX'|'AL'|'DZ'|'AS'|'AD'|'AO'|'AI'|'AQ'|'AG'|'AR'|'AM'|'AW'|'AU'|'AT'|'AZ'|'BS'|'BH'|'BD'|'BB'|'BY'|'BE'|'BZ'|'BJ'|'BM'|'BT'|'BO'|'BQ'|'BA'|'BW'|'BV'|'BR'|'IO'|'BN'|'BG'|'BF'|'BI'|'KH'|'CM'|'CA'|'CV'|'KY'|'CF'|'TD'|'CL'|'CN'|'CX'|'CC'|'CO'|'KM'|'CG'|'CD'|'CK'|'CR'|'CI'|'HR'|'CU'|'CW'|'CY'|'CZ'|'DK'|'DJ'|'DM'|'DO'|'EC'|'EG'|'SV'|'GQ'|'ER'|'EE'|'ET'|'FK'|'FO'|'FJ'|'FI'|'FR'|'GF'|'PF'|'TF'|'GA'|'GM'|'GE'|'DE'|'GH'|'GI'|'GR'|'GL'|'GD'|'GP'|'GU'|'GT'|'GG'|'GN'|'GW'|'GY'|'HT'|'HM'|'VA'|'HN'|'HK'|'HU'|'IS'|'IN'|'ID'|'IR'|'IQ'|'IE'|'IM'|'IL'|'IT'|'JM'|'JP'|'JE'|'JO'|'KZ'|'KE'|'KI'|'KP'|'KR'|'KW'|'KG'|'LA'|'LV'|'LB'|'LS'|'LR'|'LY'|'LI'|'LT'|'LU'|'MO'|'MK'|'MG'|'MW'|'MY'|'MV'|'ML'|'MT'|'MH'|'MQ'|'MR'|'MU'|'YT'|'MX'|'FM'|'MD'|'MC'|'MN'|'ME'|'MS'|'MA'|'MZ'|'MM'|'NA'|'NR'|'NP'|'NL'|'NC'|'NZ'|'NI'|'NE'|'NG'|'NU'|'NF'|'MP'|'NO'|'OM'|'PK'|'PW'|'PS'|'PA'|'PG'|'PY'|'PE'|'PH'|'PN'|'PL'|'PT'|'PR'|'QA'|'RE'|'RO'|'RU'|'RW'|'BL'|'SH'|'KN'|'LC'|'MF'|'PM'|'VC'|'WS'|'SM'|'ST'|'SA'|'SN'|'RS'|'SC'|'SL'|'SG'|'SX'|'SK'|'SI'|'SB'|'SO'|'ZA'|'GS'|'SS'|'ES'|'LK'|'SD'|'SR'|'SJ'|'SZ'|'SE'|'CH'|'SY'|'TW'|'TJ'|'TZ'|'TH'|'TL'|'TG'|'TK'|'TO'|'TT'|'TN'|'TR'|'TM'|'TC'|'TV'|'UG'|'UA'|'AE'|'GB'|'US'|'UM'|'UY'|'UZ'|'VU'|'VE'|'VN'|'VG'|'VI'|'WF'|'EH'|'YE'|'ZM'|'ZW'|'XK',
                    ],
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'RuleGroupReferenceStatement': {
                    'ARN': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'IPSetReferenceStatement': {
                    'ARN': 'string',
                    'IPSetForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH',
                        'Position': 'FIRST'|'LAST'|'ANY'
                    }
                },
                'RegexPatternSetReferenceStatement': {
                    'ARN': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'RateBasedStatement': {
                    'Limit': 123,
                    'AggregateKeyType': 'IP'|'FORWARDED_IP',
                    'ScopeDownStatement': {'... recursive ...'},
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'AndStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'OrStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'NotStatement': {
                    'Statement': {'... recursive ...'}
                },
                'ManagedRuleGroupStatement': {
                    'VendorName': 'string',
                    'Name': 'string',
                    'Version': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'ScopeDownStatement': {'... recursive ...'},
                    'ManagedRuleGroupConfigs': [
                        {
                            'LoginPath': 'string',
                            'PayloadType': 'JSON'|'FORM_ENCODED',
                            'UsernameField': {
                                'Identifier': 'string'
                            },
                            'PasswordField': {
                                'Identifier': 'string'
                            },
                            'AWSManagedRulesBotControlRuleSet': {
                                'InspectionLevel': 'COMMON'|'TARGETED'
                            },
                            'AWSManagedRulesATPRuleSet': {
                                'LoginPath': 'string',
                                'RequestInspection': {
                                    'PayloadType': 'JSON'|'FORM_ENCODED',
                                    'UsernameField': {
                                        'Identifier': 'string'
                                    },
                                    'PasswordField': {
                                        'Identifier': 'string'
                                    }
                                },
                                'ResponseInspection': {
                                    'StatusCode': {
                                        'SuccessCodes': [
                                            123,
                                        ],
                                        'FailureCodes': [
                                            123,
                                        ]
                                    },
                                    'Header': {
                                        'Name': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    },
                                    'BodyContains': {
                                        'SuccessStrings': [
                                            'string',
                                        ],
                                        'FailureStrings': [
                                            'string',
                                        ]
                                    },
                                    'Json': {
                                        'Identifier': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    }
                                }
                            }
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'LabelMatchStatement': {
                    'Scope': 'LABEL'|'NAMESPACE',
                    'Key': 'string'
                },
                'RegexMatchStatement': {
                    'RegexString': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                }
            },
            'Action': {
                'Block': {
                    'CustomResponse': {
                        'ResponseCode': 123,
                        'CustomResponseBodyKey': 'string',
                        'ResponseHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Allow': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Captcha': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Challenge': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                }
            },
            'OverrideAction': {
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'None': {}

            },
            'RuleLabels': [
                {
                    'Name': 'string'
                },
            ],
            'VisibilityConfig': {
                'SampledRequestsEnabled': True|False,
                'CloudWatchMetricsEnabled': True|False,
                'MetricName': 'string'
            },
            'CaptchaConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            },
            'ChallengeConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            }
        },
    ],
    VisibilityConfig={
        'SampledRequestsEnabled': True|False,
        'CloudWatchMetricsEnabled': True|False,
        'MetricName': 'string'
    },
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ],
    CustomResponseBodies={
        'string': {
            'ContentType': 'TEXT_PLAIN'|'TEXT_HTML'|'APPLICATION_JSON',
            'Content': 'string'
        }
    },
    CaptchaConfig={
        'ImmunityTimeProperty': {
            'ImmunityTime': 123
        }
    },
    ChallengeConfig={
        'ImmunityTimeProperty': {
            'ImmunityTime': 123
        }
    },
    TokenDomains=[
        'string',
    ]
)

Parameters

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Return type
dict
Returns
Response Syntax
{
    'Summary': {
        'Name': 'string',
        'Id': 'string',
        'Description': 'string',
        'LockToken': 'string',
        'ARN': 'string'
    }
}

Response Structure

  • (dict) --
    • Summary (dict) --

      High-level information about a WebACL, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a WebACL , and the ARN, that you provide to operations like AssociateWebACL.

      • Name (string) --

        The name of the web ACL. You cannot change the name of a web ACL after you create it.

      • Id (string) --

        The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

      • Description (string) --

        A description of the web ACL that helps with identification.

      • LockToken (string) --

        A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

      • ARN (string) --

        The Amazon Resource Name (ARN) of the entity.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFDuplicateItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFInvalidResourceException
  • WAFV2.Client.exceptions.WAFUnavailableEntityException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFSubscriptionNotFoundException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
  • WAFV2.Client.exceptions.WAFConfigurationWarningException
  • WAFV2.Client.exceptions.WAFExpiredManagedRuleGroupVersionException
delete_firewall_manager_rule_groups(**kwargs)

Deletes all rule groups that are managed by Firewall Manager for the specified web ACL.

You can only use this if ManagedByFirewallManager is false in the specified WebACL.

See also: AWS API Documentation

Request Syntax

response = client.delete_firewall_manager_rule_groups(
    WebACLArn='string',
    WebACLLockToken='string'
)
Parameters
  • WebACLArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the web ACL.

  • WebACLLockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Return type

dict

Returns

Response Syntax

{
    'NextWebACLLockToken': 'string'
}

Response Structure

  • (dict) --

    • NextWebACLLockToken (string) --

      A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
delete_ip_set(**kwargs)

Deletes the specified IPSet.

See also: AWS API Documentation

Request Syntax

response = client.delete_ip_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    LockToken='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the IP set. You cannot change the name of an IPSet after you create it.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

  • LockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFAssociatedItemException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
delete_logging_configuration(**kwargs)

Deletes the LoggingConfiguration from the specified web ACL.

See also: AWS API Documentation

Request Syntax

response = client.delete_logging_configuration(
    ResourceArn='string'
)
Parameters
ResourceArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the web ACL from which you want to delete the LoggingConfiguration.

Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
delete_permission_policy(**kwargs)

Permanently deletes an IAM policy from the specified rule group.

You must be the owner of the rule group to perform this operation.

See also: AWS API Documentation

Request Syntax

response = client.delete_permission_policy(
    ResourceArn='string'
)
Parameters
ResourceArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the rule group from which you want to delete the policy.

You must be the owner of the rule group to perform this operation.

Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
delete_regex_pattern_set(**kwargs)

Deletes the specified RegexPatternSet.

See also: AWS API Documentation

Request Syntax

response = client.delete_regex_pattern_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    LockToken='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the set. You cannot change the name after you create the set.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

  • LockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFAssociatedItemException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
delete_rule_group(**kwargs)

Deletes the specified RuleGroup.

See also: AWS API Documentation

Request Syntax

response = client.delete_rule_group(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    LockToken='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the rule group. You cannot change the name of a rule group after you create it.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

  • LockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFAssociatedItemException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
delete_web_acl(**kwargs)

Deletes the specified WebACL.

You can only use this if ManagedByFirewallManager is false in the specified WebACL.

Note

Before deleting any web ACL, first disassociate it from all resources.

  • To retrieve a list of the resources that are associated with a web ACL, use the following calls:
    • For regional resources, call ListResourcesForWebACL.
    • For Amazon CloudFront distributions, use the CloudFront call ListDistributionsByWebACLId . For information, see ListDistributionsByWebACLId.
  • To disassociate a resource from a web ACL, use the following calls:
    • For regional resources, call DisassociateWebACL.
    • For Amazon CloudFront distributions, provide an empty web ACL ID in the CloudFront call UpdateDistribution . For information, see UpdateDistribution.

See also: AWS API Documentation

Request Syntax

response = client.delete_web_acl(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    LockToken='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the web ACL. You cannot change the name of a web ACL after you create it.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

  • LockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFAssociatedItemException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
describe_managed_rule_group(**kwargs)

Provides high-level information for a managed rule group, including descriptions of the rules.

See also: AWS API Documentation

Request Syntax

response = client.describe_managed_rule_group(
    VendorName='string',
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    VersionName='string'
)
Parameters
  • VendorName (string) --

    [REQUIRED]

    The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

  • Name (string) --

    [REQUIRED]

    The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • VersionName (string) -- The version of the rule group. You can only use a version that is not scheduled for expiration. If you don't provide this, WAF uses the vendor's default version.
Return type

dict

Returns

Response Syntax

{
    'VersionName': 'string',
    'SnsTopicArn': 'string',
    'Capacity': 123,
    'Rules': [
        {
            'Name': 'string',
            'Action': {
                'Block': {
                    'CustomResponse': {
                        'ResponseCode': 123,
                        'CustomResponseBodyKey': 'string',
                        'ResponseHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Allow': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Captcha': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Challenge': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                }
            }
        },
    ],
    'LabelNamespace': 'string',
    'AvailableLabels': [
        {
            'Name': 'string'
        },
    ],
    'ConsumedLabels': [
        {
            'Name': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • VersionName (string) --

      The managed rule group's version.

    • SnsTopicArn (string) --

      The Amazon resource name (ARN) of the Amazon Simple Notification Service SNS topic that's used to record changes to the managed rule group. You can subscribe to the SNS topic to receive notifications when the managed rule group is modified, such as for new versions and for version expiration. For more information, see the Amazon Simple Notification Service Developer Guide.

    • Capacity (integer) --

      The web ACL capacity units (WCUs) required for this rule group. WAF uses web ACL capacity units (WCU) to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect each rule's relative cost. Rule group capacity is fixed at creation, so users can plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    • Rules (list) --

      • (dict) --

        High-level information about a Rule, returned by operations like DescribeManagedRuleGroup. This provides information like the ID, that you can use to retrieve and manage a RuleGroup , and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

        • Name (string) --

          The name of the rule.

        • Action (dict) --

          The action that WAF should take on a web request when it matches a rule's statement. Settings at the web ACL level can override the rule action setting.

          • Block (dict) --

            Instructs WAF to block the web request.

            • CustomResponse (dict) --

              Defines a custom response for the web request.

              For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

              • ResponseCode (integer) --

                The HTTP status code to return to the client.

                For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide.

              • CustomResponseBodyKey (string) --

                References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

              • ResponseHeaders (list) --

                The HTTP headers to use in the response. Duplicate header names are not allowed.

                For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

                • (dict) --

                  A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling.

                  • Name (string) --

                    The name of the custom header.

                    For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

                  • Value (string) --

                    The value of the custom header.

          • Allow (dict) --

            Instructs WAF to allow the web request.

            • CustomRequestHandling (dict) --

              Defines custom handling for the web request.

              For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

              • InsertHeaders (list) --

                The HTTP headers to insert into the request. Duplicate header names are not allowed.

                For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

                • (dict) --

                  A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling.

                  • Name (string) --

                    The name of the custom header.

                    For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

                  • Value (string) --

                    The value of the custom header.

          • Count (dict) --

            Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

            • CustomRequestHandling (dict) --

              Defines custom handling for the web request.

              For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

              • InsertHeaders (list) --

                The HTTP headers to insert into the request. Duplicate header names are not allowed.

                For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

                • (dict) --

                  A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling.

                  • Name (string) --

                    The name of the custom header.

                    For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

                  • Value (string) --

                    The value of the custom header.

          • Captcha (dict) --

            Instructs WAF to run a CAPTCHA check against the web request.

            • CustomRequestHandling (dict) --

              Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

              For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

              • InsertHeaders (list) --

                The HTTP headers to insert into the request. Duplicate header names are not allowed.

                For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

                • (dict) --

                  A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling.

                  • Name (string) --

                    The name of the custom header.

                    For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

                  • Value (string) --

                    The value of the custom header.

          • Challenge (dict) --

            Instructs WAF to run a Challenge check against the web request.

            • CustomRequestHandling (dict) --

              Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

              For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide.

              • InsertHeaders (list) --

                The HTTP headers to insert into the request. Duplicate header names are not allowed.

                For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide.

                • (dict) --

                  A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling.

                  • Name (string) --

                    The name of the custom header.

                    For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

                  • Value (string) --

                    The value of the custom header.

    • LabelNamespace (string) --

      The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

      • The syntax for the label namespace prefix for a managed rule group is the following: awswaf:managed:<vendor>:<rule group name> :
      • When a rule with a label matches a web request, WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon: <label namespace>:<label from rule>
    • AvailableLabels (list) --

      The labels that one or more rules in this rule group add to matching web requests. These labels are defined in the RuleLabels for a Rule.

      • (dict) --

        List of labels used by one or more of the rules of a RuleGroup. This summary object is used for the following rule group lists:

        • AvailableLabels - Labels that rules add to matching requests. These labels are defined in the RuleLabels for a Rule.
        • ConsumedLabels - Labels that rules match against. These labels are defined in a LabelMatchStatement specification, in the Statement definition of a rule.
        • Name (string) --

          An individual label specification.

    • ConsumedLabels (list) --

      The labels that one or more rules in this rule group match against in label match statements. These labels are defined in a LabelMatchStatement specification, in the Statement definition of a rule.

      • (dict) --

        List of labels used by one or more of the rules of a RuleGroup. This summary object is used for the following rule group lists:

        • AvailableLabels - Labels that rules add to matching requests. These labels are defined in the RuleLabels for a Rule.
        • ConsumedLabels - Labels that rules match against. These labels are defined in a LabelMatchStatement specification, in the Statement definition of a rule.
        • Name (string) --

          An individual label specification.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidResourceException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
  • WAFV2.Client.exceptions.WAFExpiredManagedRuleGroupVersionException
disassociate_web_acl(**kwargs)

Disassociates the specified regional application resource from any existing web ACL association. A resource can have at most one web ACL association. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

For Amazon CloudFront, don't use this call. Instead, use your CloudFront distribution configuration. To disassociate a web ACL, provide an empty web ACL ID in the CloudFront call UpdateDistribution . For information, see UpdateDistribution.

See also: AWS API Documentation

Request Syntax

response = client.disassociate_web_acl(
    ResourceArn='string'
)
Parameters
ResourceArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the resource to disassociate from the web ACL.

The ARN must be in one of the following formats:

  • For an Application Load Balancer: arn:aws:elasticloadbalancing:region:account-id:loadbalancer/app/load-balancer-name/load-balancer-id
  • For an Amazon API Gateway REST API: arn:aws:apigateway:region::/restapis/api-id/stages/stage-name
  • For an AppSync GraphQL API: arn:aws:appsync:region:account-id:apis/GraphQLApiId
  • For an Amazon Cognito user pool: arn:aws:cognito-idp:region:account-id:userpool/user-pool-id
  • For an App Runner service: arn:aws:apprunner:region:account-id:service/apprunner-service-name/apprunner-service-id
Return type
dict
Returns
Response Syntax
{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
generate_mobile_sdk_release_url(**kwargs)

Generates a presigned download URL for the specified release of the mobile SDK.

