Note:

You are viewing the documentation for an older major version of the AWS CLI (version 1).

AWS CLI version 2, the latest major version of AWS CLI, is now stable and recommended for general use. To view this page for the AWS CLI version 2, click here. For more information see the AWS CLI version 2 installation instructions and migration guide.

[ aws . wafv2 ]

get-rule-group

Description

Retrieves the specified RuleGroup .

See also: AWS API Documentation

Synopsis

  get-rule-group
[--name <value>]
[--scope <value>]
[--id <value>]
[--arn <value>]
[--cli-input-json <value>]
[--generate-cli-skeleton <value>]
[--debug]
[--endpoint-url <value>]
[--no-verify-ssl]
[--no-paginate]
[--output <value>]
[--query <value>]
[--profile <value>]
[--region <value>]
[--version <value>]
[--color <value>]
[--no-sign-request]
[--ca-bundle <value>]
[--cli-read-timeout <value>]
[--cli-connect-timeout <value>]

Options

--name (string)

The name of the rule group. You cannot change the name of a rule group after you create it.

--scope (string)

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, an Amazon Cognito user pool, an App Runner service, or an Amazon Web Services Verified Access instance.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

  • CLI - Specify the Region when you use the CloudFront scope: --scope=CLOUDFRONT --region=us-east-1 .
  • API and SDKs - For all calls, use the Region endpoint us-east-1.

Possible values:

  • CLOUDFRONT
  • REGIONAL

--id (string)

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

--arn (string)

The Amazon Resource Name (ARN) of the entity.

--cli-input-json (string) Performs service operation based on the JSON string provided. The JSON string follows the format provided by --generate-cli-skeleton. If other arguments are provided on the command line, the CLI values will override the JSON-provided values. It is not possible to pass arbitrary binary values using a JSON-provided value as the string will be taken literally.

--generate-cli-skeleton (string) Prints a JSON skeleton to standard output without sending an API request. If provided with no value or the value input, prints a sample input JSON that can be used as an argument for --cli-input-json. If provided with the value output, it validates the command inputs and returns a sample output JSON for that command.

Global Options

--debug (boolean)

Turn on debug logging.

--endpoint-url (string)

Override command's default URL with the given URL.

--no-verify-ssl (boolean)

By default, the AWS CLI uses SSL when communicating with AWS services. For each SSL connection, the AWS CLI will verify SSL certificates. This option overrides the default behavior of verifying SSL certificates.

--no-paginate (boolean)

Disable automatic pagination.

--output (string)

The formatting style for command output.

  • json
  • text
  • table

--query (string)

A JMESPath query to use in filtering the response data.

--profile (string)

Use a specific profile from your credential file.

--region (string)

The region to use. Overrides config/env settings.

--version (string)

Display the version of this tool.

--color (string)

Turn on/off color output.

  • on
  • off
  • auto

--no-sign-request (boolean)

Do not sign requests. Credentials will not be loaded if this argument is provided.

--ca-bundle (string)

The CA certificate bundle to use when verifying SSL certificates. Overrides config/env settings.

--cli-read-timeout (int)

The maximum socket read time in seconds. If the value is set to 0, the socket read will be blocking and not timeout. The default value is 60 seconds.

--cli-connect-timeout (int)

The maximum socket connect time in seconds. If the value is set to 0, the socket connect will be blocking and not timeout. The default value is 60 seconds.

Examples

Note

To use the following examples, you must have the AWS CLI installed and configured. See the Getting started guide in the AWS CLI User Guide for more information.

Unless otherwise stated, all examples have unix-like quotation rules. These examples will need to be adapted to your terminal's quoting rules. See Using quotation marks with strings in the AWS CLI User Guide .

To retrieve a specific custom rule group

The following get-rule-group retrieves the custom rule group with the specified name, scope, and ID. You can get the ID for a rule group from the commands create-rule-group and list-rule-groups.

aws wafv2 get-rule-group \
    --name ff \
    --scope REGIONAL \
    --id a1b2c3d4-5678-90ab-cdef-EXAMPLE11111

Output:

{
    "RuleGroup":{
        "Capacity":1,
        "Description":"",
        "Rules":[
            {
                "Priority":0,
                "Action":{
                    "Block":{

                    }
                },
                "VisibilityConfig":{
                    "SampledRequestsEnabled":true,
                    "CloudWatchMetricsEnabled":true,
                    "MetricName":"jj"
                },
                "Name":"jj",
                "Statement":{
                    "SizeConstraintStatement":{
                        "ComparisonOperator":"LE",
                        "TextTransformations":[
                            {
                                "Priority":0,
                                "Type":"NONE"
                            }
                        ],
                        "FieldToMatch":{
                            "UriPath":{

                            }
                        },
                        "Size":7
                    }
                }
            }
        ],
        "VisibilityConfig":{
            "SampledRequestsEnabled":true,
            "CloudWatchMetricsEnabled":true,
            "MetricName":"ff"
        },
        "Id":"a1b2c3d4-5678-90ab-cdef-EXAMPLE11111",
        "ARN":"arn:aws:wafv2:us-west-2:123456789012:regional/rulegroup/ff/a1b2c3d4-5678-90ab-cdef-EXAMPLE11111",
        "Name":"ff"
    },
    "LockToken":"485458c9-1830-4234-af31-ec4d52ced1b3"
}

For more information, see Managing Your Own Rule Groups in the AWS WAF, AWS Firewall Manager, and AWS Shield Advanced Developer Guide.

Output

RuleGroup -> (structure)

Name -> (string)

The name of the rule group. You cannot change the name of a rule group after you create it.

Id -> (string)

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

Capacity -> (long)

The web ACL capacity units (WCUs) required for this rule group.

When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, WAF enforces this limit. You can check the capacity for a set of rules using CheckCapacity .

WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. For more information, see WAF web ACL capacity units (WCU) in the WAF Developer Guide .

ARN -> (string)

The Amazon Resource Name (ARN) of the entity.

Description -> (string)

A description of the rule group that helps with identification.