The mobile SDK is not generally available. Customers who have access to the mobile SDK can use it to establish and manage WAF tokens for use in HTTP(S) requests from a mobile device to WAF. For more information, see WAF client application integration in the WAF Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.generate_mobile_sdk_release_url(
    Platform='IOS'|'ANDROID',
    ReleaseVersion='string'
)
Parameters
  • Platform (string) --

    [REQUIRED]

    The device platform.

  • ReleaseVersion (string) --

    [REQUIRED]

    The release version. For the latest available version, specify LATEST .

Return type

dict

Returns

Response Syntax

{
    'Url': 'string'
}

Response Structure

  • (dict) --

    • Url (string) --

      The presigned download URL for the specified SDK release.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_ip_set(**kwargs)

Retrieves the specified IPSet.

See also: AWS API Documentation

Request Syntax

response = client.get_ip_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the IP set. You cannot change the name of an IPSet after you create it.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

Return type

dict

Returns

Response Syntax

{
    'IPSet': {
        'Name': 'string',
        'Id': 'string',
        'ARN': 'string',
        'Description': 'string',
        'IPAddressVersion': 'IPV4'|'IPV6',
        'Addresses': [
            'string',
        ]
    },
    'LockToken': 'string'
}

Response Structure

  • (dict) --

    • IPSet (dict) --

      • Name (string) --

        The name of the IP set. You cannot change the name of an IPSet after you create it.

      • Id (string) --

        A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

      • ARN (string) --

        The Amazon Resource Name (ARN) of the entity.

      • Description (string) --

        A description of the IP set that helps with identification.

      • IPAddressVersion (string) --

        The version of the IP addresses, either IPV4 or IPV6 .

      • Addresses (list) --

        Contains an array of strings that specifies zero or more IP addresses or blocks of IP addresses. All addresses must be specified using Classless Inter-Domain Routing (CIDR) notation. WAF supports all IPv4 and IPv6 CIDR ranges except for /0 .

        Example address strings:

        • To configure WAF to allow, block, or count requests that originated from the IP address 192.0.2.44, specify 192.0.2.44/32 .
        • To configure WAF to allow, block, or count requests that originated from IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .
        • To configure WAF to allow, block, or count requests that originated from the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .
        • To configure WAF to allow, block, or count requests that originated from IP addresses 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

        For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

        Example JSON Addresses specifications:

        • Empty array: "Addresses": []
        • Array with one address: "Addresses": ["192.0.2.44/32"]
        • Array with three addresses: "Addresses": ["192.0.2.44/32", "192.0.2.0/24", "192.0.0.0/16"]
        • INVALID specification: "Addresses": [""] INVALID
        • (string) --
    • LockToken (string) --

      A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_logging_configuration(**kwargs)

Returns the LoggingConfiguration for the specified web ACL.

See also: AWS API Documentation

Request Syntax

response = client.get_logging_configuration(
    ResourceArn='string'
)
Parameters
ResourceArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the web ACL for which you want to get the LoggingConfiguration.

Return type
dict
Returns
Response Syntax
{
    'LoggingConfiguration': {
        'ResourceArn': 'string',
        'LogDestinationConfigs': [
            'string',
        ],
        'RedactedFields': [
            {
                'SingleHeader': {
                    'Name': 'string'
                },
                'SingleQueryArgument': {
                    'Name': 'string'
                },
                'AllQueryArguments': {},
                'UriPath': {},
                'QueryString': {},
                'Body': {
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Method': {},
                'JsonBody': {
                    'MatchPattern': {
                        'All': {},
                        'IncludedPaths': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Headers': {
                    'MatchPattern': {
                        'All': {},
                        'IncludedHeaders': [
                            'string',
                        ],
                        'ExcludedHeaders': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Cookies': {
                    'MatchPattern': {
                        'All': {},
                        'IncludedCookies': [
                            'string',
                        ],
                        'ExcludedCookies': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                }
            },
        ],
        'ManagedByFirewallManager': True|False,
        'LoggingFilter': {
            'Filters': [
                {
                    'Behavior': 'KEEP'|'DROP',
                    'Requirement': 'MEETS_ALL'|'MEETS_ANY',
                    'Conditions': [
                        {
                            'ActionCondition': {
                                'Action': 'ALLOW'|'BLOCK'|'COUNT'|'CAPTCHA'|'CHALLENGE'|'EXCLUDED_AS_COUNT'
                            },
                            'LabelNameCondition': {
                                'LabelName': 'string'
                            }
                        },
                    ]
                },
            ],
            'DefaultBehavior': 'KEEP'|'DROP'
        }
    }
}

Response Structure

  • (dict) --
    • LoggingConfiguration (dict) --

      The LoggingConfiguration for the specified web ACL.

      • ResourceArn (string) --

        The Amazon Resource Name (ARN) of the web ACL that you want to associate with LogDestinationConfigs .

      • LogDestinationConfigs (list) --

        The logging destination configuration that you want to associate with the web ACL.

        Note

        You can associate one logging destination to a web ACL.

        • (string) --
      • RedactedFields (list) --

        The parts of the request that you want to keep out of the logs. For example, if you redact the SingleHeader field, the HEADER field in the logs will be REDACTED .

        Note

        You can specify only the following fields for redaction: UriPath , QueryString , SingleHeader , Method , and JsonBody .

        • (dict) --

          The part of the web request that you want WAF to inspect. Include the single FieldToMatch type that you want to inspect, with additional specifications as needed, according to the type. You specify a single request component in FieldToMatch for each rule statement that requires it. To inspect more than one component of the web request, create a separate rule statement for each component.

          Example JSON for a QueryString field to match:

          "FieldToMatch": { "QueryString": {} }

          Example JSON for a Method field to match specification:

          "FieldToMatch": { "Method": { "Name": "DELETE" } }
          • SingleHeader (dict) --

            Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

            Example JSON: "SingleHeader": { "Name": "haystack" }

            Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

            • Name (string) --

              The name of the query header to inspect.

          • SingleQueryArgument (dict) --

            Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

            Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

            • Name (string) --

              The name of the query argument to inspect.

          • AllQueryArguments (dict) --

            Inspect all query arguments.

          • UriPath (dict) --

            Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

          • QueryString (dict) --

            Inspect the query string. This is the part of a URL that appears after a ? character, if any.

          • Body (dict) --

            Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

            Only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. For information about how to handle oversized request bodies, see the Body object configuration.

            • OversizeHandling (string) --

              What WAF should do if the body is larger than WAF can inspect. WAF does not support inspecting the entire contents of the body of a web request when the body exceeds 8 KB (8192 bytes). Only the first 8 KB of the request body are forwarded to WAF by the underlying host service.

              The options for oversize handling are the following:

              • CONTINUE - Inspect the body normally, according to the rule inspection criteria.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.

              You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over 8 KB.

              Default: CONTINUE

          • Method (dict) --

            Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

          • JsonBody (dict) --

            Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

            Only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. For information about how to handle oversized request bodies, see the JsonBody object configuration.

            • MatchPattern (dict) --

              The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

              • All (dict) --

                Match all of the elements. See also MatchScope in JsonBody.

                You must specify either this setting or the IncludedPaths setting, but not both.

              • IncludedPaths (list) --

                Match only the specified include paths. See also MatchScope in JsonBody.

                Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer.

                You must specify either this setting or the All setting, but not both.

                Note

                Don't use this option to include all paths. Instead, use the All setting.

                • (string) --
            • MatchScope (string) --

              The parts of the JSON to match against using the MatchPattern . If you specify All , WAF matches against keys and values.

            • InvalidFallbackBehavior (string) --

              What WAF should do if it fails to completely parse the JSON body. The options are the following:

              • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.

              If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

              WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

              WAF parses the JSON in the following examples as two valid key, value pairs:

              • Missing comma: {"key1":"value1""key2":"value2"}
              • Missing colon: {"key1":"value1","key2""value2"}
              • Extra colons: {"key1"::"value1","key2""value2"}
            • OversizeHandling (string) --

              What WAF should do if the body is larger than WAF can inspect. WAF does not support inspecting the entire contents of the body of a web request when the body exceeds 8 KB (8192 bytes). Only the first 8 KB of the request body are forwarded to WAF by the underlying host service.

              The options for oversize handling are the following:

              • CONTINUE - Inspect the body normally, according to the rule inspection criteria.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.

              You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over 8 KB.

              Default: CONTINUE

          • Headers (dict) --

            Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

            Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

            • MatchPattern (dict) --

              The filter to use to identify the subset of headers to inspect in a web request.

              You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

              Example JSON: "MatchPattern": { "ExcludedHeaders": {"KeyToExclude1", "KeyToExclude2"} }

              • All (dict) --

                Inspect all headers.

              • IncludedHeaders (list) --

                Inspect only the headers that have a key that matches one of the strings specified here.

                • (string) --
              • ExcludedHeaders (list) --

                Inspect only the headers whose keys don't match any of the strings specified here.

                • (string) --
            • MatchScope (string) --

              The parts of the headers to match with the rule inspection criteria. If you specify All , WAF inspects both keys and values.

            • OversizeHandling (string) --

              What WAF should do if the headers of the request are larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

              The options for oversize handling are the following:

              • CONTINUE - Inspect the headers normally, according to the rule inspection criteria.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.
          • Cookies (dict) --

            Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

            Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

            • MatchPattern (dict) --

              The filter to use to identify the subset of cookies to inspect in a web request.

              You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

              Example JSON: "MatchPattern": { "IncludedCookies": {"KeyToInclude1", "KeyToInclude2", "KeyToInclude3"} }

              • All (dict) --

                Inspect all cookies.

              • IncludedCookies (list) --

                Inspect only the cookies that have a key that matches one of the strings specified here.

                • (string) --
              • ExcludedCookies (list) --

                Inspect only the cookies whose keys don't match any of the strings specified here.

                • (string) --
            • MatchScope (string) --

              The parts of the cookies to inspect with the rule inspection criteria. If you specify All , WAF inspects both keys and values.

            • OversizeHandling (string) --

              What WAF should do if the cookies of the request are larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

              The options for oversize handling are the following:

              • CONTINUE - Inspect the cookies normally, according to the rule inspection criteria.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.
      • ManagedByFirewallManager (boolean) --

        Indicates whether the logging configuration was created by Firewall Manager, as part of an WAF policy configuration. If true, only Firewall Manager can modify or delete the configuration.

      • LoggingFilter (dict) --

        Filtering that specifies which web requests are kept in the logs and which are dropped. You can filter on the rule action and on the web request labels that were applied by matching rules during web ACL evaluation.

        • Filters (list) --

          The filters that you want to apply to the logs.

          • (dict) --

            A single logging filter, used in LoggingFilter.

            • Behavior (string) --

              How to handle logs that satisfy the filter's conditions and requirement.

            • Requirement (string) --

              Logic to apply to the filtering conditions. You can specify that, in order to satisfy the filter, a log must match all conditions or must match at least one condition.

            • Conditions (list) --

              Match conditions for the filter.

              • (dict) --

                A single match condition for a Filter.

                • ActionCondition (dict) --

                  A single action condition. This is the action setting that a log record must contain in order to meet the condition.

                  • Action (string) --

                    The action setting that a log record must contain in order to meet the condition. This is the action that WAF applied to the web request.

                    For rule groups, this is either the configured rule action setting, or if you've applied a rule action override to the rule, it's the override action. The value EXCLUDED_AS_COUNT matches on excluded rules and also on rules that have a rule action override of Count.

                • LabelNameCondition (dict) --

                  A single label name condition. This is the fully qualified label name that a log record must contain in order to meet the condition. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

                  • LabelName (string) --

                    The label name that a log record must contain in order to meet the condition. This must be a fully qualified label name. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

        • DefaultBehavior (string) --

          Default handling for logs that don't match any of the specified filtering conditions.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_managed_rule_set(**kwargs)

Retrieves the specified managed rule set.

Note

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets , GetManagedRuleSet , PutManagedRuleSetVersions , and UpdateManagedRuleSetVersionExpiryDate .

See also: AWS API Documentation

Request Syntax

response = client.get_managed_rule_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

    This name is assigned to the corresponding managed rule group, which your customers can access and use.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the managed rule set. The ID is returned in the responses to commands like list . You provide it to operations like get and update .

Return type

dict

Returns

Response Syntax

{
    'ManagedRuleSet': {
        'Name': 'string',
        'Id': 'string',
        'ARN': 'string',
        'Description': 'string',
        'PublishedVersions': {
            'string': {
                'AssociatedRuleGroupArn': 'string',
                'Capacity': 123,
                'ForecastedLifetime': 123,
                'PublishTimestamp': datetime(2015, 1, 1),
                'LastUpdateTimestamp': datetime(2015, 1, 1),
                'ExpiryTimestamp': datetime(2015, 1, 1)
            }
        },
        'RecommendedVersion': 'string',
        'LabelNamespace': 'string'
    },
    'LockToken': 'string'
}

Response Structure

  • (dict) --

    • ManagedRuleSet (dict) --

      The managed rule set that you requested.

      • Name (string) --

        The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

        This name is assigned to the corresponding managed rule group, which your customers can access and use.

      • Id (string) --

        A unique identifier for the managed rule set. The ID is returned in the responses to commands like list . You provide it to operations like get and update .

      • ARN (string) --

        The Amazon Resource Name (ARN) of the entity.

      • Description (string) --

        A description of the set that helps with identification.

      • PublishedVersions (dict) --

        The versions of this managed rule set that are available for use by customers.

        • (string) --

          • (dict) --

            Information for a single version of a managed rule set.

            Note

            This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

            Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets , GetManagedRuleSet , PutManagedRuleSetVersions , and UpdateManagedRuleSetVersionExpiryDate .

            • AssociatedRuleGroupArn (string) --

              The Amazon Resource Name (ARN) of the vendor rule group that's used to define the published version of your managed rule group.

            • Capacity (integer) --

              The web ACL capacity units (WCUs) required for this rule group.

              WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

            • ForecastedLifetime (integer) --

              The amount of time you expect this version of your managed rule group to last, in days.

            • PublishTimestamp (datetime) --

              The time that you first published this version.

              Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, "2016-09-27T14:50Z".

            • LastUpdateTimestamp (datetime) --

              The last time that you updated this version.

              Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, "2016-09-27T14:50Z".

            • ExpiryTimestamp (datetime) --

              The time that this version is set to expire.

              Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, "2016-09-27T14:50Z".

      • RecommendedVersion (string) --

        The version that you would like your customers to use.

      • LabelNamespace (string) --

        The label namespace prefix for the managed rule groups that are offered to customers from this managed rule set. All labels that are added by rules in the managed rule group have this prefix.

        • The syntax for the label namespace prefix for a managed rule group is the following: awswaf:managed:<vendor>:<rule group name> :
        • When a rule with a label matches a web request, WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon: <label namespace>:<label from rule>
    • LockToken (string) --

      A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_mobile_sdk_release(**kwargs)

Retrieves information for the specified mobile SDK release, including release notes and tags.

The mobile SDK is not generally available. Customers who have access to the mobile SDK can use it to establish and manage WAF tokens for use in HTTP(S) requests from a mobile device to WAF. For more information, see WAF client application integration in the WAF Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.get_mobile_sdk_release(
    Platform='IOS'|'ANDROID',
    ReleaseVersion='string'
)
Parameters
  • Platform (string) --

    [REQUIRED]

    The device platform.

  • ReleaseVersion (string) --

    [REQUIRED]

    The release version. For the latest available version, specify LATEST .

Return type

dict

Returns

Response Syntax

{
    'MobileSdkRelease': {
        'ReleaseVersion': 'string',
        'Timestamp': datetime(2015, 1, 1),
        'ReleaseNotes': 'string',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ]
    }
}

Response Structure

  • (dict) --

    • MobileSdkRelease (dict) --

      Information for a specified SDK release, including release notes and tags.

      • ReleaseVersion (string) --

        The release version.

      • Timestamp (datetime) --

        The timestamp of the release.

      • ReleaseNotes (string) --

        Notes describing the release.

      • Tags (list) --

        Tags that are associated with the release.

        • (dict) --

          A tag associated with an Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing or other management. Typically, the tag key represents a category, such as "environment", and the tag value represents a specific value within that category, such as "test," "development," or "production". Or you might set the tag key to "customer" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

          You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

          • Key (string) --

            Part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            Part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_paginator(operation_name)

Create a paginator for an operation.

Parameters
operation_name (string) -- The operation name. This is the same name as the method name on the client. For example, if the method name is create_foo, and you'd normally invoke the operation as client.create_foo(**kwargs), if the create_foo operation can be paginated, you can use the call client.get_paginator("create_foo").
Raises OperationNotPageableError
Raised if the operation is not pageable. You can use the client.can_paginate method to check if an operation is pageable.
Return type
L{botocore.paginate.Paginator}
Returns
A paginator object.
get_permission_policy(**kwargs)

Returns the IAM policy that is attached to the specified rule group.

You must be the owner of the rule group to perform this operation.

See also: AWS API Documentation

Request Syntax

response = client.get_permission_policy(
    ResourceArn='string'
)
Parameters
ResourceArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the rule group for which you want to get the policy.

Return type
dict
Returns
Response Syntax
{
    'Policy': 'string'
}

Response Structure

  • (dict) --
    • Policy (string) --

      The IAM policy that is attached to the specified rule group.

Exceptions

  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
get_rate_based_statement_managed_keys(**kwargs)

Retrieves the keys that are currently blocked by a rate-based rule instance. The maximum number of managed keys that can be blocked for a single rate-based rule instance is 10,000. If more than 10,000 addresses exceed the rate limit, those with the highest rates are blocked.

For a rate-based rule that you've defined inside a rule group, provide the name of the rule group reference statement in your request, in addition to the rate-based rule name and the web ACL name.