Rules -> (list)

The Rule statements used to identify the web requests that you want to manage. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

(structure)

A single rule, which you can use in a WebACL or RuleGroup to identify web requests that you want to manage in some way. Each rule includes one top-level Statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

Name -> (string)

The name of the rule.

If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. WAF doesn't automatically update the metric name when you update the rule name.

Priority -> (integer)

If you define more than one Rule in a WebACL , WAF evaluates each request against the Rules in order based on the value of Priority . WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.

Statement -> (structure)

The WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .

ByteMatchStatement -> (structure)

A rule statement that defines a string match search for WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the WAF console and the developer guide, this is called a string match statement.

SearchString -> (blob)

A string value that you want WAF to search for. WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes.

Valid values depend on the component that you specify for inspection in FieldToMatch :

  • Method : The HTTP method that you want WAF to search for. This indicates the type of operation specified in the request.
  • UriPath : The value that you want WAF to search for in the URI path, for example, /images/daily-ad.jpg .
  • JA3Fingerprint : Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY . You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .
  • HeaderOrder : The list of header names to match for. WAF creates a string that contains the ordered list of header names, from the headers in the web request, and then matches against that string.

If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive.

If you're using the WAF API

Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 200 bytes.

For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90 , in the value of SearchString .

If you're using the CLI or one of the Amazon Web Services SDKs

The value that you want WAF to search for. The SDK automatically base64 encodes the value.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

PositionalConstraint -> (string)

The area within the portion of the web request that you want WAF to search for SearchString . Valid values include the following:

CONTAINS

The specified part of the web request must include the value of SearchString , but the location doesn't matter.

CONTAINS_WORD

The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

  • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
  • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .
EXACTLY

The value of the specified part of the web request must exactly match the value of SearchString .

STARTS_WITH

The value of SearchString must appear at the beginning of the specified part of the web request.

ENDS_WITH

The value of SearchString must appear at the end of the specified part of the web request.

SqliMatchStatement -> (structure)

A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SensitivityLevel -> (string)

The sensitivity that you want WAF to use to inspect for SQL injection attacks.

HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the WAF Developer Guide .

LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

Default: LOW

XssMatchStatement -> (structure)

A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SizeConstraintStatement -> (structure)

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure WAF to inspect the request body, WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

ComparisonOperator -> (string)

The operator to use to compare the request part to the size setting.

Size -> (long)

The size, in byte, to compare to the request part, after any transformations.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

GeoMatchStatement -> (structure)

A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

  • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
  • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

For additional details, see Geographic match rule statement in the WAF Developer Guide .

CountryCodes -> (list)

An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

(string)

ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

RuleGroupReferenceStatement -> (structure)

A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

ARN -> (string)

The Amazon Resource Name (ARN) of the entity.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

IPSetReferenceStatement -> (structure)

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet .

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the IPSet that this statement references.

IPSetForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Position -> (string)

The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

The options for this setting are the following:

  • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
  • LAST - Inspect the last IP address in the list of IP addresses in the header.
  • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, WAF inspects the last 10.

RegexPatternSetReferenceStatement -> (structure)

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet .

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

RateBasedStatement -> (structure)

A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

Note

If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

  • IP address 10.1.1.1, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET
  • IP address 127.0.0.0, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET

The rule would create different aggregation instances according to your aggregation criteria, for example:

  • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1: count 3
    • IP address 127.0.0.0: count 1
  • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:
    • HTTP method POST: count 2
    • HTTP method GET: count 2
  • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1, HTTP method POST: count 1
    • IP address 10.1.1.1, HTTP method GET: count 2
    • IP address 127.0.0.0, HTTP method POST: count 1

For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which WAF counts and rate-limits individually.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

For additional information about the options, see Rate limiting web requests using rate-based rules in the WAF Developer Guide .

If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by WAF. If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by WAF.

Limit -> (long)

The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

Examples:

  • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
  • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.

EvaluationWindowSec -> (long)

The amount of time, in seconds, that WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

This setting doesn't determine how often WAF checks the rate, but how far back it looks each time it checks. WAF checks the rate about every 10 seconds.

Default: 300 (5 minutes)

AggregateKeyType -> (string)

Setting that indicates how to aggregate the request counts.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.
  • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, WAF applies the rule action to all requests that satisfy the scope-down statement. With this option, you must configure the ScopeDownStatement property.
  • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys. With this option, you must specify the aggregate keys in the CustomKeys property. To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .
  • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header. With this option, you must specify the header to use in the ForwardedIPConfig property. To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .
  • IP - Aggregate the request counts on the IP address from the web request origin. To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

ScopeDownStatement -> (structure)

An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.

ByteMatchStatement -> (structure)

A rule statement that defines a string match search for WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the WAF console and the developer guide, this is called a string match statement.

SearchString -> (blob)

A string value that you want WAF to search for. WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes.

Valid values depend on the component that you specify for inspection in FieldToMatch :

  • Method : The HTTP method that you want WAF to search for. This indicates the type of operation specified in the request.
  • UriPath : The value that you want WAF to search for in the URI path, for example, /images/daily-ad.jpg .
  • JA3Fingerprint : Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY . You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .
  • HeaderOrder : The list of header names to match for. WAF creates a string that contains the ordered list of header names, from the headers in the web request, and then matches against that string.

If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive.

If you're using the WAF API

Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 200 bytes.

For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90 , in the value of SearchString .

If you're using the CLI or one of the Amazon Web Services SDKs

The value that you want WAF to search for. The SDK automatically base64 encodes the value.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

PositionalConstraint -> (string)

The area within the portion of the web request that you want WAF to search for SearchString . Valid values include the following:

CONTAINS

The specified part of the web request must include the value of SearchString , but the location doesn't matter.

CONTAINS_WORD

The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

  • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
  • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .
EXACTLY

The value of the specified part of the web request must exactly match the value of SearchString .

STARTS_WITH

The value of SearchString must appear at the beginning of the specified part of the web request.

ENDS_WITH

The value of SearchString must appear at the end of the specified part of the web request.

SqliMatchStatement -> (structure)

A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SensitivityLevel -> (string)

The sensitivity that you want WAF to use to inspect for SQL injection attacks.

HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the WAF Developer Guide .

LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

Default: LOW

XssMatchStatement -> (structure)

A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SizeConstraintStatement -> (structure)

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure WAF to inspect the request body, WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

ComparisonOperator -> (string)

The operator to use to compare the request part to the size setting.

Size -> (long)

The size, in byte, to compare to the request part, after any transformations.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

GeoMatchStatement -> (structure)

A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

  • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
  • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

For additional details, see Geographic match rule statement in the WAF Developer Guide .

CountryCodes -> (list)

An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

(string)

ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

RuleGroupReferenceStatement -> (structure)

A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

ARN -> (string)

The Amazon Resource Name (ARN) of the entity.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

IPSetReferenceStatement -> (structure)

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet .

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the IPSet that this statement references.

IPSetForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Position -> (string)

The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

The options for this setting are the following:

  • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
  • LAST - Inspect the last IP address in the list of IP addresses in the header.
  • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, WAF inspects the last 10.

RegexPatternSetReferenceStatement -> (structure)

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet .

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

RateBasedStatement -> (structure)

A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

Note

If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

  • IP address 10.1.1.1, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET
  • IP address 127.0.0.0, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET

The rule would create different aggregation instances according to your aggregation criteria, for example:

  • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1: count 3
    • IP address 127.0.0.0: count 1
  • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:
    • HTTP method POST: count 2
    • HTTP method GET: count 2
  • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1, HTTP method POST: count 1
    • IP address 10.1.1.1, HTTP method GET: count 2
    • IP address 127.0.0.0, HTTP method POST: count 1

For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which WAF counts and rate-limits individually.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

For additional information about the options, see Rate limiting web requests using rate-based rules in the WAF Developer Guide .

If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by WAF. If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by WAF.

Limit -> (long)

The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

Examples:

  • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
  • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.

EvaluationWindowSec -> (long)

The amount of time, in seconds, that WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

This setting doesn't determine how often WAF checks the rate, but how far back it looks each time it checks. WAF checks the rate about every 10 seconds.

Default: 300 (5 minutes)

AggregateKeyType -> (string)

Setting that indicates how to aggregate the request counts.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.
  • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, WAF applies the rule action to all requests that satisfy the scope-down statement. With this option, you must configure the ScopeDownStatement property.
  • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys. With this option, you must specify the aggregate keys in the CustomKeys property. To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .
  • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header. With this option, you must specify the header to use in the ForwardedIPConfig property. To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .
  • IP - Aggregate the request counts on the IP address from the web request origin. To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

( ... recursive ... )ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This is required if you specify a forwarded IP in the rule's aggregate key settings.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

CustomKeys -> (list)

Specifies the aggregate keys to use in a rate-base rule.

(structure)

Specifies a single custom aggregate key for a rate-base rule.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

Header -> (structure)

Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the header to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

Cookie -> (structure)

Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the cookie to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryArgument -> (structure)

Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the query argument to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryString -> (structure)

Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

HTTPMethod -> (structure)

Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.

ForwardedIP -> (structure)

Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

IP -> (structure)

Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

LabelNamespace -> (structure)

Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

For information about label namespaces and names, see Label syntax and naming requirements in the WAF Developer Guide .

Namespace -> (string)

The namespace to use for aggregation.

UriPath -> (structure)

Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

AndStatement -> (structure)

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .

Statements -> (list)

The statements to combine with AND logic. You can use any statements that can be nested.

( ... recursive ... )

OrStatement -> (structure)

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .

Statements -> (list)

The statements to combine with OR logic. You can use any statements that can be nested.

( ... recursive ... )

NotStatement -> (structure)

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .

( ... recursive ... )

ManagedRuleGroupStatement -> (structure)

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups .

You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . You cannot use a managed rule group inside another rule group. You can only reference a managed rule group as a top-level statement within a rule that you define in a web ACL.

Note

You are charged additional fees when you use the WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see WAF Pricing .

VendorName -> (string)

The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.

Name -> (string)

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

Version -> (string)

The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

( ... recursive ... )ManagedRuleGroupConfigs -> (list)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

(structure)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

For example specifications, see the examples section of CreateWebACL .

LoginPath -> (string)

Note

Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

PayloadType -> (string)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

UsernameField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

AWSManagedRulesBotControlRuleSet -> (structure)

Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see WAF Bot Control rule group and WAF Bot Control in the WAF Developer Guide .

InspectionLevel -> (string)

The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see WAF Bot Control rule group in the WAF Developer Guide .

EnableMachineLearning -> (boolean)

Applies only to the targeted inspection level.

Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the WAF Developer Guide .

Default: TRUE

AWSManagedRulesATPRuleSet -> (structure)

Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

For information about using the ATP managed rule group, see WAF Fraud Control account takeover prevention (ATP) rule group and WAF Fraud Control account takeover prevention (ATP) in the WAF Developer Guide .

LoginPath -> (string)

The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

The rule group inspects only HTTP POST requests to your specified login endpoint.

RequestInspection -> (structure)

The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.

PayloadType -> (string)

The payload type for your login endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

ResponseInspection -> (structure)

The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the login page path.

AWSManagedRulesACFPRuleSet -> (structure)

Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

For information about using the ACFP managed rule group, see WAF Fraud Control account creation fraud prevention (ACFP) rule group and WAF Fraud Control account creation fraud prevention (ACFP) in the WAF Developer Guide .

CreationPath -> (string)

The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

RegistrationPagePath -> (string)

The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

Note

This page must accept GET text/html requests.

For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

RequestInspection -> (structure)

The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.

PayloadType -> (string)

The payload type for your account creation endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

EmailField -> (structure)

The name of the field in the request payload that contains your customer's email.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

Identifier -> (string)

The name of the email field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

PhoneNumberFields -> (list)

The names of the fields in the request payload that contain your customer's primary phone number.