WAF monitors web requests and manages keys independently for each unique combination of web ACL, optional rule group, and rate-based rule. For example, if you define a rate-based rule inside a rule group, and then use the rule group in a web ACL, WAF monitors web requests and manages keys for that web ACL, rule group reference statement, and rate-based rule instance. If you use the same rule group in a second web ACL, WAF monitors web requests and manages keys for this second usage completely independent of your first.

See also: AWS API Documentation

Request Syntax

response = client.get_rate_based_statement_managed_keys(
    Scope='CLOUDFRONT'|'REGIONAL',
    WebACLName='string',
    WebACLId='string',
    RuleGroupRuleName='string',
    RuleName='string'
)
Parameters
  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • WebACLName (string) --

    [REQUIRED]

    The name of the web ACL. You cannot change the name of a web ACL after you create it.

  • WebACLId (string) --

    [REQUIRED]

    The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

  • RuleGroupRuleName (string) -- The name of the rule group reference statement in your web ACL. This is required only when you have the rate-based rule nested inside a rule group.
  • RuleName (string) --

    [REQUIRED]

    The name of the rate-based rule to get the keys for. If you have the rule defined inside a rule group that you're using in your web ACL, also provide the name of the rule group reference statement in the request parameter RuleGroupRuleName .

Return type

dict

Returns

Response Syntax

{
    'ManagedKeysIPV4': {
        'IPAddressVersion': 'IPV4'|'IPV6',
        'Addresses': [
            'string',
        ]
    },
    'ManagedKeysIPV6': {
        'IPAddressVersion': 'IPV4'|'IPV6',
        'Addresses': [
            'string',
        ]
    }
}

Response Structure

  • (dict) --

    • ManagedKeysIPV4 (dict) --

      The keys that are of Internet Protocol version 4 (IPv4).

      • IPAddressVersion (string) --

        The version of the IP addresses, either IPV4 or IPV6 .

      • Addresses (list) --

        The IP addresses that are currently blocked.

        • (string) --
    • ManagedKeysIPV6 (dict) --

      The keys that are of Internet Protocol version 6 (IPv6).

      • IPAddressVersion (string) --

        The version of the IP addresses, either IPV4 or IPV6 .

      • Addresses (list) --

        The IP addresses that are currently blocked.

        • (string) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_regex_pattern_set(**kwargs)

Retrieves the specified RegexPatternSet.

See also: AWS API Documentation

Request Syntax

response = client.get_regex_pattern_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the set. You cannot change the name after you create the set.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

Return type

dict

Returns

Response Syntax

{
    'RegexPatternSet': {
        'Name': 'string',
        'Id': 'string',
        'ARN': 'string',
        'Description': 'string',
        'RegularExpressionList': [
            {
                'RegexString': 'string'
            },
        ]
    },
    'LockToken': 'string'
}

Response Structure

  • (dict) --

    • RegexPatternSet (dict) --

      • Name (string) --

        The name of the set. You cannot change the name after you create the set.

      • Id (string) --

        A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

      • ARN (string) --

        The Amazon Resource Name (ARN) of the entity.

      • Description (string) --

        A description of the set that helps with identification.

      • RegularExpressionList (list) --

        The regular expression patterns in the set.

        • (dict) --

          A single regular expression. This is used in a RegexPatternSet.

          • RegexString (string) --

            The string representing the regular expression.

    • LockToken (string) --

      A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_rule_group(**kwargs)

Retrieves the specified RuleGroup.

See also: AWS API Documentation

Request Syntax

response = client.get_rule_group(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    ARN='string'
)
Parameters
  • Name (string) -- The name of the rule group. You cannot change the name of a rule group after you create it.
  • Scope (string) --

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) -- A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.
  • ARN (string) -- The Amazon Resource Name (ARN) of the entity.
Return type

dict

Returns

Response Syntax

{
    'RuleGroup': {
        'Name': 'string',
        'Id': 'string',
        'Capacity': 123,
        'ARN': 'string',
        'Description': 'string',
        'Rules': [
            {
                'Name': 'string',
                'Priority': 123,
                'Statement': {
                    'ByteMatchStatement': {
                        'SearchString': b'bytes',
                        'FieldToMatch': {
                            'SingleHeader': {
                                'Name': 'string'
                            },
                            'SingleQueryArgument': {
                                'Name': 'string'
                            },
                            'AllQueryArguments': {},
                            'UriPath': {},
                            'QueryString': {},
                            'Body': {
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Method': {},
                            'JsonBody': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedPaths': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Headers': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedHeaders': [
                                        'string',
                                    ],
                                    'ExcludedHeaders': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Cookies': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedCookies': [
                                        'string',
                                    ],
                                    'ExcludedCookies': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            }
                        },
                        'TextTransformations': [
                            {
                                'Priority': 123,
                                'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                            },
                        ],
                        'PositionalConstraint': 'EXACTLY'|'STARTS_WITH'|'ENDS_WITH'|'CONTAINS'|'CONTAINS_WORD'
                    },
                    'SqliMatchStatement': {
                        'FieldToMatch': {
                            'SingleHeader': {
                                'Name': 'string'
                            },
                            'SingleQueryArgument': {
                                'Name': 'string'
                            },
                            'AllQueryArguments': {},
                            'UriPath': {},
                            'QueryString': {},
                            'Body': {
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Method': {},
                            'JsonBody': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedPaths': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Headers': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedHeaders': [
                                        'string',
                                    ],
                                    'ExcludedHeaders': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Cookies': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedCookies': [
                                        'string',
                                    ],
                                    'ExcludedCookies': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            }
                        },
                        'TextTransformations': [
                            {
                                'Priority': 123,
                                'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                            },
                        ],
                        'SensitivityLevel': 'LOW'|'HIGH'
                    },
                    'XssMatchStatement': {
                        'FieldToMatch': {
                            'SingleHeader': {
                                'Name': 'string'
                            },
                            'SingleQueryArgument': {
                                'Name': 'string'
                            },
                            'AllQueryArguments': {},
                            'UriPath': {},
                            'QueryString': {},
                            'Body': {
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Method': {},
                            'JsonBody': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedPaths': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Headers': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedHeaders': [
                                        'string',
                                    ],
                                    'ExcludedHeaders': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Cookies': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedCookies': [
                                        'string',
                                    ],
                                    'ExcludedCookies': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            }
                        },
                        'TextTransformations': [
                            {
                                'Priority': 123,
                                'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                            },
                        ]
                    },
                    'SizeConstraintStatement': {
                        'FieldToMatch': {
                            'SingleHeader': {
                                'Name': 'string'
                            },
                            'SingleQueryArgument': {
                                'Name': 'string'
                            },
                            'AllQueryArguments': {},
                            'UriPath': {},
                            'QueryString': {},
                            'Body': {
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Method': {},
                            'JsonBody': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedPaths': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Headers': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedHeaders': [
                                        'string',
                                    ],
                                    'ExcludedHeaders': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Cookies': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedCookies': [
                                        'string',
                                    ],
                                    'ExcludedCookies': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            }
                        },
                        'ComparisonOperator': 'EQ'|'NE'|'LE'|'LT'|'GE'|'GT',
                        'Size': 123,
                        'TextTransformations': [
                            {
                                'Priority': 123,
                                'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                            },
                        ]
                    },
                    'GeoMatchStatement': {
                        'CountryCodes': [
                            'AF'|'AX'|'AL'|'DZ'|'AS'|'AD'|'AO'|'AI'|'AQ'|'AG'|'AR'|'AM'|'AW'|'AU'|'AT'|'AZ'|'BS'|'BH'|'BD'|'BB'|'BY'|'BE'|'BZ'|'BJ'|'BM'|'BT'|'BO'|'BQ'|'BA'|'BW'|'BV'|'BR'|'IO'|'BN'|'BG'|'BF'|'BI'|'KH'|'CM'|'CA'|'CV'|'KY'|'CF'|'TD'|'CL'|'CN'|'CX'|'CC'|'CO'|'KM'|'CG'|'CD'|'CK'|'CR'|'CI'|'HR'|'CU'|'CW'|'CY'|'CZ'|'DK'|'DJ'|'DM'|'DO'|'EC'|'EG'|'SV'|'GQ'|'ER'|'EE'|'ET'|'FK'|'FO'|'FJ'|'FI'|'FR'|'GF'|'PF'|'TF'|'GA'|'GM'|'GE'|'DE'|'GH'|'GI'|'GR'|'GL'|'GD'|'GP'|'GU'|'GT'|'GG'|'GN'|'GW'|'GY'|'HT'|'HM'|'VA'|'HN'|'HK'|'HU'|'IS'|'IN'|'ID'|'IR'|'IQ'|'IE'|'IM'|'IL'|'IT'|'JM'|'JP'|'JE'|'JO'|'KZ'|'KE'|'KI'|'KP'|'KR'|'KW'|'KG'|'LA'|'LV'|'LB'|'LS'|'LR'|'LY'|'LI'|'LT'|'LU'|'MO'|'MK'|'MG'|'MW'|'MY'|'MV'|'ML'|'MT'|'MH'|'MQ'|'MR'|'MU'|'YT'|'MX'|'FM'|'MD'|'MC'|'MN'|'ME'|'MS'|'MA'|'MZ'|'MM'|'NA'|'NR'|'NP'|'NL'|'NC'|'NZ'|'NI'|'NE'|'NG'|'NU'|'NF'|'MP'|'NO'|'OM'|'PK'|'PW'|'PS'|'PA'|'PG'|'PY'|'PE'|'PH'|'PN'|'PL'|'PT'|'PR'|'QA'|'RE'|'RO'|'RU'|'RW'|'BL'|'SH'|'KN'|'LC'|'MF'|'PM'|'VC'|'WS'|'SM'|'ST'|'SA'|'SN'|'RS'|'SC'|'SL'|'SG'|'SX'|'SK'|'SI'|'SB'|'SO'|'ZA'|'GS'|'SS'|'ES'|'LK'|'SD'|'SR'|'SJ'|'SZ'|'SE'|'CH'|'SY'|'TW'|'TJ'|'TZ'|'TH'|'TL'|'TG'|'TK'|'TO'|'TT'|'TN'|'TR'|'TM'|'TC'|'TV'|'UG'|'UA'|'AE'|'GB'|'US'|'UM'|'UY'|'UZ'|'VU'|'VE'|'VN'|'VG'|'VI'|'WF'|'EH'|'YE'|'ZM'|'ZW'|'XK',
                        ],
                        'ForwardedIPConfig': {
                            'HeaderName': 'string',
                            'FallbackBehavior': 'MATCH'|'NO_MATCH'
                        }
                    },
                    'RuleGroupReferenceStatement': {
                        'ARN': 'string',
                        'ExcludedRules': [
                            {
                                'Name': 'string'
                            },
                        ],
                        'RuleActionOverrides': [
                            {
                                'Name': 'string',
                                'ActionToUse': {
                                    'Block': {
                                        'CustomResponse': {
                                            'ResponseCode': 123,
                                            'CustomResponseBodyKey': 'string',
                                            'ResponseHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    },
                                    'Allow': {
                                        'CustomRequestHandling': {
                                            'InsertHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    },
                                    'Count': {
                                        'CustomRequestHandling': {
                                            'InsertHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    },
                                    'Captcha': {
                                        'CustomRequestHandling': {
                                            'InsertHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    },
                                    'Challenge': {
                                        'CustomRequestHandling': {
                                            'InsertHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    }
                                }
                            },
                        ]
                    },
                    'IPSetReferenceStatement': {
                        'ARN': 'string',
                        'IPSetForwardedIPConfig': {
                            'HeaderName': 'string',
                            'FallbackBehavior': 'MATCH'|'NO_MATCH',
                            'Position': 'FIRST'|'LAST'|'ANY'
                        }
                    },
                    'RegexPatternSetReferenceStatement': {
                        'ARN': 'string',
                        'FieldToMatch': {
                            'SingleHeader': {
                                'Name': 'string'
                            },
                            'SingleQueryArgument': {
                                'Name': 'string'
                            },
                            'AllQueryArguments': {},
                            'UriPath': {},
                            'QueryString': {},
                            'Body': {
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Method': {},
                            'JsonBody': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedPaths': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Headers': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedHeaders': [
                                        'string',
                                    ],
                                    'ExcludedHeaders': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Cookies': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedCookies': [
                                        'string',
                                    ],
                                    'ExcludedCookies': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            }
                        },
                        'TextTransformations': [
                            {
                                'Priority': 123,
                                'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                            },
                        ]
                    },
                    'RateBasedStatement': {
                        'Limit': 123,
                        'AggregateKeyType': 'IP'|'FORWARDED_IP',
                        'ScopeDownStatement': {'... recursive ...'},
                        'ForwardedIPConfig': {
                            'HeaderName': 'string',
                            'FallbackBehavior': 'MATCH'|'NO_MATCH'
                        }
                    },
                    'AndStatement': {
                        'Statements': [
                            {'... recursive ...'},
                        ]
                    },
                    'OrStatement': {
                        'Statements': [
                            {'... recursive ...'},
                        ]
                    },
                    'NotStatement': {
                        'Statement': {'... recursive ...'}
                    },
                    'ManagedRuleGroupStatement': {
                        'VendorName': 'string',
                        'Name': 'string',
                        'Version': 'string',
                        'ExcludedRules': [
                            {
                                'Name': 'string'
                            },
                        ],
                        'ScopeDownStatement': {'... recursive ...'},
                        'ManagedRuleGroupConfigs': [
                            {
                                'LoginPath': 'string',
                                'PayloadType': 'JSON'|'FORM_ENCODED',
                                'UsernameField': {
                                    'Identifier': 'string'
                                },
                                'PasswordField': {
                                    'Identifier': 'string'
                                },
                                'AWSManagedRulesBotControlRuleSet': {
                                    'InspectionLevel': 'COMMON'|'TARGETED'
                                },
                                'AWSManagedRulesATPRuleSet': {
                                    'LoginPath': 'string',
                                    'RequestInspection': {
                                        'PayloadType': 'JSON'|'FORM_ENCODED',
                                        'UsernameField': {
                                            'Identifier': 'string'
                                        },
                                        'PasswordField': {
                                            'Identifier': 'string'
                                        }
                                    },
                                    'ResponseInspection': {
                                        'StatusCode': {
                                            'SuccessCodes': [
                                                123,
                                            ],
                                            'FailureCodes': [
                                                123,
                                            ]
                                        },
                                        'Header': {
                                            'Name': 'string',
                                            'SuccessValues': [
                                                'string',
                                            ],
                                            'FailureValues': [
                                                'string',
                                            ]
                                        },
                                        'BodyContains': {
                                            'SuccessStrings': [
                                                'string',
                                            ],
                                            'FailureStrings': [
                                                'string',
                                            ]
                                        },
                                        'Json': {
                                            'Identifier': 'string',
                                            'SuccessValues': [
                                                'string',
                                            ],
                                            'FailureValues': [
                                                'string',
                                            ]
                                        }
                                    }
                                }
                            },
                        ],
                        'RuleActionOverrides': [
                            {
                                'Name': 'string',
                                'ActionToUse': {
                                    'Block': {
                                        'CustomResponse': {
                                            'ResponseCode': 123,
                                            'CustomResponseBodyKey': 'string',
                                            'ResponseHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    },
                                    'Allow': {
                                        'CustomRequestHandling': {
                                            'InsertHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    },
                                    'Count': {
                                        'CustomRequestHandling': {
                                            'InsertHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    },
                                    'Captcha': {
                                        'CustomRequestHandling': {
                                            'InsertHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    },
                                    'Challenge': {
                                        'CustomRequestHandling': {
                                            'InsertHeaders': [
                                                {
                                                    'Name': 'string',
                                                    'Value': 'string'
                                                },
                                            ]
                                        }
                                    }
                                }
                            },
                        ]
                    },
                    'LabelMatchStatement': {
                        'Scope': 'LABEL'|'NAMESPACE',
                        'Key': 'string'
                    },
                    'RegexMatchStatement': {
                        'RegexString': 'string',
                        'FieldToMatch': {
                            'SingleHeader': {
                                'Name': 'string'
                            },
                            'SingleQueryArgument': {
                                'Name': 'string'
                            },
                            'AllQueryArguments': {},
                            'UriPath': {},
                            'QueryString': {},
                            'Body': {
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Method': {},
                            'JsonBody': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedPaths': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Headers': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedHeaders': [
                                        'string',
                                    ],
                                    'ExcludedHeaders': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            },
                            'Cookies': {
                                'MatchPattern': {
                                    'All': {},
                                    'IncludedCookies': [
                                        'string',
                                    ],
                                    'ExcludedCookies': [
                                        'string',
                                    ]
                                },
                                'MatchScope': 'ALL'|'KEY'|'VALUE',
                                'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                            }
                        },
                        'TextTransformations': [
                            {
                                'Priority': 123,
                                'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                            },
                        ]
                    }
                },
                'Action': {
                    'Block': {
                        'CustomResponse': {
                            'ResponseCode': 123,
                            'CustomResponseBodyKey': 'string',
                            'ResponseHeaders': [
                                {
                                    'Name': 'string',
                                    'Value': 'string'
                                },
                            ]
                        }
                    },
                    'Allow': {
                        'CustomRequestHandling': {
                            'InsertHeaders': [
                                {
                                    'Name': 'string',
                                    'Value': 'string'
                                },
                            ]
                        }
                    },
                    'Count': {
                        'CustomRequestHandling': {
                            'InsertHeaders': [
                                {
                                    'Name': 'string',
                                    'Value': 'string'
                                },
                            ]
                        }
                    },
                    'Captcha': {
                        'CustomRequestHandling': {
                            'InsertHeaders': [
                                {
                                    'Name': 'string',
                                    'Value': 'string'
                                },
                            ]
                        }
                    },
                    'Challenge': {
                        'CustomRequestHandling': {
                            'InsertHeaders': [
                                {
                                    'Name': 'string',
                                    'Value': 'string'
                                },
                            ]
                        }
                    }
                },
                'OverrideAction': {
                    'Count': {
                        'CustomRequestHandling': {
                            'InsertHeaders': [
                                {
                                    'Name': 'string',
                                    'Value': 'string'
                                },
                            ]
                        }
                    },
                    'None': {}
                },
                'RuleLabels': [
                    {
                        'Name': 'string'
                    },
                ],
                'VisibilityConfig': {
                    'SampledRequestsEnabled': True|False,
                    'CloudWatchMetricsEnabled': True|False,
                    'MetricName': 'string'
                },
                'CaptchaConfig': {
                    'ImmunityTimeProperty': {
                        'ImmunityTime': 123
                    }
                },
                'ChallengeConfig': {
                    'ImmunityTimeProperty': {
                        'ImmunityTime': 123
                    }
                }
            },
        ],
        'VisibilityConfig': {
            'SampledRequestsEnabled': True|False,
            'CloudWatchMetricsEnabled': True|False,
            'MetricName': 'string'
        },
        'LabelNamespace': 'string',
        'CustomResponseBodies': {
            'string': {
                'ContentType': 'TEXT_PLAIN'|'TEXT_HTML'|'APPLICATION_JSON',
                'Content': 'string'
            }
        },
        'AvailableLabels': [
            {
                'Name': 'string'
            },
        ],
        'ConsumedLabels': [
            {
                'Name': 'string'
            },
        ]
    },
    'LockToken': 'string'
}

Response Structure

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_sampled_requests(**kwargs)

Gets detailed information about a specified number of requests--a sample--that WAF randomly selects from among the first 5,000 requests that your Amazon Web Services resource received during a time range that you choose. You can specify a sample size of up to 500 requests, and you can specify any time range in the previous three hours.