Order the phone number fields in the array exactly as they are ordered in the request payload.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary phone number.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary phone number field.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

AddressFields -> (list)

The names of the fields in the request payload that contain your customer's primary physical address.

Order the address fields in the array exactly as they are ordered in the request payload.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary physical address.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary address field.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

ResponseInspection -> (structure)

The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the registration page path and the account creation path.

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

LabelMatchStatement -> (structure)

A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, WAF performs the search for labels that were added in the same context as the label match statement.

Scope -> (string)

Specify whether you want to match using the label name or just the namespace.

Key -> (string)

The string to match against. The setting you provide for this depends on the match statement's Scope setting:

  • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
  • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

RegexMatchStatement -> (structure)

A rule statement used to search web request components for a match against a single regular expression.

RegexString -> (string)

The string representing the regular expression.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This is required if you specify a forwarded IP in the rule's aggregate key settings.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

CustomKeys -> (list)

Specifies the aggregate keys to use in a rate-base rule.

(structure)

Specifies a single custom aggregate key for a rate-base rule.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

Header -> (structure)

Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the header to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

Cookie -> (structure)

Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the cookie to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryArgument -> (structure)

Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the query argument to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryString -> (structure)

Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

HTTPMethod -> (structure)

Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.

ForwardedIP -> (structure)

Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

IP -> (structure)

Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

LabelNamespace -> (structure)

Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

For information about label namespaces and names, see Label syntax and naming requirements in the WAF Developer Guide .

Namespace -> (string)

The namespace to use for aggregation.

UriPath -> (structure)

Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

AndStatement -> (structure)

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .

Statements -> (list)

The statements to combine with AND logic. You can use any statements that can be nested.

(structure)

The processing guidance for a Rule , used by WAF to determine whether a web request matches the rule.

For example specifications, see the examples section of CreateWebACL .

ByteMatchStatement -> (structure)

A rule statement that defines a string match search for WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the WAF console and the developer guide, this is called a string match statement.

SearchString -> (blob)

A string value that you want WAF to search for. WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes.

Valid values depend on the component that you specify for inspection in FieldToMatch :

  • Method : The HTTP method that you want WAF to search for. This indicates the type of operation specified in the request.
  • UriPath : The value that you want WAF to search for in the URI path, for example, /images/daily-ad.jpg .
  • JA3Fingerprint : Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY . You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .
  • HeaderOrder : The list of header names to match for. WAF creates a string that contains the ordered list of header names, from the headers in the web request, and then matches against that string.

If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive.

If you're using the WAF API

Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 200 bytes.

For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90 , in the value of SearchString .

If you're using the CLI or one of the Amazon Web Services SDKs

The value that you want WAF to search for. The SDK automatically base64 encodes the value.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

PositionalConstraint -> (string)

The area within the portion of the web request that you want WAF to search for SearchString . Valid values include the following:

CONTAINS

The specified part of the web request must include the value of SearchString , but the location doesn't matter.

CONTAINS_WORD

The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

  • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
  • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .
EXACTLY

The value of the specified part of the web request must exactly match the value of SearchString .

STARTS_WITH

The value of SearchString must appear at the beginning of the specified part of the web request.

ENDS_WITH

The value of SearchString must appear at the end of the specified part of the web request.

SqliMatchStatement -> (structure)

A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SensitivityLevel -> (string)

The sensitivity that you want WAF to use to inspect for SQL injection attacks.

HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the WAF Developer Guide .

LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

Default: LOW

XssMatchStatement -> (structure)

A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SizeConstraintStatement -> (structure)

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure WAF to inspect the request body, WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

ComparisonOperator -> (string)

The operator to use to compare the request part to the size setting.

Size -> (long)

The size, in byte, to compare to the request part, after any transformations.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

GeoMatchStatement -> (structure)

A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

  • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
  • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

For additional details, see Geographic match rule statement in the WAF Developer Guide .

CountryCodes -> (list)

An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

(string)

ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

RuleGroupReferenceStatement -> (structure)

A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

ARN -> (string)

The Amazon Resource Name (ARN) of the entity.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

IPSetReferenceStatement -> (structure)

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet .

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the IPSet that this statement references.

IPSetForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Position -> (string)

The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

The options for this setting are the following:

  • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
  • LAST - Inspect the last IP address in the list of IP addresses in the header.
  • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, WAF inspects the last 10.

RegexPatternSetReferenceStatement -> (structure)

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet .

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

RateBasedStatement -> (structure)

A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

Note

If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

  • IP address 10.1.1.1, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET
  • IP address 127.0.0.0, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET

The rule would create different aggregation instances according to your aggregation criteria, for example:

  • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1: count 3
    • IP address 127.0.0.0: count 1
  • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:
    • HTTP method POST: count 2
    • HTTP method GET: count 2
  • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1, HTTP method POST: count 1
    • IP address 10.1.1.1, HTTP method GET: count 2
    • IP address 127.0.0.0, HTTP method POST: count 1

For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which WAF counts and rate-limits individually.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

For additional information about the options, see Rate limiting web requests using rate-based rules in the WAF Developer Guide .

If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by WAF. If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by WAF.

Limit -> (long)

The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

Examples:

  • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
  • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.

EvaluationWindowSec -> (long)

The amount of time, in seconds, that WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

This setting doesn't determine how often WAF checks the rate, but how far back it looks each time it checks. WAF checks the rate about every 10 seconds.

Default: 300 (5 minutes)

AggregateKeyType -> (string)

Setting that indicates how to aggregate the request counts.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.
  • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, WAF applies the rule action to all requests that satisfy the scope-down statement. With this option, you must configure the ScopeDownStatement property.
  • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys. With this option, you must specify the aggregate keys in the CustomKeys property. To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .
  • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header. With this option, you must specify the header to use in the ForwardedIPConfig property. To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .
  • IP - Aggregate the request counts on the IP address from the web request origin. To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

( ... recursive ... )ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This is required if you specify a forwarded IP in the rule's aggregate key settings.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

CustomKeys -> (list)

Specifies the aggregate keys to use in a rate-base rule.