GetSampledRequests returns a time range, which is usually the time range that you specified. However, if your resource (such as a CloudFront distribution) received 5,000 requests before the specified time range elapsed, GetSampledRequests returns an updated time range. This new time range indicates the actual period during which WAF selected the requests in the sample.

See also: AWS API Documentation

Request Syntax

response = client.get_sampled_requests(
    WebAclArn='string',
    RuleMetricName='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    TimeWindow={
        'StartTime': datetime(2015, 1, 1),
        'EndTime': datetime(2015, 1, 1)
    },
    MaxItems=123
)
Parameters
  • WebAclArn (string) --

    [REQUIRED]

    The Amazon resource name (ARN) of the WebACL for which you want a sample of requests.

  • RuleMetricName (string) --

    [REQUIRED]

    The metric name assigned to the Rule or RuleGroup dimension for which you want a sample of requests.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • TimeWindow (dict) --

    [REQUIRED]

    The start date and time and the end date and time of the range for which you want GetSampledRequests to return a sample of requests. You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z . For example, "2016-09-27T14:50Z" . You can specify any time range in the previous three hours. If you specify a start time that's earlier than three hours ago, WAF sets it to three hours ago.

    • StartTime (datetime) -- [REQUIRED]

      The beginning of the time range from which you want GetSampledRequests to return a sample of the requests that your Amazon Web Services resource received. You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z . For example, "2016-09-27T14:50Z" . You can specify any time range in the previous three hours.

    • EndTime (datetime) -- [REQUIRED]

      The end of the time range from which you want GetSampledRequests to return a sample of the requests that your Amazon Web Services resource received. You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z . For example, "2016-09-27T14:50Z" . You can specify any time range in the previous three hours.

  • MaxItems (integer) --

    [REQUIRED]

    The number of requests that you want WAF to return from among the first 5,000 requests that your Amazon Web Services resource received during the time range. If your resource received fewer requests than the value of MaxItems , GetSampledRequests returns information about all of them.

Return type

dict

Returns

Response Syntax

{
    'SampledRequests': [
        {
            'Request': {
                'ClientIP': 'string',
                'Country': 'string',
                'URI': 'string',
                'Method': 'string',
                'HTTPVersion': 'string',
                'Headers': [
                    {
                        'Name': 'string',
                        'Value': 'string'
                    },
                ]
            },
            'Weight': 123,
            'Timestamp': datetime(2015, 1, 1),
            'Action': 'string',
            'RuleNameWithinRuleGroup': 'string',
            'RequestHeadersInserted': [
                {
                    'Name': 'string',
                    'Value': 'string'
                },
            ],
            'ResponseCodeSent': 123,
            'Labels': [
                {
                    'Name': 'string'
                },
            ],
            'CaptchaResponse': {
                'ResponseCode': 123,
                'SolveTimestamp': 123,
                'FailureReason': 'TOKEN_MISSING'|'TOKEN_EXPIRED'|'TOKEN_INVALID'|'TOKEN_DOMAIN_MISMATCH'
            },
            'ChallengeResponse': {
                'ResponseCode': 123,
                'SolveTimestamp': 123,
                'FailureReason': 'TOKEN_MISSING'|'TOKEN_EXPIRED'|'TOKEN_INVALID'|'TOKEN_DOMAIN_MISMATCH'
            },
            'OverriddenAction': 'string'
        },
    ],
    'PopulationSize': 123,
    'TimeWindow': {
        'StartTime': datetime(2015, 1, 1),
        'EndTime': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • SampledRequests (list) --

      A complex type that contains detailed information about each of the requests in the sample.

      • (dict) --

        Represents a single sampled web request. The response from GetSampledRequests includes a SampledHTTPRequests complex type that appears as SampledRequests in the response syntax. SampledHTTPRequests contains an array of SampledHTTPRequest objects.

        • Request (dict) --

          A complex type that contains detailed information about the request.

          • ClientIP (string) --

            The IP address that the request originated from. If the web ACL is associated with a CloudFront distribution, this is the value of one of the following fields in CloudFront access logs:

            • c-ip , if the viewer did not use an HTTP proxy or a load balancer to send the request
            • x-forwarded-for , if the viewer did use an HTTP proxy or a load balancer to send the request
          • Country (string) --

            The two-letter country code for the country that the request originated from. For a current list of country codes, see the Wikipedia entry ISO 3166-1 alpha-2.

          • URI (string) --

            The URI path of the request, which identifies the resource, for example, /images/daily-ad.jpg .

          • Method (string) --

            The HTTP method specified in the sampled web request.

          • HTTPVersion (string) --

            The HTTP version specified in the sampled web request, for example, HTTP/1.1 .

          • Headers (list) --

            A complex type that contains the name and value for each header in the sampled web request.

            • (dict) --

              Part of the response from GetSampledRequests. This is a complex type that appears as Headers in the response syntax. HTTPHeader contains the names and values of all of the headers that appear in one of the web requests.

              • Name (string) --

                The name of the HTTP header.

              • Value (string) --

                The value of the HTTP header.

        • Weight (integer) --

          A value that indicates how one result in the response relates proportionally to other results in the response. For example, a result that has a weight of 2 represents roughly twice as many web requests as a result that has a weight of 1 .

        • Timestamp (datetime) --

          The time at which WAF received the request from your Amazon Web Services resource, in Unix time format (in seconds).

        • Action (string) --

          The action that WAF applied to the request.

        • RuleNameWithinRuleGroup (string) --

          The name of the Rule that the request matched. For managed rule groups, the format for this name is <vendor name>#<managed rule group name>#<rule name> . For your own rule groups, the format for this name is <rule group name>#<rule name> . If the rule is not in a rule group, this field is absent.

        • RequestHeadersInserted (list) --

          Custom request headers inserted by WAF into the request, according to the custom request configuration for the matching rule action.

          • (dict) --

            Part of the response from GetSampledRequests. This is a complex type that appears as Headers in the response syntax. HTTPHeader contains the names and values of all of the headers that appear in one of the web requests.

            • Name (string) --

              The name of the HTTP header.

            • Value (string) --

              The value of the HTTP header.

        • ResponseCodeSent (integer) --

          The response code that was sent for the request.

        • Labels (list) --

          Labels applied to the web request by matching rules. WAF applies fully qualified labels to matching web requests. A fully qualified label is the concatenation of a label namespace and a rule label. The rule's rule group or web ACL defines the label namespace.

          For example, awswaf:111122223333:myRuleGroup:testRules:testNS1:testNS2:labelNameA or awswaf:managed:aws:managed-rule-set:header:encoding:utf8 .

          • (dict) --

            A single label container. This is used as an element of a label array in multiple contexts, for example, in RuleLabels inside a Rule and in Labels inside a SampledHTTPRequest.

            • Name (string) --

              The label string.

        • CaptchaResponse (dict) --

          The CAPTCHA response for the request.

          • ResponseCode (integer) --

            The HTTP response code indicating the status of the CAPTCHA token in the web request. If the token is missing, invalid, or expired, this code is 405 Method Not Allowed .

          • SolveTimestamp (integer) --

            The time that the CAPTCHA was last solved for the supplied token.

          • FailureReason (string) --

            The reason for failure, populated when the evaluation of the token fails.

        • ChallengeResponse (dict) --

          The Challenge response for the request.

          • ResponseCode (integer) --

            The HTTP response code indicating the status of the challenge token in the web request. If the token is missing, invalid, or expired, this code is 202 Request Accepted .

          • SolveTimestamp (integer) --

            The time that the challenge was last solved for the supplied token.

          • FailureReason (string) --

            The reason for failure, populated when the evaluation of the token fails.

        • OverriddenAction (string) --

          Used only for rule group rules that have a rule action override in place in the web ACL. This is the action that the rule group rule is configured for, and not the action that was applied to the request. The action that WAF applied is the Action value.

    • PopulationSize (integer) --

      The total number of requests from which GetSampledRequests got a sample of MaxItems requests. If PopulationSize is less than MaxItems , the sample includes every request that your Amazon Web Services resource received during the specified time range.

    • TimeWindow (dict) --

      Usually, TimeWindow is the time range that you specified in the GetSampledRequests request. However, if your Amazon Web Services resource received more than 5,000 requests during the time range that you specified in the request, GetSampledRequests returns the time range for the first 5,000 requests. Times are in Coordinated Universal Time (UTC) format.

      • StartTime (datetime) --

        The beginning of the time range from which you want GetSampledRequests to return a sample of the requests that your Amazon Web Services resource received. You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z . For example, "2016-09-27T14:50Z" . You can specify any time range in the previous three hours.

      • EndTime (datetime) --

        The end of the time range from which you want GetSampledRequests to return a sample of the requests that your Amazon Web Services resource received. You must specify the times in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z . For example, "2016-09-27T14:50Z" . You can specify any time range in the previous three hours.

Exceptions

  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
get_waiter(waiter_name)

Returns an object that can wait for some condition.

Parameters
waiter_name (str) -- The name of the waiter to get. See the waiters section of the service docs for a list of available waiters.
Returns
The specified waiter object.
Return type
botocore.waiter.Waiter
get_web_acl(**kwargs)

Retrieves the specified WebACL.

See also: AWS API Documentation

Request Syntax

response = client.get_web_acl(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the web ACL. You cannot change the name of a web ACL after you create it.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

Return type

dict

Returns

Response Syntax

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Response Structure

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
get_web_acl_for_resource(**kwargs)

Retrieves the WebACL for the specified resource.

See also: AWS API Documentation

Request Syntax

response = client.get_web_acl_for_resource(
    ResourceArn='string'
)
Parameters
ResourceArn (string) --

[REQUIRED]

The Amazon Resource Name (ARN) of the resource whose web ACL you want to retrieve.

The ARN must be in one of the following formats:

  • For an Application Load Balancer: arn:aws:elasticloadbalancing:region:account-id:loadbalancer/app/load-balancer-name/load-balancer-id
  • For an Amazon API Gateway REST API: arn:aws:apigateway:region::/restapis/api-id/stages/stage-name
  • For an AppSync GraphQL API: arn:aws:appsync:region:account-id:apis/GraphQLApiId
  • For an Amazon Cognito user pool: arn:aws:cognito-idp:region:account-id:userpool/user-pool-id
  • For an App Runner service: arn:aws:apprunner:region:account-id:service/apprunner-service-name/apprunner-service-id
Return type
dict
Returns

Response Syntax

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Response Structure

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFUnavailableEntityException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_available_managed_rule_group_versions(**kwargs)

Returns a list of the available versions for the specified managed rule group.

See also: AWS API Documentation

Request Syntax

response = client.list_available_managed_rule_group_versions(
    VendorName='string',
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    NextMarker='string',
    Limit=123
)
Parameters
  • VendorName (string) --

    [REQUIRED]

    The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

  • Name (string) --

    [REQUIRED]

    The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'NextMarker': 'string',
    'Versions': [
        {
            'Name': 'string',
            'LastUpdateTimestamp': datetime(2015, 1, 1)
        },
    ],
    'CurrentDefaultVersion': 'string'
}

Response Structure

  • (dict) --

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

    • Versions (list) --

      The versions that are currently available for the specified managed rule group.

      • (dict) --

        Describes a single version of a managed rule group.

        • Name (string) --

          The version name.

        • LastUpdateTimestamp (datetime) --

          The date and time that the managed rule group owner updated the rule group version information.

    • CurrentDefaultVersion (string) --

      The name of the version that's currently set as the default.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_available_managed_rule_groups(**kwargs)

Retrieves an array of managed rule groups that are available for you to use. This list includes all Amazon Web Services Managed Rules rule groups and all of the Amazon Web Services Marketplace managed rule groups that you're subscribed to.

See also: AWS API Documentation

Request Syntax

response = client.list_available_managed_rule_groups(
    Scope='CLOUDFRONT'|'REGIONAL',
    NextMarker='string',
    Limit=123
)
Parameters
  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'NextMarker': 'string',
    'ManagedRuleGroups': [
        {
            'VendorName': 'string',
            'Name': 'string',
            'VersioningSupported': True|False,
            'Description': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

    • ManagedRuleGroups (list) --

      • (dict) --

        High-level information about a managed rule group, returned by ListAvailableManagedRuleGroups. This provides information like the name and vendor name, that you provide when you add a ManagedRuleGroupStatement to a web ACL. Managed rule groups include Amazon Web Services Managed Rules rule groups, which are free of charge to WAF customers, and Amazon Web Services Marketplace managed rule groups, which you can subscribe to through Amazon Web Services Marketplace.

        • VendorName (string) --

          The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

        • Name (string) --

          The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

        • VersioningSupported (boolean) --

          Indicates whether the managed rule group is versioned. If it is, you can retrieve the versions list by calling ListAvailableManagedRuleGroupVersions.

        • Description (string) --

          The description of the managed rule group, provided by Amazon Web Services Managed Rules or the Amazon Web Services Marketplace seller who manages it.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_ip_sets(**kwargs)

Retrieves an array of IPSetSummary objects for the IP sets that you manage.

See also: AWS API Documentation

Request Syntax

response = client.list_ip_sets(
    Scope='CLOUDFRONT'|'REGIONAL',
    NextMarker='string',
    Limit=123
)
Parameters
  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'NextMarker': 'string',
    'IPSets': [
        {
            'Name': 'string',
            'Id': 'string',
            'Description': 'string',
            'LockToken': 'string',
            'ARN': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

    • IPSets (list) --

      Array of IPSets. This may not be the full list of IPSets that you have defined. See the Limit specification for this request.

      • (dict) --

        High-level information about an IPSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage an IPSet , and the ARN, that you provide to the IPSetReferenceStatement to use the address set in a Rule.

        • Name (string) --

          The name of the IP set. You cannot change the name of an IPSet after you create it.

        • Id (string) --

          A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

        • Description (string) --

          A description of the IP set that helps with identification.

        • LockToken (string) --

          A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

        • ARN (string) --

          The Amazon Resource Name (ARN) of the entity.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_logging_configurations(**kwargs)

Retrieves an array of your LoggingConfiguration objects.

See also: AWS API Documentation

Request Syntax

response = client.list_logging_configurations(
    Scope='CLOUDFRONT'|'REGIONAL',
    NextMarker='string',
    Limit=123
)
Parameters
  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'LoggingConfigurations': [
        {
            'ResourceArn': 'string',
            'LogDestinationConfigs': [
                'string',
            ],
            'RedactedFields': [
                {
                    'SingleHeader': {
                        'Name': 'string'
                    },
                    'SingleQueryArgument': {
                        'Name': 'string'
                    },
                    'AllQueryArguments': {},
                    'UriPath': {},
                    'QueryString': {},
                    'Body': {
                        'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                    },
                    'Method': {},
                    'JsonBody': {
                        'MatchPattern': {
                            'All': {},
                            'IncludedPaths': [
                                'string',
                            ]
                        },
                        'MatchScope': 'ALL'|'KEY'|'VALUE',
                        'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                        'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                    },
                    'Headers': {
                        'MatchPattern': {
                            'All': {},
                            'IncludedHeaders': [
                                'string',
                            ],
                            'ExcludedHeaders': [
                                'string',
                            ]
                        },
                        'MatchScope': 'ALL'|'KEY'|'VALUE',
                        'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                    },
                    'Cookies': {
                        'MatchPattern': {
                            'All': {},
                            'IncludedCookies': [
                                'string',
                            ],
                            'ExcludedCookies': [
                                'string',
                            ]
                        },
                        'MatchScope': 'ALL'|'KEY'|'VALUE',
                        'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                    }
                },
            ],
            'ManagedByFirewallManager': True|False,
            'LoggingFilter': {
                'Filters': [
                    {
                        'Behavior': 'KEEP'|'DROP',
                        'Requirement': 'MEETS_ALL'|'MEETS_ANY',
                        'Conditions': [
                            {
                                'ActionCondition': {
                                    'Action': 'ALLOW'|'BLOCK'|'COUNT'|'CAPTCHA'|'CHALLENGE'|'EXCLUDED_AS_COUNT'
                                },
                                'LabelNameCondition': {
                                    'LabelName': 'string'
                                }
                            },
                        ]
                    },
                ],
                'DefaultBehavior': 'KEEP'|'DROP'
            }
        },
    ],
    'NextMarker': 'string'
}

Response Structure

  • (dict) --

    • LoggingConfigurations (list) --

      • (dict) --

        Defines an association between logging destinations and a web ACL resource, for logging from WAF. As part of the association, you can specify parts of the standard logging fields to keep out of the logs and you can specify filters so that you log only a subset of the logging records.

        Note

        You can define one logging destination per web ACL.

        You can access information about the traffic that WAF inspects using the following steps:

        • Create your logging destination. You can use an Amazon CloudWatch Logs log group, an Amazon Simple Storage Service (Amazon S3) bucket, or an Amazon Kinesis Data Firehose. The name that you give the destination must start with aws-waf-logs- . Depending on the type of destination, you might need to configure additional settings or permissions. For configuration requirements and pricing information for each destination type, see Logging web ACL traffic in the WAF Developer Guide .
        • Associate your logging destination to your web ACL using a PutLoggingConfiguration request.

        When you successfully enable logging using a PutLoggingConfiguration request, WAF creates an additional role or policy that is required to write logs to the logging destination. For an Amazon CloudWatch Logs log group, WAF creates a resource policy on the log group. For an Amazon S3 bucket, WAF creates a bucket policy. For an Amazon Kinesis Data Firehose, WAF creates a service-linked role.

        For additional information about web ACL logging, see Logging web ACL traffic information in the WAF Developer Guide .

        • ResourceArn (string) --

          The Amazon Resource Name (ARN) of the web ACL that you want to associate with LogDestinationConfigs .

        • LogDestinationConfigs (list) --

          The logging destination configuration that you want to associate with the web ACL.

          Note

          You can associate one logging destination to a web ACL.

          • (string) --
        • RedactedFields (list) --

          The parts of the request that you want to keep out of the logs. For example, if you redact the SingleHeader field, the HEADER field in the logs will be REDACTED .

          Note

          You can specify only the following fields for redaction: UriPath , QueryString , SingleHeader , Method , and JsonBody .

          • (dict) --

            The part of the web request that you want WAF to inspect. Include the single FieldToMatch type that you want to inspect, with additional specifications as needed, according to the type. You specify a single request component in FieldToMatch for each rule statement that requires it. To inspect more than one component of the web request, create a separate rule statement for each component.

            Example JSON for a QueryString field to match:

            "FieldToMatch": { "QueryString": {} }

            Example JSON for a Method field to match specification:

            "FieldToMatch": { "Method": { "Name": "DELETE" } }

            • SingleHeader (dict) --

              Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

              Example JSON: "SingleHeader": { "Name": "haystack" }

              Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

              • Name (string) --

                The name of the query header to inspect.

            • SingleQueryArgument (dict) --

              Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

              Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

              • Name (string) --

                The name of the query argument to inspect.

            • AllQueryArguments (dict) --

              Inspect all query arguments.

            • UriPath (dict) --

              Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

            • QueryString (dict) --

              Inspect the query string. This is the part of a URL that appears after a ? character, if any.

            • Body (dict) --

              Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

              Only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. For information about how to handle oversized request bodies, see the Body object configuration.

              • OversizeHandling (string) --

                What WAF should do if the body is larger than WAF can inspect. WAF does not support inspecting the entire contents of the body of a web request when the body exceeds 8 KB (8192 bytes). Only the first 8 KB of the request body are forwarded to WAF by the underlying host service.

                The options for oversize handling are the following:

                • CONTINUE - Inspect the body normally, according to the rule inspection criteria.
                • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
                • NO_MATCH - Treat the web request as not matching the rule statement.

                You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over 8 KB.

                Default: CONTINUE

            • Method (dict) --

              Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

            • JsonBody (dict) --

              Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

              Only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. For information about how to handle oversized request bodies, see the JsonBody object configuration.

              • MatchPattern (dict) --

                The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

                • All (dict) --

                  Match all of the elements. See also MatchScope in JsonBody.

                  You must specify either this setting or the IncludedPaths setting, but not both.

                • IncludedPaths (list) --

                  Match only the specified include paths. See also MatchScope in JsonBody.

                  Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer.

                  You must specify either this setting or the All setting, but not both.

                  Note

                  Don't use this option to include all paths. Instead, use the All setting.

                  • (string) --
              • MatchScope (string) --

                The parts of the JSON to match against using the MatchPattern . If you specify All , WAF matches against keys and values.

              • InvalidFallbackBehavior (string) --

                What WAF should do if it fails to completely parse the JSON body. The options are the following:

                • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
                • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
                • NO_MATCH - Treat the web request as not matching the rule statement.

                If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

                WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

                WAF parses the JSON in the following examples as two valid key, value pairs:

                • Missing comma: {"key1":"value1""key2":"value2"}
                • Missing colon: {"key1":"value1","key2""value2"}
                • Extra colons: {"key1"::"value1","key2""value2"}
              • OversizeHandling (string) --

                What WAF should do if the body is larger than WAF can inspect. WAF does not support inspecting the entire contents of the body of a web request when the body exceeds 8 KB (8192 bytes). Only the first 8 KB of the request body are forwarded to WAF by the underlying host service.

                The options for oversize handling are the following:

                • CONTINUE - Inspect the body normally, according to the rule inspection criteria.
                • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
                • NO_MATCH - Treat the web request as not matching the rule statement.

                You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over 8 KB.

                Default: CONTINUE

            • Headers (dict) --

              Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

              Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

              • MatchPattern (dict) --

                The filter to use to identify the subset of headers to inspect in a web request.

                You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

                Example JSON: "MatchPattern": { "ExcludedHeaders": {"KeyToExclude1", "KeyToExclude2"} }

                • All (dict) --

                  Inspect all headers.

                • IncludedHeaders (list) --

                  Inspect only the headers that have a key that matches one of the strings specified here.

                  • (string) --
                • ExcludedHeaders (list) --

                  Inspect only the headers whose keys don't match any of the strings specified here.

                  • (string) --
              • MatchScope (string) --

                The parts of the headers to match with the rule inspection criteria. If you specify All , WAF inspects both keys and values.

              • OversizeHandling (string) --

                What WAF should do if the headers of the request are larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

                The options for oversize handling are the following:

                • CONTINUE - Inspect the headers normally, according to the rule inspection criteria.
                • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
                • NO_MATCH - Treat the web request as not matching the rule statement.
            • Cookies (dict) --

              Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

              Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

              • MatchPattern (dict) --

                The filter to use to identify the subset of cookies to inspect in a web request.

                You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

                Example JSON: "MatchPattern": { "IncludedCookies": {"KeyToInclude1", "KeyToInclude2", "KeyToInclude3"} }

                • All (dict) --

                  Inspect all cookies.

                • IncludedCookies (list) --

                  Inspect only the cookies that have a key that matches one of the strings specified here.

                  • (string) --
                • ExcludedCookies (list) --

                  Inspect only the cookies whose keys don't match any of the strings specified here.

                  • (string) --
              • MatchScope (string) --

                The parts of the cookies to inspect with the rule inspection criteria. If you specify All , WAF inspects both keys and values.

              • OversizeHandling (string) --

                What WAF should do if the cookies of the request are larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

                The options for oversize handling are the following:

                • CONTINUE - Inspect the cookies normally, according to the rule inspection criteria.
                • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
                • NO_MATCH - Treat the web request as not matching the rule statement.
        • ManagedByFirewallManager (boolean) --

          Indicates whether the logging configuration was created by Firewall Manager, as part of an WAF policy configuration. If true, only Firewall Manager can modify or delete the configuration.

        • LoggingFilter (dict) --

          Filtering that specifies which web requests are kept in the logs and which are dropped. You can filter on the rule action and on the web request labels that were applied by matching rules during web ACL evaluation.

          • Filters (list) --

            The filters that you want to apply to the logs.

            • (dict) --

              A single logging filter, used in LoggingFilter.

              • Behavior (string) --

                How to handle logs that satisfy the filter's conditions and requirement.

              • Requirement (string) --

                Logic to apply to the filtering conditions. You can specify that, in order to satisfy the filter, a log must match all conditions or must match at least one condition.

              • Conditions (list) --

                Match conditions for the filter.

                • (dict) --

                  A single match condition for a Filter.

                  • ActionCondition (dict) --

                    A single action condition. This is the action setting that a log record must contain in order to meet the condition.

                    • Action (string) --

                      The action setting that a log record must contain in order to meet the condition. This is the action that WAF applied to the web request.

                      For rule groups, this is either the configured rule action setting, or if you've applied a rule action override to the rule, it's the override action. The value EXCLUDED_AS_COUNT matches on excluded rules and also on rules that have a rule action override of Count.

                  • LabelNameCondition (dict) --

                    A single label name condition. This is the fully qualified label name that a log record must contain in order to meet the condition. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

                    • LabelName (string) --

                      The label name that a log record must contain in order to meet the condition. This must be a fully qualified label name. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

          • DefaultBehavior (string) --

            Default handling for logs that don't match any of the specified filtering conditions.

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_managed_rule_sets(**kwargs)

Retrieves the managed rule sets that you own.

Note

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets , GetManagedRuleSet , PutManagedRuleSetVersions , and UpdateManagedRuleSetVersionExpiryDate .

See also: AWS API Documentation

Request Syntax

response = client.list_managed_rule_sets(
    Scope='CLOUDFRONT'|'REGIONAL',
    NextMarker='string',
    Limit=123
)
Parameters
  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'NextMarker': 'string',
    'ManagedRuleSets': [
        {
            'Name': 'string',
            'Id': 'string',
            'Description': 'string',
            'LockToken': 'string',
            'ARN': 'string',
            'LabelNamespace': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

    • ManagedRuleSets (list) --

      Your managed rule sets.

      • (dict) --

        High-level information for a managed rule set.

        Note

        This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

        Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets , GetManagedRuleSet , PutManagedRuleSetVersions , and UpdateManagedRuleSetVersionExpiryDate .

        • Name (string) --

          The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

          This name is assigned to the corresponding managed rule group, which your customers can access and use.

        • Id (string) --

          A unique identifier for the managed rule set. The ID is returned in the responses to commands like list . You provide it to operations like get and update .

        • Description (string) --

          A description of the set that helps with identification.

        • LockToken (string) --

          A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

        • ARN (string) --

          The Amazon Resource Name (ARN) of the entity.

        • LabelNamespace (string) --

          The label namespace prefix for the managed rule groups that are offered to customers from this managed rule set. All labels that are added by rules in the managed rule group have this prefix.

          • The syntax for the label namespace prefix for a managed rule group is the following: awswaf:managed:<vendor>:<rule group name> :
          • When a rule with a label matches a web request, WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon: <label namespace>:<label from rule>

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_mobile_sdk_releases(**kwargs)

Retrieves a list of the available releases for the mobile SDK and the specified device platform.

The mobile SDK is not generally available. Customers who have access to the mobile SDK can use it to establish and manage WAF tokens for use in HTTP(S) requests from a mobile device to WAF. For more information, see WAF client application integration in the WAF Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.list_mobile_sdk_releases(
    Platform='IOS'|'ANDROID',
    NextMarker='string',
    Limit=123
)
Parameters
  • Platform (string) --

    [REQUIRED]

    The device platform to retrieve the list for.

  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'ReleaseSummaries': [
        {
            'ReleaseVersion': 'string',
            'Timestamp': datetime(2015, 1, 1)
        },
    ],
    'NextMarker': 'string'
}

Response Structure

  • (dict) --

    • ReleaseSummaries (list) --

      High level information for the available SDK releases.

      • (dict) --

        High level information for an SDK release.

        • ReleaseVersion (string) --

          The release version.

        • Timestamp (datetime) --

          The timestamp of the release.

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_regex_pattern_sets(**kwargs)

Retrieves an array of RegexPatternSetSummary objects for the regex pattern sets that you manage.

See also: AWS API Documentation

Request Syntax

response = client.list_regex_pattern_sets(
    Scope='CLOUDFRONT'|'REGIONAL',
    NextMarker='string',
    Limit=123
)
Parameters
  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'NextMarker': 'string',
    'RegexPatternSets': [
        {
            'Name': 'string',
            'Id': 'string',
            'Description': 'string',
            'LockToken': 'string',
            'ARN': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

    • RegexPatternSets (list) --

      • (dict) --

        High-level information about a RegexPatternSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RegexPatternSet , and the ARN, that you provide to the RegexPatternSetReferenceStatement to use the pattern set in a Rule.

        • Name (string) --

          The name of the data type instance. You cannot change the name after you create the instance.

        • Id (string) --

          A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

        • Description (string) --

          A description of the set that helps with identification.

        • LockToken (string) --

          A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

        • ARN (string) --

          The Amazon Resource Name (ARN) of the entity.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_resources_for_web_acl(**kwargs)

Retrieves an array of the Amazon Resource Names (ARNs) for the regional resources that are associated with the specified web ACL. If you want the list of Amazon CloudFront resources, use the CloudFront call ListDistributionsByWebACLId .

See also: AWS API Documentation

Request Syntax

response = client.list_resources_for_web_acl(
    WebACLArn='string',
    ResourceType='APPLICATION_LOAD_BALANCER'|'API_GATEWAY'|'APPSYNC'|'COGNITO_USER_POOL'|'APP_RUNNER_SERVICE'
)
Parameters
  • WebACLArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the web ACL.

  • ResourceType (string) --

    Used for web ACLs that are scoped for regional applications. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    Note

    If you don't provide a resource type, the call uses the resource type APPLICATION_LOAD_BALANCER .

    Default: APPLICATION_LOAD_BALANCER

Return type

dict

Returns

Response Syntax

{
    'ResourceArns': [
        'string',
    ]
}

Response Structure

  • (dict) --

    • ResourceArns (list) --

      The array of Amazon Resource Names (ARNs) of the associated resources.

      • (string) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_rule_groups(**kwargs)

Retrieves an array of RuleGroupSummary objects for the rule groups that you manage.

See also: AWS API Documentation

Request Syntax

response = client.list_rule_groups(
    Scope='CLOUDFRONT'|'REGIONAL',
    NextMarker='string',
    Limit=123
)
Parameters
  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'NextMarker': 'string',
    'RuleGroups': [
        {
            'Name': 'string',
            'Id': 'string',
            'Description': 'string',
            'LockToken': 'string',
            'ARN': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

    • RuleGroups (list) --

      • (dict) --

        High-level information about a RuleGroup, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RuleGroup , and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

        • Name (string) --

          The name of the data type instance. You cannot change the name after you create the instance.

        • Id (string) --

          A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

        • Description (string) --

          A description of the rule group that helps with identification.

        • LockToken (string) --

          A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

        • ARN (string) --

          The Amazon Resource Name (ARN) of the entity.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_tags_for_resource(**kwargs)

Retrieves the TagInfoForResource for the specified resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing. For example, you might set the tag key to "customer" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

See also: AWS API Documentation

Request Syntax

response = client.list_tags_for_resource(
    NextMarker='string',
    Limit=123,
    ResourceARN='string'
)
Parameters
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
  • ResourceARN (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the resource.

Return type

dict

Returns

Response Syntax

{
    'NextMarker': 'string',
    'TagInfoForResource': {
        'ResourceARN': 'string',
        'TagList': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ]
    }
}

Response Structure

  • (dict) --

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

    • TagInfoForResource (dict) --

      The collection of tagging definitions for the resource.

      • ResourceARN (string) --

        The Amazon Resource Name (ARN) of the resource.

      • TagList (list) --

        The array of Tag objects defined for the resource.

        • (dict) --

          A tag associated with an Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing or other management. Typically, the tag key represents a category, such as "environment", and the tag value represents a specific value within that category, such as "test," "development," or "production". Or you might set the tag key to "customer" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

          You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

          • Key (string) --

            Part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            Part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
list_web_acls(**kwargs)

Retrieves an array of WebACLSummary objects for the web ACLs that you manage.

See also: AWS API Documentation

Request Syntax

response = client.list_web_acls(
    Scope='CLOUDFRONT'|'REGIONAL',
    NextMarker='string',
    Limit=123
)
Parameters
  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • NextMarker (string) -- When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.
  • Limit (integer) -- The maximum number of objects that you want WAF to return for this request. If more objects are available, in the response, WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.
Return type

dict

Returns

Response Syntax

{
    'NextMarker': 'string',
    'WebACLs': [
        {
            'Name': 'string',
            'Id': 'string',
            'Description': 'string',
            'LockToken': 'string',
            'ARN': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • NextMarker (string) --

      When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

    • WebACLs (list) --

      • (dict) --

        High-level information about a WebACL, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a WebACL , and the ARN, that you provide to operations like AssociateWebACL.

        • Name (string) --

          The name of the web ACL. You cannot change the name of a web ACL after you create it.

        • Id (string) --

          The unique identifier for the web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

        • Description (string) --

          A description of the web ACL that helps with identification.

        • LockToken (string) --

          A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

        • ARN (string) --

          The Amazon Resource Name (ARN) of the entity.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
put_logging_configuration(**kwargs)

Enables the specified LoggingConfiguration, to start logging from a web ACL, according to the configuration provided.

Note

This operation completely replaces any mutable specifications that you already have for a logging configuration with the ones that you provide to this call.

To modify an existing logging configuration, do the following:

  • Retrieve it by calling GetLoggingConfiguration
  • Update its settings as needed
  • Provide the complete logging configuration specification to this call

Note

You can define one logging destination per web ACL.