(structure)

Specifies a single custom aggregate key for a rate-base rule.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

Header -> (structure)

Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the header to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

Cookie -> (structure)

Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the cookie to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryArgument -> (structure)

Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the query argument to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryString -> (structure)

Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

HTTPMethod -> (structure)

Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.

ForwardedIP -> (structure)

Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

IP -> (structure)

Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

LabelNamespace -> (structure)

Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

For information about label namespaces and names, see Label syntax and naming requirements in the WAF Developer Guide .

Namespace -> (string)

The namespace to use for aggregation.

UriPath -> (structure)

Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

AndStatement -> (structure)

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .

Statements -> (list)

The statements to combine with AND logic. You can use any statements that can be nested.

( ... recursive ... )

OrStatement -> (structure)

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .

Statements -> (list)

The statements to combine with OR logic. You can use any statements that can be nested.

( ... recursive ... )

NotStatement -> (structure)

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .

( ... recursive ... )

ManagedRuleGroupStatement -> (structure)

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups .

You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . You cannot use a managed rule group inside another rule group. You can only reference a managed rule group as a top-level statement within a rule that you define in a web ACL.

Note

You are charged additional fees when you use the WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see WAF Pricing .

VendorName -> (string)

The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.

Name -> (string)

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

Version -> (string)

The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

( ... recursive ... )ManagedRuleGroupConfigs -> (list)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

(structure)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

For example specifications, see the examples section of CreateWebACL .

LoginPath -> (string)

Note

Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

PayloadType -> (string)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

UsernameField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

AWSManagedRulesBotControlRuleSet -> (structure)

Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see WAF Bot Control rule group and WAF Bot Control in the WAF Developer Guide .

InspectionLevel -> (string)

The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see WAF Bot Control rule group in the WAF Developer Guide .

EnableMachineLearning -> (boolean)

Applies only to the targeted inspection level.

Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the WAF Developer Guide .

Default: TRUE

AWSManagedRulesATPRuleSet -> (structure)

Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

For information about using the ATP managed rule group, see WAF Fraud Control account takeover prevention (ATP) rule group and WAF Fraud Control account takeover prevention (ATP) in the WAF Developer Guide .

LoginPath -> (string)

The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

The rule group inspects only HTTP POST requests to your specified login endpoint.

RequestInspection -> (structure)

The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.

PayloadType -> (string)

The payload type for your login endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

ResponseInspection -> (structure)

The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the login page path.

AWSManagedRulesACFPRuleSet -> (structure)

Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

For information about using the ACFP managed rule group, see WAF Fraud Control account creation fraud prevention (ACFP) rule group and WAF Fraud Control account creation fraud prevention (ACFP) in the WAF Developer Guide .

CreationPath -> (string)

The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

RegistrationPagePath -> (string)

The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

Note

This page must accept GET text/html requests.

For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

RequestInspection -> (structure)

The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.

PayloadType -> (string)

The payload type for your account creation endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

EmailField -> (structure)

The name of the field in the request payload that contains your customer's email.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

Identifier -> (string)

The name of the email field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

PhoneNumberFields -> (list)

The names of the fields in the request payload that contain your customer's primary phone number.

Order the phone number fields in the array exactly as they are ordered in the request payload.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary phone number.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary phone number field.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

AddressFields -> (list)

The names of the fields in the request payload that contain your customer's primary physical address.

Order the address fields in the array exactly as they are ordered in the request payload.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary physical address.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary address field.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

ResponseInspection -> (structure)

The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the registration page path and the account creation path.

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

LabelMatchStatement -> (structure)

A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, WAF performs the search for labels that were added in the same context as the label match statement.

Scope -> (string)

Specify whether you want to match using the label name or just the namespace.

Key -> (string)

The string to match against. The setting you provide for this depends on the match statement's Scope setting:

  • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
  • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

RegexMatchStatement -> (structure)

A rule statement used to search web request components for a match against a single regular expression.

RegexString -> (string)

The string representing the regular expression.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

OrStatement -> (structure)

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .

Statements -> (list)

The statements to combine with OR logic. You can use any statements that can be nested.

(structure)

The processing guidance for a Rule , used by WAF to determine whether a web request matches the rule.

For example specifications, see the examples section of CreateWebACL .

ByteMatchStatement -> (structure)

A rule statement that defines a string match search for WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the WAF console and the developer guide, this is called a string match statement.

SearchString -> (blob)

A string value that you want WAF to search for. WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes.

Valid values depend on the component that you specify for inspection in FieldToMatch :

  • Method : The HTTP method that you want WAF to search for. This indicates the type of operation specified in the request.
  • UriPath : The value that you want WAF to search for in the URI path, for example, /images/daily-ad.jpg .
  • JA3Fingerprint : Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY . You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .
  • HeaderOrder : The list of header names to match for. WAF creates a string that contains the ordered list of header names, from the headers in the web request, and then matches against that string.

If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive.

If you're using the WAF API

Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 200 bytes.

For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90 , in the value of SearchString .

If you're using the CLI or one of the Amazon Web Services SDKs

The value that you want WAF to search for. The SDK automatically base64 encodes the value.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

PositionalConstraint -> (string)

The area within the portion of the web request that you want WAF to search for SearchString . Valid values include the following:

CONTAINS

The specified part of the web request must include the value of SearchString , but the location doesn't matter.

CONTAINS_WORD

The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

  • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
  • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .
EXACTLY

The value of the specified part of the web request must exactly match the value of SearchString .

STARTS_WITH

The value of SearchString must appear at the beginning of the specified part of the web request.

ENDS_WITH

The value of SearchString must appear at the end of the specified part of the web request.

SqliMatchStatement -> (structure)

A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SensitivityLevel -> (string)

The sensitivity that you want WAF to use to inspect for SQL injection attacks.

HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the WAF Developer Guide .

LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

Default: LOW

XssMatchStatement -> (structure)

A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SizeConstraintStatement -> (structure)

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure WAF to inspect the request body, WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

ComparisonOperator -> (string)

The operator to use to compare the request part to the size setting.

Size -> (long)

The size, in byte, to compare to the request part, after any transformations.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

GeoMatchStatement -> (structure)

A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

  • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
  • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

For additional details, see Geographic match rule statement in the WAF Developer Guide .

CountryCodes -> (list)

An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

(string)

ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

RuleGroupReferenceStatement -> (structure)

A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

ARN -> (string)

The Amazon Resource Name (ARN) of the entity.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

IPSetReferenceStatement -> (structure)

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet .

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the IPSet that this statement references.

IPSetForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Position -> (string)

The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

The options for this setting are the following:

  • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
  • LAST - Inspect the last IP address in the list of IP addresses in the header.
  • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, WAF inspects the last 10.

RegexPatternSetReferenceStatement -> (structure)

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet .

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

RateBasedStatement -> (structure)

A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

Note

If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

  • IP address 10.1.1.1, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET
  • IP address 127.0.0.0, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET

The rule would create different aggregation instances according to your aggregation criteria, for example:

  • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1: count 3
    • IP address 127.0.0.0: count 1
  • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:
    • HTTP method POST: count 2
    • HTTP method GET: count 2
  • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1, HTTP method POST: count 1
    • IP address 10.1.1.1, HTTP method GET: count 2
    • IP address 127.0.0.0, HTTP method POST: count 1

For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which WAF counts and rate-limits individually.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

For additional information about the options, see Rate limiting web requests using rate-based rules in the WAF Developer Guide .

If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by WAF. If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by WAF.

Limit -> (long)

The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

Examples:

  • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
  • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.

EvaluationWindowSec -> (long)

The amount of time, in seconds, that WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

This setting doesn't determine how often WAF checks the rate, but how far back it looks each time it checks. WAF checks the rate about every 10 seconds.

Default: 300 (5 minutes)

AggregateKeyType -> (string)

Setting that indicates how to aggregate the request counts.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.
  • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, WAF applies the rule action to all requests that satisfy the scope-down statement. With this option, you must configure the ScopeDownStatement property.
  • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys. With this option, you must specify the aggregate keys in the CustomKeys property. To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .
  • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header. With this option, you must specify the header to use in the ForwardedIPConfig property. To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .
  • IP - Aggregate the request counts on the IP address from the web request origin. To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

( ... recursive ... )ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This is required if you specify a forwarded IP in the rule's aggregate key settings.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

CustomKeys -> (list)

Specifies the aggregate keys to use in a rate-base rule.

(structure)

Specifies a single custom aggregate key for a rate-base rule.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

Header -> (structure)

Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the header to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

Cookie -> (structure)

Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the cookie to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryArgument -> (structure)

Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the query argument to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryString -> (structure)

Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

HTTPMethod -> (structure)

Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.

ForwardedIP -> (structure)

Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

IP -> (structure)

Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

LabelNamespace -> (structure)

Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

For information about label namespaces and names, see Label syntax and naming requirements in the WAF Developer Guide .

Namespace -> (string)

The namespace to use for aggregation.

UriPath -> (structure)

Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

AndStatement -> (structure)

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .

Statements -> (list)

The statements to combine with AND logic. You can use any statements that can be nested.

( ... recursive ... )

OrStatement -> (structure)

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .

Statements -> (list)

The statements to combine with OR logic. You can use any statements that can be nested.

( ... recursive ... )

NotStatement -> (structure)

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .

( ... recursive ... )

ManagedRuleGroupStatement -> (structure)

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups .

You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . You cannot use a managed rule group inside another rule group. You can only reference a managed rule group as a top-level statement within a rule that you define in a web ACL.

Note

You are charged additional fees when you use the WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see WAF Pricing .

VendorName -> (string)

The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.

Name -> (string)

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

Version -> (string)

The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

( ... recursive ... )ManagedRuleGroupConfigs -> (list)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

(structure)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

For example specifications, see the examples section of CreateWebACL .

LoginPath -> (string)

Note

Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

PayloadType -> (string)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

UsernameField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

AWSManagedRulesBotControlRuleSet -> (structure)

Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see WAF Bot Control rule group and WAF Bot Control in the WAF Developer Guide .

InspectionLevel -> (string)

The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see WAF Bot Control rule group in the WAF Developer Guide .

EnableMachineLearning -> (boolean)

Applies only to the targeted inspection level.

Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the WAF Developer Guide .

Default: TRUE

AWSManagedRulesATPRuleSet -> (structure)

Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

For information about using the ATP managed rule group, see WAF Fraud Control account takeover prevention (ATP) rule group and WAF Fraud Control account takeover prevention (ATP) in the WAF Developer Guide .

LoginPath -> (string)

The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

The rule group inspects only HTTP POST requests to your specified login endpoint.

RequestInspection -> (structure)

The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.

PayloadType -> (string)

The payload type for your login endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

ResponseInspection -> (structure)

The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the login page path.

AWSManagedRulesACFPRuleSet -> (structure)

Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

For information about using the ACFP managed rule group, see WAF Fraud Control account creation fraud prevention (ACFP) rule group and WAF Fraud Control account creation fraud prevention (ACFP) in the WAF Developer Guide .

CreationPath -> (string)

The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

RegistrationPagePath -> (string)

The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

Note

This page must accept GET text/html requests.

For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

RequestInspection -> (structure)

The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.

PayloadType -> (string)

The payload type for your account creation endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

EmailField -> (structure)

The name of the field in the request payload that contains your customer's email.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

Identifier -> (string)

The name of the email field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

PhoneNumberFields -> (list)

The names of the fields in the request payload that contain your customer's primary phone number.

Order the phone number fields in the array exactly as they are ordered in the request payload.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary phone number.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary phone number field.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

AddressFields -> (list)

The names of the fields in the request payload that contain your customer's primary physical address.

Order the address fields in the array exactly as they are ordered in the request payload.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary physical address.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary address field.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

ResponseInspection -> (structure)

The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the registration page path and the account creation path.