You can access information about the traffic that WAF inspects using the following steps:

  • Create your logging destination. You can use an Amazon CloudWatch Logs log group, an Amazon Simple Storage Service (Amazon S3) bucket, or an Amazon Kinesis Data Firehose. The name that you give the destination must start with aws-waf-logs- . Depending on the type of destination, you might need to configure additional settings or permissions. For configuration requirements and pricing information for each destination type, see Logging web ACL traffic in the WAF Developer Guide .
  • Associate your logging destination to your web ACL using a PutLoggingConfiguration request.

When you successfully enable logging using a PutLoggingConfiguration request, WAF creates an additional role or policy that is required to write logs to the logging destination. For an Amazon CloudWatch Logs log group, WAF creates a resource policy on the log group. For an Amazon S3 bucket, WAF creates a bucket policy. For an Amazon Kinesis Data Firehose, WAF creates a service-linked role.

For additional information about web ACL logging, see Logging web ACL traffic information in the WAF Developer Guide .

See also: AWS API Documentation

Request Syntax

response = client.put_logging_configuration(
    LoggingConfiguration={
        'ResourceArn': 'string',
        'LogDestinationConfigs': [
            'string',
        ],
        'RedactedFields': [
            {
                'SingleHeader': {
                    'Name': 'string'
                },
                'SingleQueryArgument': {
                    'Name': 'string'
                },
                'AllQueryArguments': {}
                ,
                'UriPath': {}
                ,
                'QueryString': {}
                ,
                'Body': {
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Method': {}
                ,
                'JsonBody': {
                    'MatchPattern': {
                        'All': {}
                        ,
                        'IncludedPaths': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Headers': {
                    'MatchPattern': {
                        'All': {}
                        ,
                        'IncludedHeaders': [
                            'string',
                        ],
                        'ExcludedHeaders': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Cookies': {
                    'MatchPattern': {
                        'All': {}
                        ,
                        'IncludedCookies': [
                            'string',
                        ],
                        'ExcludedCookies': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                }
            },
        ],
        'ManagedByFirewallManager': True|False,
        'LoggingFilter': {
            'Filters': [
                {
                    'Behavior': 'KEEP'|'DROP',
                    'Requirement': 'MEETS_ALL'|'MEETS_ANY',
                    'Conditions': [
                        {
                            'ActionCondition': {
                                'Action': 'ALLOW'|'BLOCK'|'COUNT'|'CAPTCHA'|'CHALLENGE'|'EXCLUDED_AS_COUNT'
                            },
                            'LabelNameCondition': {
                                'LabelName': 'string'
                            }
                        },
                    ]
                },
            ],
            'DefaultBehavior': 'KEEP'|'DROP'
        }
    }
)
Parameters
LoggingConfiguration (dict) --

[REQUIRED]

  • ResourceArn (string) -- [REQUIRED]

    The Amazon Resource Name (ARN) of the web ACL that you want to associate with LogDestinationConfigs .

  • LogDestinationConfigs (list) -- [REQUIRED]

    The logging destination configuration that you want to associate with the web ACL.

    Note

    You can associate one logging destination to a web ACL.

    • (string) --
  • RedactedFields (list) --

    The parts of the request that you want to keep out of the logs. For example, if you redact the SingleHeader field, the HEADER field in the logs will be REDACTED .

    Note

    You can specify only the following fields for redaction: UriPath , QueryString , SingleHeader , Method , and JsonBody .

    • (dict) --

      The part of the web request that you want WAF to inspect. Include the single FieldToMatch type that you want to inspect, with additional specifications as needed, according to the type. You specify a single request component in FieldToMatch for each rule statement that requires it. To inspect more than one component of the web request, create a separate rule statement for each component.

      Example JSON for a QueryString field to match:

      "FieldToMatch": { "QueryString": {} }

      Example JSON for a Method field to match specification:

      "FieldToMatch": { "Method": { "Name": "DELETE" } }
      • SingleHeader (dict) --

        Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

        Example JSON: "SingleHeader": { "Name": "haystack" }

        Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

        • Name (string) -- [REQUIRED]

          The name of the query header to inspect.

      • SingleQueryArgument (dict) --

        Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

        Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

        • Name (string) -- [REQUIRED]

          The name of the query argument to inspect.

      • AllQueryArguments (dict) --

        Inspect all query arguments.

      • UriPath (dict) --

        Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

      • QueryString (dict) --

        Inspect the query string. This is the part of a URL that appears after a ? character, if any.

      • Body (dict) --

        Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

        Only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. For information about how to handle oversized request bodies, see the Body object configuration.

        • OversizeHandling (string) --

          What WAF should do if the body is larger than WAF can inspect. WAF does not support inspecting the entire contents of the body of a web request when the body exceeds 8 KB (8192 bytes). Only the first 8 KB of the request body are forwarded to WAF by the underlying host service.

          The options for oversize handling are the following:

          • CONTINUE - Inspect the body normally, according to the rule inspection criteria.
          • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
          • NO_MATCH - Treat the web request as not matching the rule statement.

          You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over 8 KB.

          Default: CONTINUE

      • Method (dict) --

        Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

      • JsonBody (dict) --

        Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

        Only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. For information about how to handle oversized request bodies, see the JsonBody object configuration.

        • MatchPattern (dict) -- [REQUIRED]

          The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

          • All (dict) --

            Match all of the elements. See also MatchScope in JsonBody.

            You must specify either this setting or the IncludedPaths setting, but not both.

          • IncludedPaths (list) --

            Match only the specified include paths. See also MatchScope in JsonBody.

            Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer.

            You must specify either this setting or the All setting, but not both.

            Note

            Don't use this option to include all paths. Instead, use the All setting.

            • (string) --
        • MatchScope (string) -- [REQUIRED]

          The parts of the JSON to match against using the MatchPattern . If you specify All , WAF matches against keys and values.

        • InvalidFallbackBehavior (string) --

          What WAF should do if it fails to completely parse the JSON body. The options are the following:

          • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
          • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
          • NO_MATCH - Treat the web request as not matching the rule statement.

          If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

          WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

          WAF parses the JSON in the following examples as two valid key, value pairs:

          • Missing comma: {"key1":"value1""key2":"value2"}
          • Missing colon: {"key1":"value1","key2""value2"}
          • Extra colons: {"key1"::"value1","key2""value2"}
        • OversizeHandling (string) --

          What WAF should do if the body is larger than WAF can inspect. WAF does not support inspecting the entire contents of the body of a web request when the body exceeds 8 KB (8192 bytes). Only the first 8 KB of the request body are forwarded to WAF by the underlying host service.

          The options for oversize handling are the following:

          • CONTINUE - Inspect the body normally, according to the rule inspection criteria.
          • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
          • NO_MATCH - Treat the web request as not matching the rule statement.

          You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over 8 KB.

          Default: CONTINUE

      • Headers (dict) --

        Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

        Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

        • MatchPattern (dict) -- [REQUIRED]

          The filter to use to identify the subset of headers to inspect in a web request.

          You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

          Example JSON: "MatchPattern": { "ExcludedHeaders": {"KeyToExclude1", "KeyToExclude2"} }

          • All (dict) --

            Inspect all headers.

          • IncludedHeaders (list) --

            Inspect only the headers that have a key that matches one of the strings specified here.

            • (string) --
          • ExcludedHeaders (list) --

            Inspect only the headers whose keys don't match any of the strings specified here.

            • (string) --
        • MatchScope (string) -- [REQUIRED]

          The parts of the headers to match with the rule inspection criteria. If you specify All , WAF inspects both keys and values.

        • OversizeHandling (string) -- [REQUIRED]

          What WAF should do if the headers of the request are larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

          The options for oversize handling are the following:

          • CONTINUE - Inspect the headers normally, according to the rule inspection criteria.
          • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
          • NO_MATCH - Treat the web request as not matching the rule statement.
      • Cookies (dict) --

        Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

        Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

        • MatchPattern (dict) -- [REQUIRED]

          The filter to use to identify the subset of cookies to inspect in a web request.

          You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

          Example JSON: "MatchPattern": { "IncludedCookies": {"KeyToInclude1", "KeyToInclude2", "KeyToInclude3"} }

          • All (dict) --

            Inspect all cookies.

          • IncludedCookies (list) --

            Inspect only the cookies that have a key that matches one of the strings specified here.

            • (string) --
          • ExcludedCookies (list) --

            Inspect only the cookies whose keys don't match any of the strings specified here.

            • (string) --
        • MatchScope (string) -- [REQUIRED]

          The parts of the cookies to inspect with the rule inspection criteria. If you specify All , WAF inspects both keys and values.

        • OversizeHandling (string) -- [REQUIRED]

          What WAF should do if the cookies of the request are larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

          The options for oversize handling are the following:

          • CONTINUE - Inspect the cookies normally, according to the rule inspection criteria.
          • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
          • NO_MATCH - Treat the web request as not matching the rule statement.
  • ManagedByFirewallManager (boolean) --

    Indicates whether the logging configuration was created by Firewall Manager, as part of an WAF policy configuration. If true, only Firewall Manager can modify or delete the configuration.

  • LoggingFilter (dict) --

    Filtering that specifies which web requests are kept in the logs and which are dropped. You can filter on the rule action and on the web request labels that were applied by matching rules during web ACL evaluation.

    • Filters (list) -- [REQUIRED]

      The filters that you want to apply to the logs.

      • (dict) --

        A single logging filter, used in LoggingFilter.

        • Behavior (string) -- [REQUIRED]

          How to handle logs that satisfy the filter's conditions and requirement.

        • Requirement (string) -- [REQUIRED]

          Logic to apply to the filtering conditions. You can specify that, in order to satisfy the filter, a log must match all conditions or must match at least one condition.

        • Conditions (list) -- [REQUIRED]

          Match conditions for the filter.

          • (dict) --

            A single match condition for a Filter.

            • ActionCondition (dict) --

              A single action condition. This is the action setting that a log record must contain in order to meet the condition.

              • Action (string) -- [REQUIRED]

                The action setting that a log record must contain in order to meet the condition. This is the action that WAF applied to the web request.

                For rule groups, this is either the configured rule action setting, or if you've applied a rule action override to the rule, it's the override action. The value EXCLUDED_AS_COUNT matches on excluded rules and also on rules that have a rule action override of Count.

            • LabelNameCondition (dict) --

              A single label name condition. This is the fully qualified label name that a log record must contain in order to meet the condition. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

              • LabelName (string) -- [REQUIRED]

                The label name that a log record must contain in order to meet the condition. This must be a fully qualified label name. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

    • DefaultBehavior (string) -- [REQUIRED]

      Default handling for logs that don't match any of the specified filtering conditions.

Return type
dict
Returns
Response Syntax
{
    'LoggingConfiguration': {
        'ResourceArn': 'string',
        'LogDestinationConfigs': [
            'string',
        ],
        'RedactedFields': [
            {
                'SingleHeader': {
                    'Name': 'string'
                },
                'SingleQueryArgument': {
                    'Name': 'string'
                },
                'AllQueryArguments': {},
                'UriPath': {},
                'QueryString': {},
                'Body': {
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Method': {},
                'JsonBody': {
                    'MatchPattern': {
                        'All': {},
                        'IncludedPaths': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Headers': {
                    'MatchPattern': {
                        'All': {},
                        'IncludedHeaders': [
                            'string',
                        ],
                        'ExcludedHeaders': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                },
                'Cookies': {
                    'MatchPattern': {
                        'All': {},
                        'IncludedCookies': [
                            'string',
                        ],
                        'ExcludedCookies': [
                            'string',
                        ]
                    },
                    'MatchScope': 'ALL'|'KEY'|'VALUE',
                    'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                }
            },
        ],
        'ManagedByFirewallManager': True|False,
        'LoggingFilter': {
            'Filters': [
                {
                    'Behavior': 'KEEP'|'DROP',
                    'Requirement': 'MEETS_ALL'|'MEETS_ANY',
                    'Conditions': [
                        {
                            'ActionCondition': {
                                'Action': 'ALLOW'|'BLOCK'|'COUNT'|'CAPTCHA'|'CHALLENGE'|'EXCLUDED_AS_COUNT'
                            },
                            'LabelNameCondition': {
                                'LabelName': 'string'
                            }
                        },
                    ]
                },
            ],
            'DefaultBehavior': 'KEEP'|'DROP'
        }
    }
}

Response Structure

  • (dict) --
    • LoggingConfiguration (dict) --
      • ResourceArn (string) --

        The Amazon Resource Name (ARN) of the web ACL that you want to associate with LogDestinationConfigs .

      • LogDestinationConfigs (list) --

        The logging destination configuration that you want to associate with the web ACL.

        Note

        You can associate one logging destination to a web ACL.

        • (string) --
      • RedactedFields (list) --

        The parts of the request that you want to keep out of the logs. For example, if you redact the SingleHeader field, the HEADER field in the logs will be REDACTED .

        Note

        You can specify only the following fields for redaction: UriPath , QueryString , SingleHeader , Method , and JsonBody .

        • (dict) --

          The part of the web request that you want WAF to inspect. Include the single FieldToMatch type that you want to inspect, with additional specifications as needed, according to the type. You specify a single request component in FieldToMatch for each rule statement that requires it. To inspect more than one component of the web request, create a separate rule statement for each component.

          Example JSON for a QueryString field to match:

          "FieldToMatch": { "QueryString": {} }

          Example JSON for a Method field to match specification:

          "FieldToMatch": { "Method": { "Name": "DELETE" } }
          • SingleHeader (dict) --

            Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

            Example JSON: "SingleHeader": { "Name": "haystack" }

            Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

            • Name (string) --

              The name of the query header to inspect.

          • SingleQueryArgument (dict) --

            Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

            Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

            • Name (string) --

              The name of the query argument to inspect.

          • AllQueryArguments (dict) --

            Inspect all query arguments.

          • UriPath (dict) --

            Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

          • QueryString (dict) --

            Inspect the query string. This is the part of a URL that appears after a ? character, if any.

          • Body (dict) --

            Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

            Only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. For information about how to handle oversized request bodies, see the Body object configuration.

            • OversizeHandling (string) --

              What WAF should do if the body is larger than WAF can inspect. WAF does not support inspecting the entire contents of the body of a web request when the body exceeds 8 KB (8192 bytes). Only the first 8 KB of the request body are forwarded to WAF by the underlying host service.

              The options for oversize handling are the following:

              • CONTINUE - Inspect the body normally, according to the rule inspection criteria.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.

              You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over 8 KB.

              Default: CONTINUE

          • Method (dict) --

            Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

          • JsonBody (dict) --

            Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

            Only the first 8 KB (8192 bytes) of the request body are forwarded to WAF for inspection by the underlying host service. For information about how to handle oversized request bodies, see the JsonBody object configuration.

            • MatchPattern (dict) --

              The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

              • All (dict) --

                Match all of the elements. See also MatchScope in JsonBody.

                You must specify either this setting or the IncludedPaths setting, but not both.

              • IncludedPaths (list) --

                Match only the specified include paths. See also MatchScope in JsonBody.

                Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer.

                You must specify either this setting or the All setting, but not both.

                Note

                Don't use this option to include all paths. Instead, use the All setting.

                • (string) --
            • MatchScope (string) --

              The parts of the JSON to match against using the MatchPattern . If you specify All , WAF matches against keys and values.

            • InvalidFallbackBehavior (string) --

              What WAF should do if it fails to completely parse the JSON body. The options are the following:

              • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.

              If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

              WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

              WAF parses the JSON in the following examples as two valid key, value pairs:

              • Missing comma: {"key1":"value1""key2":"value2"}
              • Missing colon: {"key1":"value1","key2""value2"}
              • Extra colons: {"key1"::"value1","key2""value2"}
            • OversizeHandling (string) --

              What WAF should do if the body is larger than WAF can inspect. WAF does not support inspecting the entire contents of the body of a web request when the body exceeds 8 KB (8192 bytes). Only the first 8 KB of the request body are forwarded to WAF by the underlying host service.

              The options for oversize handling are the following:

              • CONTINUE - Inspect the body normally, according to the rule inspection criteria.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.

              You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over 8 KB.

              Default: CONTINUE

          • Headers (dict) --

            Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

            Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

            • MatchPattern (dict) --

              The filter to use to identify the subset of headers to inspect in a web request.

              You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

              Example JSON: "MatchPattern": { "ExcludedHeaders": {"KeyToExclude1", "KeyToExclude2"} }

              • All (dict) --

                Inspect all headers.

              • IncludedHeaders (list) --

                Inspect only the headers that have a key that matches one of the strings specified here.

                • (string) --
              • ExcludedHeaders (list) --

                Inspect only the headers whose keys don't match any of the strings specified here.

                • (string) --
            • MatchScope (string) --

              The parts of the headers to match with the rule inspection criteria. If you specify All , WAF inspects both keys and values.

            • OversizeHandling (string) --

              What WAF should do if the headers of the request are larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

              The options for oversize handling are the following:

              • CONTINUE - Inspect the headers normally, according to the rule inspection criteria.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.
          • Cookies (dict) --

            Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

            Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

            • MatchPattern (dict) --

              The filter to use to identify the subset of cookies to inspect in a web request.

              You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

              Example JSON: "MatchPattern": { "IncludedCookies": {"KeyToInclude1", "KeyToInclude2", "KeyToInclude3"} }

              • All (dict) --

                Inspect all cookies.

              • IncludedCookies (list) --

                Inspect only the cookies that have a key that matches one of the strings specified here.

                • (string) --
              • ExcludedCookies (list) --

                Inspect only the cookies whose keys don't match any of the strings specified here.

                • (string) --
            • MatchScope (string) --

              The parts of the cookies to inspect with the rule inspection criteria. If you specify All , WAF inspects both keys and values.

            • OversizeHandling (string) --

              What WAF should do if the cookies of the request are larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

              The options for oversize handling are the following:

              • CONTINUE - Inspect the cookies normally, according to the rule inspection criteria.
              • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
              • NO_MATCH - Treat the web request as not matching the rule statement.
      • ManagedByFirewallManager (boolean) --

        Indicates whether the logging configuration was created by Firewall Manager, as part of an WAF policy configuration. If true, only Firewall Manager can modify or delete the configuration.