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

LabelMatchStatement -> (structure)

A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, WAF performs the search for labels that were added in the same context as the label match statement.

Scope -> (string)

Specify whether you want to match using the label name or just the namespace.

Key -> (string)

The string to match against. The setting you provide for this depends on the match statement's Scope setting:

  • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
  • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

RegexMatchStatement -> (structure)

A rule statement used to search web request components for a match against a single regular expression.

RegexString -> (string)

The string representing the regular expression.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

NotStatement -> (structure)

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .

Statement -> (structure)

The statement to negate. You can use any statement that can be nested.

ByteMatchStatement -> (structure)

A rule statement that defines a string match search for WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the WAF console and the developer guide, this is called a string match statement.

SearchString -> (blob)

A string value that you want WAF to search for. WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes.

Valid values depend on the component that you specify for inspection in FieldToMatch :

  • Method : The HTTP method that you want WAF to search for. This indicates the type of operation specified in the request.
  • UriPath : The value that you want WAF to search for in the URI path, for example, /images/daily-ad.jpg .
  • JA3Fingerprint : Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY . You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .
  • HeaderOrder : The list of header names to match for. WAF creates a string that contains the ordered list of header names, from the headers in the web request, and then matches against that string.

If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive.

If you're using the WAF API

Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 200 bytes.

For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90 , in the value of SearchString .

If you're using the CLI or one of the Amazon Web Services SDKs

The value that you want WAF to search for. The SDK automatically base64 encodes the value.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

PositionalConstraint -> (string)

The area within the portion of the web request that you want WAF to search for SearchString . Valid values include the following:

CONTAINS

The specified part of the web request must include the value of SearchString , but the location doesn't matter.

CONTAINS_WORD

The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

  • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
  • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .
EXACTLY

The value of the specified part of the web request must exactly match the value of SearchString .

STARTS_WITH

The value of SearchString must appear at the beginning of the specified part of the web request.

ENDS_WITH

The value of SearchString must appear at the end of the specified part of the web request.

SqliMatchStatement -> (structure)

A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SensitivityLevel -> (string)

The sensitivity that you want WAF to use to inspect for SQL injection attacks.

HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the WAF Developer Guide .

LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

Default: LOW

XssMatchStatement -> (structure)

A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SizeConstraintStatement -> (structure)

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure WAF to inspect the request body, WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

ComparisonOperator -> (string)

The operator to use to compare the request part to the size setting.

Size -> (long)

The size, in byte, to compare to the request part, after any transformations.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

GeoMatchStatement -> (structure)

A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

  • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
  • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

For additional details, see Geographic match rule statement in the WAF Developer Guide .

CountryCodes -> (list)

An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

(string)

ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

RuleGroupReferenceStatement -> (structure)

A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

ARN -> (string)

The Amazon Resource Name (ARN) of the entity.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

IPSetReferenceStatement -> (structure)

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet .

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the IPSet that this statement references.

IPSetForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Position -> (string)

The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

The options for this setting are the following:

  • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
  • LAST - Inspect the last IP address in the list of IP addresses in the header.
  • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, WAF inspects the last 10.

RegexPatternSetReferenceStatement -> (structure)

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet .

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

RateBasedStatement -> (structure)

A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

Note

If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

  • IP address 10.1.1.1, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET
  • IP address 127.0.0.0, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET

The rule would create different aggregation instances according to your aggregation criteria, for example:

  • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1: count 3
    • IP address 127.0.0.0: count 1
  • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:
    • HTTP method POST: count 2
    • HTTP method GET: count 2
  • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1, HTTP method POST: count 1
    • IP address 10.1.1.1, HTTP method GET: count 2
    • IP address 127.0.0.0, HTTP method POST: count 1

For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which WAF counts and rate-limits individually.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

For additional information about the options, see Rate limiting web requests using rate-based rules in the WAF Developer Guide .

If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by WAF. If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by WAF.

Limit -> (long)

The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

Examples:

  • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
  • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.

EvaluationWindowSec -> (long)

The amount of time, in seconds, that WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

This setting doesn't determine how often WAF checks the rate, but how far back it looks each time it checks. WAF checks the rate about every 10 seconds.

Default: 300 (5 minutes)

AggregateKeyType -> (string)

Setting that indicates how to aggregate the request counts.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.
  • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, WAF applies the rule action to all requests that satisfy the scope-down statement. With this option, you must configure the ScopeDownStatement property.
  • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys. With this option, you must specify the aggregate keys in the CustomKeys property. To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .
  • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header. With this option, you must specify the header to use in the ForwardedIPConfig property. To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .
  • IP - Aggregate the request counts on the IP address from the web request origin. To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

( ... recursive ... )ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This is required if you specify a forwarded IP in the rule's aggregate key settings.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

CustomKeys -> (list)

Specifies the aggregate keys to use in a rate-base rule.

(structure)

Specifies a single custom aggregate key for a rate-base rule.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

Header -> (structure)

Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the header to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

Cookie -> (structure)

Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the cookie to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryArgument -> (structure)

Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the query argument to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryString -> (structure)

Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

HTTPMethod -> (structure)

Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.

ForwardedIP -> (structure)

Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

IP -> (structure)

Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

LabelNamespace -> (structure)

Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

For information about label namespaces and names, see Label syntax and naming requirements in the WAF Developer Guide .

Namespace -> (string)

The namespace to use for aggregation.

UriPath -> (structure)

Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

AndStatement -> (structure)

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .

Statements -> (list)

The statements to combine with AND logic. You can use any statements that can be nested.

( ... recursive ... )

OrStatement -> (structure)

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .

Statements -> (list)

The statements to combine with OR logic. You can use any statements that can be nested.

( ... recursive ... )

NotStatement -> (structure)

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .

( ... recursive ... )

ManagedRuleGroupStatement -> (structure)

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups .

You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . You cannot use a managed rule group inside another rule group. You can only reference a managed rule group as a top-level statement within a rule that you define in a web ACL.

Note

You are charged additional fees when you use the WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see WAF Pricing .