      • LoggingFilter (dict) --

        Filtering that specifies which web requests are kept in the logs and which are dropped. You can filter on the rule action and on the web request labels that were applied by matching rules during web ACL evaluation.

        • Filters (list) --

          The filters that you want to apply to the logs.

          • (dict) --

            A single logging filter, used in LoggingFilter.

            • Behavior (string) --

              How to handle logs that satisfy the filter's conditions and requirement.

            • Requirement (string) --

              Logic to apply to the filtering conditions. You can specify that, in order to satisfy the filter, a log must match all conditions or must match at least one condition.

            • Conditions (list) --

              Match conditions for the filter.

              • (dict) --

                A single match condition for a Filter.

                • ActionCondition (dict) --

                  A single action condition. This is the action setting that a log record must contain in order to meet the condition.

                  • Action (string) --

                    The action setting that a log record must contain in order to meet the condition. This is the action that WAF applied to the web request.

                    For rule groups, this is either the configured rule action setting, or if you've applied a rule action override to the rule, it's the override action. The value EXCLUDED_AS_COUNT matches on excluded rules and also on rules that have a rule action override of Count.

                • LabelNameCondition (dict) --

                  A single label name condition. This is the fully qualified label name that a log record must contain in order to meet the condition. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

                  • LabelName (string) --

                    The label name that a log record must contain in order to meet the condition. This must be a fully qualified label name. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label.

        • DefaultBehavior (string) --

          Default handling for logs that don't match any of the specified filtering conditions.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFServiceLinkedRoleErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFLogDestinationPermissionIssueException
put_managed_rule_set_versions(**kwargs)

Defines the versions of your managed rule set that you are offering to the customers. Customers see your offerings as managed rule groups with versioning.

Note

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets , GetManagedRuleSet , PutManagedRuleSetVersions , and UpdateManagedRuleSetVersionExpiryDate .

Customers retrieve their managed rule group list by calling ListAvailableManagedRuleGroups. The name that you provide here for your managed rule set is the name the customer sees for the corresponding managed rule group. Customers can retrieve the available versions for a managed rule group by calling ListAvailableManagedRuleGroupVersions. You provide a rule group specification for each version. For each managed rule set, you must specify a version that you recommend using.

To initiate the expiration of a managed rule group version, use UpdateManagedRuleSetVersionExpiryDate.

See also: AWS API Documentation

Request Syntax

response = client.put_managed_rule_set_versions(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    LockToken='string',
    RecommendedVersion='string',
    VersionsToPublish={
        'string': {
            'AssociatedRuleGroupArn': 'string',
            'ForecastedLifetime': 123
        }
    }
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

    This name is assigned to the corresponding managed rule group, which your customers can access and use.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the managed rule set. The ID is returned in the responses to commands like list . You provide it to operations like get and update .

  • LockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

  • RecommendedVersion (string) -- The version of the named managed rule group that you'd like your customers to choose, from among your version offerings.
  • VersionsToPublish (dict) --

    The versions of the named managed rule group that you want to offer to your customers.

    • (string) --
      • (dict) --

        A version of the named managed rule group, that the rule group's vendor publishes for use by customers.

        Note

        This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

        Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets , GetManagedRuleSet , PutManagedRuleSetVersions , and UpdateManagedRuleSetVersionExpiryDate .

        • AssociatedRuleGroupArn (string) --

          The Amazon Resource Name (ARN) of the vendor's rule group that's used in the published managed rule group version.

        • ForecastedLifetime (integer) --

          The amount of time the vendor expects this version of the managed rule group to last, in days.

Return type

dict

Returns

Response Syntax

{
    'NextLockToken': 'string'
}

Response Structure

  • (dict) --

    • NextLockToken (string) --

      A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
put_permission_policy(**kwargs)

Attaches an IAM policy to the specified resource. Use this to share a rule group across accounts.

You must be the owner of the rule group to perform this operation.

This action is subject to the following restrictions:

  • You can attach only one policy with each PutPermissionPolicy request.
  • The ARN in the request must be a valid WAF RuleGroup ARN and the rule group must exist in the same Region.
  • The user making the request must be the owner of the rule group.

See also: AWS API Documentation

Request Syntax

response = client.put_permission_policy(
    ResourceArn='string',
    Policy='string'
)
Parameters
  • ResourceArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the RuleGroup to which you want to attach the policy.

  • Policy (string) --

    [REQUIRED]

    The policy to attach to the specified rule group.

    The policy specifications must conform to the following:

    • The policy must be composed using IAM Policy version 2012-10-17 or version 2015-01-01.
    • The policy must include specifications for Effect , Action , and Principal .
    • Effect must specify Allow .
    • Action must specify wafv2:CreateWebACL , wafv2:UpdateWebACL , and wafv2:PutFirewallManagerRuleGroups and may optionally specify wafv2:GetRuleGroup . WAF rejects any extra actions or wildcard actions in the policy.
    • The policy must not include a Resource parameter.

    For more information, see IAM Policies.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFInvalidPermissionPolicyException
tag_resource(**kwargs)

Associates tags with the specified Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing. For example, you might set the tag key to "customer" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

See also: AWS API Documentation

Request Syntax

response = client.tag_resource(
    ResourceARN='string',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ]
)
Parameters
  • ResourceARN (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the resource.

  • Tags (list) --

    [REQUIRED]

    An array of key:value pairs to associate with the resource.

    • (dict) --

      A tag associated with an Amazon Web Services resource. Tags are key:value pairs that you can use to categorize and manage your resources, for purposes like billing or other management. Typically, the tag key represents a category, such as "environment", and the tag value represents a specific value within that category, such as "test," "development," or "production". Or you might set the tag key to "customer" and the value to the customer name or ID. You can specify one or more tags to add to each Amazon Web Services resource, up to 50 tags for a resource.

      You can tag the Amazon Web Services resources that you manage through WAF: web ACLs, rule groups, IP sets, and regex pattern sets. You can't manage or view tags through the WAF console.

      • Key (string) -- [REQUIRED]

        Part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

      • Value (string) -- [REQUIRED]

        Part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
untag_resource(**kwargs)

Disassociates tags from an Amazon Web Services resource. Tags are key:value pairs that you can associate with Amazon Web Services resources. For example, the tag key might be "customer" and the tag value might be "companyA." You can specify one or more tags to add to each container. You can add up to 50 tags to each Amazon Web Services resource.

See also: AWS API Documentation

Request Syntax

response = client.untag_resource(
    ResourceARN='string',
    TagKeys=[
        'string',
    ]
)
Parameters
  • ResourceARN (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the resource.

  • TagKeys (list) --

    [REQUIRED]

    An array of keys identifying the tags to disassociate from the resource.

    • (string) --
Return type

dict

Returns

Response Syntax

{}

Response Structure

  • (dict) --

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFTagOperationException
  • WAFV2.Client.exceptions.WAFTagOperationInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
update_ip_set(**kwargs)

Updates the specified IPSet.

Note

This operation completely replaces the mutable specifications that you already have for the IP set with the ones that you provide to this call.

To modify an IP set, do the following:

  • Retrieve it by calling GetIPSet
  • Update its settings as needed
  • Provide the complete IP set specification to this call

When you make changes to web ACLs or web ACL components, like rules and rule groups, WAF propagates the changes everywhere that the web ACL and its components are stored and used. Your changes are applied within seconds, but there might be a brief period of inconsistency when the changes have arrived in some places and not in others. So, for example, if you change a rule action setting, the action might be the old action in one area and the new action in another area. Or if you add an IP address to an IP set used in a blocking rule, the new address might briefly be blocked in one area while still allowed in another. This temporary inconsistency can occur when you first associate a web ACL with an Amazon Web Services resource and when you change a web ACL that is already associated with a resource. Generally, any inconsistencies of this type last only a few seconds.

See also: AWS API Documentation

Request Syntax

response = client.update_ip_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    Description='string',
    Addresses=[
        'string',
    ],
    LockToken='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the IP set. You cannot change the name of an IPSet after you create it.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

  • Description (string) -- A description of the IP set that helps with identification.
  • Addresses (list) --

    [REQUIRED]

    Contains an array of strings that specifies zero or more IP addresses or blocks of IP addresses. All addresses must be specified using Classless Inter-Domain Routing (CIDR) notation. WAF supports all IPv4 and IPv6 CIDR ranges except for /0 .

    Example address strings:

    • To configure WAF to allow, block, or count requests that originated from the IP address 192.0.2.44, specify 192.0.2.44/32 .
    • To configure WAF to allow, block, or count requests that originated from IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .
    • To configure WAF to allow, block, or count requests that originated from the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .
    • To configure WAF to allow, block, or count requests that originated from IP addresses 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

    For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

    Example JSON Addresses specifications:

    • Empty array: "Addresses": []
    • Array with one address: "Addresses": ["192.0.2.44/32"]
    • Array with three addresses: "Addresses": ["192.0.2.44/32", "192.0.2.0/24", "192.0.0.0/16"]
    • INVALID specification: "Addresses": [""] INVALID
    • (string) --
  • LockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Return type

dict

Returns

Response Syntax

{
    'NextLockToken': 'string'
}

Response Structure

  • (dict) --

    • NextLockToken (string) --

      A token used for optimistic locking. WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken .

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFDuplicateItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
update_managed_rule_set_version_expiry_date(**kwargs)

Updates the expiration information for your managed rule set. Use this to initiate the expiration of a managed rule group version. After you initiate expiration for a version, WAF excludes it from the response to ListAvailableManagedRuleGroupVersions for the managed rule group.

Note

This is intended for use only by vendors of managed rule sets. Vendors are Amazon Web Services and Amazon Web Services Marketplace sellers.

Vendors, you can use the managed rule set APIs to provide controlled rollout of your versioned managed rule group offerings for your customers. The APIs are ListManagedRuleSets , GetManagedRuleSet , PutManagedRuleSetVersions , and UpdateManagedRuleSetVersionExpiryDate .

See also: AWS API Documentation

Request Syntax

response = client.update_managed_rule_set_version_expiry_date(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    LockToken='string',
    VersionToExpire='string',
    ExpiryTimestamp=datetime(2015, 1, 1)
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the managed rule set. You use this, along with the rule set ID, to identify the rule set.

    This name is assigned to the corresponding managed rule group, which your customers can access and use.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the managed rule set. The ID is returned in the responses to commands like list . You provide it to operations like get and update .

  • LockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

  • VersionToExpire (string) --

    [REQUIRED]

    The version that you want to remove from your list of offerings for the named managed rule group.

  • ExpiryTimestamp (datetime) --

    [REQUIRED]

    The time that you want the version to expire.

    Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, "2016-09-27T14:50Z".

Return type

dict

Returns

Response Syntax

{
    'ExpiringVersion': 'string',
    'ExpiryTimestamp': datetime(2015, 1, 1),
    'NextLockToken': 'string'
}

Response Structure

  • (dict) --

    • ExpiringVersion (string) --

      The version that is set to expire.

    • ExpiryTimestamp (datetime) --

      The time that the version will expire.

      Times are in Coordinated Universal Time (UTC) format. UTC format includes the special designator, Z. For example, "2016-09-27T14:50Z".

    • NextLockToken (string) --

      A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
update_regex_pattern_set(**kwargs)

Updates the specified RegexPatternSet.

Note

This operation completely replaces the mutable specifications that you already have for the regex pattern set with the ones that you provide to this call.

To modify a regex pattern set, do the following:

  • Retrieve it by calling GetRegexPatternSet
  • Update its settings as needed
  • Provide the complete regex pattern set specification to this call

When you make changes to web ACLs or web ACL components, like rules and rule groups, WAF propagates the changes everywhere that the web ACL and its components are stored and used. Your changes are applied within seconds, but there might be a brief period of inconsistency when the changes have arrived in some places and not in others. So, for example, if you change a rule action setting, the action might be the old action in one area and the new action in another area. Or if you add an IP address to an IP set used in a blocking rule, the new address might briefly be blocked in one area while still allowed in another. This temporary inconsistency can occur when you first associate a web ACL with an Amazon Web Services resource and when you change a web ACL that is already associated with a resource. Generally, any inconsistencies of this type last only a few seconds.

See also: AWS API Documentation

Request Syntax

response = client.update_regex_pattern_set(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    Description='string',
    RegularExpressionList=[
        {
            'RegexString': 'string'
        },
    ],
    LockToken='string'
)
Parameters
  • Name (string) --

    [REQUIRED]

    The name of the set. You cannot change the name after you create the set.

  • Scope (string) --

    [REQUIRED]

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, a Amazon Cognito user pool, or an App Runner service.

    To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

    • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
    • API and SDKs - For all calls, use the Region endpoint us-east-1.
  • Id (string) --

    [REQUIRED]

    A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

  • Description (string) -- A description of the set that helps with identification.
  • RegularExpressionList (list) --

    [REQUIRED]

    • (dict) --

      A single regular expression. This is used in a RegexPatternSet.

      • RegexString (string) --

        The string representing the regular expression.

  • LockToken (string) --

    [REQUIRED]

    A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.

Return type

dict

Returns

Response Syntax

{
    'NextLockToken': 'string'
}

Response Structure

  • (dict) --

    • NextLockToken (string) --

      A token used for optimistic locking. WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken .

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFDuplicateItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
update_rule_group(**kwargs)

Updates the specified RuleGroup.

Note

This operation completely replaces the mutable specifications that you already have for the rule group with the ones that you provide to this call.

To modify a rule group, do the following:

  • Retrieve it by calling GetRuleGroup
  • Update its settings as needed
  • Provide the complete rule group specification to this call

When you make changes to web ACLs or web ACL components, like rules and rule groups, WAF propagates the changes everywhere that the web ACL and its components are stored and used. Your changes are applied within seconds, but there might be a brief period of inconsistency when the changes have arrived in some places and not in others. So, for example, if you change a rule action setting, the action might be the old action in one area and the new action in another area. Or if you add an IP address to an IP set used in a blocking rule, the new address might briefly be blocked in one area while still allowed in another. This temporary inconsistency can occur when you first associate a web ACL with an Amazon Web Services resource and when you change a web ACL that is already associated with a resource. Generally, any inconsistencies of this type last only a few seconds.

A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.

See also: AWS API Documentation

Request Syntax

response = client.update_rule_group(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    Description='string',
    Rules=[
        {
            'Name': 'string',
            'Priority': 123,
            'Statement': {
                'ByteMatchStatement': {
                    'SearchString': b'bytes',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'PositionalConstraint': 'EXACTLY'|'STARTS_WITH'|'ENDS_WITH'|'CONTAINS'|'CONTAINS_WORD'
                },
                'SqliMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'SensitivityLevel': 'LOW'|'HIGH'
                },
                'XssMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'SizeConstraintStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'ComparisonOperator': 'EQ'|'NE'|'LE'|'LT'|'GE'|'GT',
                    'Size': 123,
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'GeoMatchStatement': {
                    'CountryCodes': [
                        'AF'|'AX'|'AL'|'DZ'|'AS'|'AD'|'AO'|'AI'|'AQ'|'AG'|'AR'|'AM'|'AW'|'AU'|'AT'|'AZ'|'BS'|'BH'|'BD'|'BB'|'BY'|'BE'|'BZ'|'BJ'|'BM'|'BT'|'BO'|'BQ'|'BA'|'BW'|'BV'|'BR'|'IO'|'BN'|'BG'|'BF'|'BI'|'KH'|'CM'|'CA'|'CV'|'KY'|'CF'|'TD'|'CL'|'CN'|'CX'|'CC'|'CO'|'KM'|'CG'|'CD'|'CK'|'CR'|'CI'|'HR'|'CU'|'CW'|'CY'|'CZ'|'DK'|'DJ'|'DM'|'DO'|'EC'|'EG'|'SV'|'GQ'|'ER'|'EE'|'ET'|'FK'|'FO'|'FJ'|'FI'|'FR'|'GF'|'PF'|'TF'|'GA'|'GM'|'GE'|'DE'|'GH'|'GI'|'GR'|'GL'|'GD'|'GP'|'GU'|'GT'|'GG'|'GN'|'GW'|'GY'|'HT'|'HM'|'VA'|'HN'|'HK'|'HU'|'IS'|'IN'|'ID'|'IR'|'IQ'|'IE'|'IM'|'IL'|'IT'|'JM'|'JP'|'JE'|'JO'|'KZ'|'KE'|'KI'|'KP'|'KR'|'KW'|'KG'|'LA'|'LV'|'LB'|'LS'|'LR'|'LY'|'LI'|'LT'|'LU'|'MO'|'MK'|'MG'|'MW'|'MY'|'MV'|'ML'|'MT'|'MH'|'MQ'|'MR'|'MU'|'YT'|'MX'|'FM'|'MD'|'MC'|'MN'|'ME'|'MS'|'MA'|'MZ'|'MM'|'NA'|'NR'|'NP'|'NL'|'NC'|'NZ'|'NI'|'NE'|'NG'|'NU'|'NF'|'MP'|'NO'|'OM'|'PK'|'PW'|'PS'|'PA'|'PG'|'PY'|'PE'|'PH'|'PN'|'PL'|'PT'|'PR'|'QA'|'RE'|'RO'|'RU'|'RW'|'BL'|'SH'|'KN'|'LC'|'MF'|'PM'|'VC'|'WS'|'SM'|'ST'|'SA'|'SN'|'RS'|'SC'|'SL'|'SG'|'SX'|'SK'|'SI'|'SB'|'SO'|'ZA'|'GS'|'SS'|'ES'|'LK'|'SD'|'SR'|'SJ'|'SZ'|'SE'|'CH'|'SY'|'TW'|'TJ'|'TZ'|'TH'|'TL'|'TG'|'TK'|'TO'|'TT'|'TN'|'TR'|'TM'|'TC'|'TV'|'UG'|'UA'|'AE'|'GB'|'US'|'UM'|'UY'|'UZ'|'VU'|'VE'|'VN'|'VG'|'VI'|'WF'|'EH'|'YE'|'ZM'|'ZW'|'XK',
                    ],
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'RuleGroupReferenceStatement': {
                    'ARN': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'IPSetReferenceStatement': {
                    'ARN': 'string',
                    'IPSetForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH',
                        'Position': 'FIRST'|'LAST'|'ANY'
                    }
                },
                'RegexPatternSetReferenceStatement': {
                    'ARN': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'RateBasedStatement': {
                    'Limit': 123,
                    'AggregateKeyType': 'IP'|'FORWARDED_IP',
                    'ScopeDownStatement': {'... recursive ...'},
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'AndStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'OrStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'NotStatement': {
                    'Statement': {'... recursive ...'}
                },
                'ManagedRuleGroupStatement': {
                    'VendorName': 'string',
                    'Name': 'string',
                    'Version': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'ScopeDownStatement': {'... recursive ...'},
                    'ManagedRuleGroupConfigs': [
                        {
                            'LoginPath': 'string',
                            'PayloadType': 'JSON'|'FORM_ENCODED',
                            'UsernameField': {
                                'Identifier': 'string'
                            },
                            'PasswordField': {
                                'Identifier': 'string'
                            },
                            'AWSManagedRulesBotControlRuleSet': {
                                'InspectionLevel': 'COMMON'|'TARGETED'
                            },
                            'AWSManagedRulesATPRuleSet': {
                                'LoginPath': 'string',
                                'RequestInspection': {
                                    'PayloadType': 'JSON'|'FORM_ENCODED',
                                    'UsernameField': {
                                        'Identifier': 'string'
                                    },
                                    'PasswordField': {
                                        'Identifier': 'string'
                                    }
                                },
                                'ResponseInspection': {
                                    'StatusCode': {
                                        'SuccessCodes': [
                                            123,
                                        ],
                                        'FailureCodes': [
                                            123,
                                        ]
                                    },
                                    'Header': {
                                        'Name': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    },
                                    'BodyContains': {
                                        'SuccessStrings': [
                                            'string',
                                        ],
                                        'FailureStrings': [
                                            'string',
                                        ]
                                    },
                                    'Json': {
                                        'Identifier': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    }
                                }
                            }
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'LabelMatchStatement': {
                    'Scope': 'LABEL'|'NAMESPACE',
                    'Key': 'string'
                },
                'RegexMatchStatement': {
                    'RegexString': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                }
            },
            'Action': {
                'Block': {
                    'CustomResponse': {
                        'ResponseCode': 123,
                        'CustomResponseBodyKey': 'string',
                        'ResponseHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Allow': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Captcha': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Challenge': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                }
            },
            'OverrideAction': {
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'None': {}