VendorName -> (string)

The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.

Name -> (string)

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

Version -> (string)

The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

( ... recursive ... )ManagedRuleGroupConfigs -> (list)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

(structure)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

For example specifications, see the examples section of CreateWebACL .

LoginPath -> (string)

Note

Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

PayloadType -> (string)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

UsernameField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

AWSManagedRulesBotControlRuleSet -> (structure)

Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see WAF Bot Control rule group and WAF Bot Control in the WAF Developer Guide .

InspectionLevel -> (string)

The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see WAF Bot Control rule group in the WAF Developer Guide .

EnableMachineLearning -> (boolean)

Applies only to the targeted inspection level.

Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the WAF Developer Guide .

Default: TRUE

AWSManagedRulesATPRuleSet -> (structure)

Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

For information about using the ATP managed rule group, see WAF Fraud Control account takeover prevention (ATP) rule group and WAF Fraud Control account takeover prevention (ATP) in the WAF Developer Guide .

LoginPath -> (string)

The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

The rule group inspects only HTTP POST requests to your specified login endpoint.

RequestInspection -> (structure)

The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.

PayloadType -> (string)

The payload type for your login endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

ResponseInspection -> (structure)

The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the login page path.

AWSManagedRulesACFPRuleSet -> (structure)

Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

For information about using the ACFP managed rule group, see WAF Fraud Control account creation fraud prevention (ACFP) rule group and WAF Fraud Control account creation fraud prevention (ACFP) in the WAF Developer Guide .

CreationPath -> (string)

The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

RegistrationPagePath -> (string)

The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

Note

This page must accept GET text/html requests.

For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

RequestInspection -> (structure)

The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.

PayloadType -> (string)

The payload type for your account creation endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

EmailField -> (structure)

The name of the field in the request payload that contains your customer's email.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

Identifier -> (string)

The name of the email field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

PhoneNumberFields -> (list)

The names of the fields in the request payload that contain your customer's primary phone number.

Order the phone number fields in the array exactly as they are ordered in the request payload.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary phone number.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary phone number field.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

AddressFields -> (list)

The names of the fields in the request payload that contain your customer's primary physical address.

Order the address fields in the array exactly as they are ordered in the request payload.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary physical address.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary address field.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

ResponseInspection -> (structure)

The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the registration page path and the account creation path.

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

LabelMatchStatement -> (structure)

A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, WAF performs the search for labels that were added in the same context as the label match statement.

Scope -> (string)

Specify whether you want to match using the label name or just the namespace.

Key -> (string)

The string to match against. The setting you provide for this depends on the match statement's Scope setting:

  • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
  • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

RegexMatchStatement -> (structure)

A rule statement used to search web request components for a match against a single regular expression.

RegexString -> (string)

The string representing the regular expression.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

ManagedRuleGroupStatement -> (structure)

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups .

You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . You cannot use a managed rule group inside another rule group. You can only reference a managed rule group as a top-level statement within a rule that you define in a web ACL.

Note

You are charged additional fees when you use the WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see WAF Pricing .

VendorName -> (string)

The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.

Name -> (string)

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

Version -> (string)

The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

ScopeDownStatement -> (structure)

An optional nested statement that narrows the scope of the web requests that are evaluated by the managed rule group. Requests are only evaluated by the rule group if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.

ByteMatchStatement -> (structure)

A rule statement that defines a string match search for WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the WAF console and the developer guide, this is called a string match statement.

SearchString -> (blob)

A string value that you want WAF to search for. WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes.

Valid values depend on the component that you specify for inspection in FieldToMatch :

  • Method : The HTTP method that you want WAF to search for. This indicates the type of operation specified in the request.
  • UriPath : The value that you want WAF to search for in the URI path, for example, /images/daily-ad.jpg .
  • JA3Fingerprint : Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY . You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .
  • HeaderOrder : The list of header names to match for. WAF creates a string that contains the ordered list of header names, from the headers in the web request, and then matches against that string.

If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive.

If you're using the WAF API

Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 200 bytes.

For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90 , in the value of SearchString .

If you're using the CLI or one of the Amazon Web Services SDKs

The value that you want WAF to search for. The SDK automatically base64 encodes the value.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

PositionalConstraint -> (string)

The area within the portion of the web request that you want WAF to search for SearchString . Valid values include the following:

CONTAINS

The specified part of the web request must include the value of SearchString , but the location doesn't matter.

CONTAINS_WORD

The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

  • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
  • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .
EXACTLY

The value of the specified part of the web request must exactly match the value of SearchString .

STARTS_WITH

The value of SearchString must appear at the beginning of the specified part of the web request.

ENDS_WITH

The value of SearchString must appear at the end of the specified part of the web request.

SqliMatchStatement -> (structure)

A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SensitivityLevel -> (string)

The sensitivity that you want WAF to use to inspect for SQL injection attacks.

HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the WAF Developer Guide .

LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

Default: LOW

XssMatchStatement -> (structure)

A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

SizeConstraintStatement -> (structure)

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure WAF to inspect the request body, WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

ComparisonOperator -> (string)

The operator to use to compare the request part to the size setting.

Size -> (long)

The size, in byte, to compare to the request part, after any transformations.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

GeoMatchStatement -> (structure)

A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

  • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
  • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

For additional details, see Geographic match rule statement in the WAF Developer Guide .

CountryCodes -> (list)

An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

(string)

ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

RuleGroupReferenceStatement -> (structure)

A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

ARN -> (string)

The Amazon Resource Name (ARN) of the entity.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

IPSetReferenceStatement -> (structure)

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet .

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the IPSet that this statement references.

IPSetForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Position -> (string)

The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

The options for this setting are the following:

  • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
  • LAST - Inspect the last IP address in the list of IP addresses in the header.
  • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, WAF inspects the last 10.

RegexPatternSetReferenceStatement -> (structure)

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet .

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, WAF automatically updates all rules that reference it.

ARN -> (string)

The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

RateBasedStatement -> (structure)

A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

Note