            },
            'RuleLabels': [
                {
                    'Name': 'string'
                },
            ],
            'VisibilityConfig': {
                'SampledRequestsEnabled': True|False,
                'CloudWatchMetricsEnabled': True|False,
                'MetricName': 'string'
            },
            'CaptchaConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            },
            'ChallengeConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            }
        },
    ],
    VisibilityConfig={
        'SampledRequestsEnabled': True|False,
        'CloudWatchMetricsEnabled': True|False,
        'MetricName': 'string'
    },
    LockToken='string',
    CustomResponseBodies={
        'string': {
            'ContentType': 'TEXT_PLAIN'|'TEXT_HTML'|'APPLICATION_JSON',
            'Content': 'string'
        }
    }
)

Parameters

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Return type
dict
Returns
Response Syntax
{
    'NextLockToken': 'string'
}

Response Structure

  • (dict) --
    • NextLockToken (string) --

      A token used for optimistic locking. WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken .

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFDuplicateItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFUnavailableEntityException
  • WAFV2.Client.exceptions.WAFSubscriptionNotFoundException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
  • WAFV2.Client.exceptions.WAFConfigurationWarningException
update_web_acl(**kwargs)

Updates the specified WebACL. While updating a web ACL, WAF provides continuous coverage to the resources that you have associated with the web ACL.

Note

This operation completely replaces the mutable specifications that you already have for the web ACL with the ones that you provide to this call.

To modify a web ACL, do the following:

  • Retrieve it by calling GetWebACL
  • Update its settings as needed
  • Provide the complete web ACL specification to this call

When you make changes to web ACLs or web ACL components, like rules and rule groups, WAF propagates the changes everywhere that the web ACL and its components are stored and used. Your changes are applied within seconds, but there might be a brief period of inconsistency when the changes have arrived in some places and not in others. So, for example, if you change a rule action setting, the action might be the old action in one area and the new action in another area. Or if you add an IP address to an IP set used in a blocking rule, the new address might briefly be blocked in one area while still allowed in another. This temporary inconsistency can occur when you first associate a web ACL with an Amazon Web Services resource and when you change a web ACL that is already associated with a resource. Generally, any inconsistencies of this type last only a few seconds.

A web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a web ACL with one or more Amazon Web Services resources to protect. The resources can be an Amazon CloudFront distribution, an Amazon API Gateway REST API, an Application Load Balancer, an AppSync GraphQL API, Amazon Cognito user pool, or an App Runner service.

See also: AWS API Documentation

Request Syntax

response = client.update_web_acl(
    Name='string',
    Scope='CLOUDFRONT'|'REGIONAL',
    Id='string',
    DefaultAction={
        'Block': {
            'CustomResponse': {
                'ResponseCode': 123,
                'CustomResponseBodyKey': 'string',
                'ResponseHeaders': [
                    {
                        'Name': 'string',
                        'Value': 'string'
                    },
                ]
            }
        },
        'Allow': {
            'CustomRequestHandling': {
                'InsertHeaders': [
                    {
                        'Name': 'string',
                        'Value': 'string'
                    },
                ]
            }
        }
    },
    Description='string',
    Rules=[
        {
            'Name': 'string',
            'Priority': 123,
            'Statement': {
                'ByteMatchStatement': {
                    'SearchString': b'bytes',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'PositionalConstraint': 'EXACTLY'|'STARTS_WITH'|'ENDS_WITH'|'CONTAINS'|'CONTAINS_WORD'
                },
                'SqliMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ],
                    'SensitivityLevel': 'LOW'|'HIGH'
                },
                'XssMatchStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'SizeConstraintStatement': {
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'ComparisonOperator': 'EQ'|'NE'|'LE'|'LT'|'GE'|'GT',
                    'Size': 123,
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'GeoMatchStatement': {
                    'CountryCodes': [
                        'AF'|'AX'|'AL'|'DZ'|'AS'|'AD'|'AO'|'AI'|'AQ'|'AG'|'AR'|'AM'|'AW'|'AU'|'AT'|'AZ'|'BS'|'BH'|'BD'|'BB'|'BY'|'BE'|'BZ'|'BJ'|'BM'|'BT'|'BO'|'BQ'|'BA'|'BW'|'BV'|'BR'|'IO'|'BN'|'BG'|'BF'|'BI'|'KH'|'CM'|'CA'|'CV'|'KY'|'CF'|'TD'|'CL'|'CN'|'CX'|'CC'|'CO'|'KM'|'CG'|'CD'|'CK'|'CR'|'CI'|'HR'|'CU'|'CW'|'CY'|'CZ'|'DK'|'DJ'|'DM'|'DO'|'EC'|'EG'|'SV'|'GQ'|'ER'|'EE'|'ET'|'FK'|'FO'|'FJ'|'FI'|'FR'|'GF'|'PF'|'TF'|'GA'|'GM'|'GE'|'DE'|'GH'|'GI'|'GR'|'GL'|'GD'|'GP'|'GU'|'GT'|'GG'|'GN'|'GW'|'GY'|'HT'|'HM'|'VA'|'HN'|'HK'|'HU'|'IS'|'IN'|'ID'|'IR'|'IQ'|'IE'|'IM'|'IL'|'IT'|'JM'|'JP'|'JE'|'JO'|'KZ'|'KE'|'KI'|'KP'|'KR'|'KW'|'KG'|'LA'|'LV'|'LB'|'LS'|'LR'|'LY'|'LI'|'LT'|'LU'|'MO'|'MK'|'MG'|'MW'|'MY'|'MV'|'ML'|'MT'|'MH'|'MQ'|'MR'|'MU'|'YT'|'MX'|'FM'|'MD'|'MC'|'MN'|'ME'|'MS'|'MA'|'MZ'|'MM'|'NA'|'NR'|'NP'|'NL'|'NC'|'NZ'|'NI'|'NE'|'NG'|'NU'|'NF'|'MP'|'NO'|'OM'|'PK'|'PW'|'PS'|'PA'|'PG'|'PY'|'PE'|'PH'|'PN'|'PL'|'PT'|'PR'|'QA'|'RE'|'RO'|'RU'|'RW'|'BL'|'SH'|'KN'|'LC'|'MF'|'PM'|'VC'|'WS'|'SM'|'ST'|'SA'|'SN'|'RS'|'SC'|'SL'|'SG'|'SX'|'SK'|'SI'|'SB'|'SO'|'ZA'|'GS'|'SS'|'ES'|'LK'|'SD'|'SR'|'SJ'|'SZ'|'SE'|'CH'|'SY'|'TW'|'TJ'|'TZ'|'TH'|'TL'|'TG'|'TK'|'TO'|'TT'|'TN'|'TR'|'TM'|'TC'|'TV'|'UG'|'UA'|'AE'|'GB'|'US'|'UM'|'UY'|'UZ'|'VU'|'VE'|'VN'|'VG'|'VI'|'WF'|'EH'|'YE'|'ZM'|'ZW'|'XK',
                    ],
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'RuleGroupReferenceStatement': {
                    'ARN': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'IPSetReferenceStatement': {
                    'ARN': 'string',
                    'IPSetForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH',
                        'Position': 'FIRST'|'LAST'|'ANY'
                    }
                },
                'RegexPatternSetReferenceStatement': {
                    'ARN': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                },
                'RateBasedStatement': {
                    'Limit': 123,
                    'AggregateKeyType': 'IP'|'FORWARDED_IP',
                    'ScopeDownStatement': {'... recursive ...'},
                    'ForwardedIPConfig': {
                        'HeaderName': 'string',
                        'FallbackBehavior': 'MATCH'|'NO_MATCH'
                    }
                },
                'AndStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'OrStatement': {
                    'Statements': [
                        {'... recursive ...'},
                    ]
                },
                'NotStatement': {
                    'Statement': {'... recursive ...'}
                },
                'ManagedRuleGroupStatement': {
                    'VendorName': 'string',
                    'Name': 'string',
                    'Version': 'string',
                    'ExcludedRules': [
                        {
                            'Name': 'string'
                        },
                    ],
                    'ScopeDownStatement': {'... recursive ...'},
                    'ManagedRuleGroupConfigs': [
                        {
                            'LoginPath': 'string',
                            'PayloadType': 'JSON'|'FORM_ENCODED',
                            'UsernameField': {
                                'Identifier': 'string'
                            },
                            'PasswordField': {
                                'Identifier': 'string'
                            },
                            'AWSManagedRulesBotControlRuleSet': {
                                'InspectionLevel': 'COMMON'|'TARGETED'
                            },
                            'AWSManagedRulesATPRuleSet': {
                                'LoginPath': 'string',
                                'RequestInspection': {
                                    'PayloadType': 'JSON'|'FORM_ENCODED',
                                    'UsernameField': {
                                        'Identifier': 'string'
                                    },
                                    'PasswordField': {
                                        'Identifier': 'string'
                                    }
                                },
                                'ResponseInspection': {
                                    'StatusCode': {
                                        'SuccessCodes': [
                                            123,
                                        ],
                                        'FailureCodes': [
                                            123,
                                        ]
                                    },
                                    'Header': {
                                        'Name': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    },
                                    'BodyContains': {
                                        'SuccessStrings': [
                                            'string',
                                        ],
                                        'FailureStrings': [
                                            'string',
                                        ]
                                    },
                                    'Json': {
                                        'Identifier': 'string',
                                        'SuccessValues': [
                                            'string',
                                        ],
                                        'FailureValues': [
                                            'string',
                                        ]
                                    }
                                }
                            }
                        },
                    ],
                    'RuleActionOverrides': [
                        {
                            'Name': 'string',
                            'ActionToUse': {
                                'Block': {
                                    'CustomResponse': {
                                        'ResponseCode': 123,
                                        'CustomResponseBodyKey': 'string',
                                        'ResponseHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Allow': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Count': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Captcha': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                },
                                'Challenge': {
                                    'CustomRequestHandling': {
                                        'InsertHeaders': [
                                            {
                                                'Name': 'string',
                                                'Value': 'string'
                                            },
                                        ]
                                    }
                                }
                            }
                        },
                    ]
                },
                'LabelMatchStatement': {
                    'Scope': 'LABEL'|'NAMESPACE',
                    'Key': 'string'
                },
                'RegexMatchStatement': {
                    'RegexString': 'string',
                    'FieldToMatch': {
                        'SingleHeader': {
                            'Name': 'string'
                        },
                        'SingleQueryArgument': {
                            'Name': 'string'
                        },
                        'AllQueryArguments': {}
                        ,
                        'UriPath': {}
                        ,
                        'QueryString': {}
                        ,
                        'Body': {
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Method': {}
                        ,
                        'JsonBody': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedPaths': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'InvalidFallbackBehavior': 'MATCH'|'NO_MATCH'|'EVALUATE_AS_STRING',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Headers': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedHeaders': [
                                    'string',
                                ],
                                'ExcludedHeaders': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        },
                        'Cookies': {
                            'MatchPattern': {
                                'All': {}
                                ,
                                'IncludedCookies': [
                                    'string',
                                ],
                                'ExcludedCookies': [
                                    'string',
                                ]
                            },
                            'MatchScope': 'ALL'|'KEY'|'VALUE',
                            'OversizeHandling': 'CONTINUE'|'MATCH'|'NO_MATCH'
                        }
                    },
                    'TextTransformations': [
                        {
                            'Priority': 123,
                            'Type': 'NONE'|'COMPRESS_WHITE_SPACE'|'HTML_ENTITY_DECODE'|'LOWERCASE'|'CMD_LINE'|'URL_DECODE'|'BASE64_DECODE'|'HEX_DECODE'|'MD5'|'REPLACE_COMMENTS'|'ESCAPE_SEQ_DECODE'|'SQL_HEX_DECODE'|'CSS_DECODE'|'JS_DECODE'|'NORMALIZE_PATH'|'NORMALIZE_PATH_WIN'|'REMOVE_NULLS'|'REPLACE_NULLS'|'BASE64_DECODE_EXT'|'URL_DECODE_UNI'|'UTF8_TO_UNICODE'
                        },
                    ]
                }
            },
            'Action': {
                'Block': {
                    'CustomResponse': {
                        'ResponseCode': 123,
                        'CustomResponseBodyKey': 'string',
                        'ResponseHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Allow': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Captcha': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'Challenge': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                }
            },
            'OverrideAction': {
                'Count': {
                    'CustomRequestHandling': {
                        'InsertHeaders': [
                            {
                                'Name': 'string',
                                'Value': 'string'
                            },
                        ]
                    }
                },
                'None': {}

            },
            'RuleLabels': [
                {
                    'Name': 'string'
                },
            ],
            'VisibilityConfig': {
                'SampledRequestsEnabled': True|False,
                'CloudWatchMetricsEnabled': True|False,
                'MetricName': 'string'
            },
            'CaptchaConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            },
            'ChallengeConfig': {
                'ImmunityTimeProperty': {
                    'ImmunityTime': 123
                }
            }
        },
    ],
    VisibilityConfig={
        'SampledRequestsEnabled': True|False,
        'CloudWatchMetricsEnabled': True|False,
        'MetricName': 'string'
    },
    LockToken='string',
    CustomResponseBodies={
        'string': {
            'ContentType': 'TEXT_PLAIN'|'TEXT_HTML'|'APPLICATION_JSON',
            'Content': 'string'
        }
    },
    CaptchaConfig={
        'ImmunityTimeProperty': {
            'ImmunityTime': 123
        }
    },
    ChallengeConfig={
        'ImmunityTimeProperty': {
            'ImmunityTime': 123
        }
    },
    TokenDomains=[
        'string',
    ]
)

Parameters

# This section is too large to render.
# Please see the AWS API Documentation linked below.

AWS API Documentation

Return type
dict
Returns
Response Syntax
{
    'NextLockToken': 'string'
}

Response Structure

  • (dict) --
    • NextLockToken (string) --

      A token used for optimistic locking. WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken .

Exceptions

  • WAFV2.Client.exceptions.WAFInternalErrorException
  • WAFV2.Client.exceptions.WAFInvalidParameterException
  • WAFV2.Client.exceptions.WAFNonexistentItemException
  • WAFV2.Client.exceptions.WAFDuplicateItemException
  • WAFV2.Client.exceptions.WAFOptimisticLockException
  • WAFV2.Client.exceptions.WAFLimitsExceededException
  • WAFV2.Client.exceptions.WAFInvalidResourceException
  • WAFV2.Client.exceptions.WAFUnavailableEntityException
  • WAFV2.Client.exceptions.WAFSubscriptionNotFoundException
  • WAFV2.Client.exceptions.WAFInvalidOperationException
  • WAFV2.Client.exceptions.WAFExpiredManagedRuleGroupVersionException
  • WAFV2.Client.exceptions.WAFConfigurationWarningException

Paginators

The available paginators are: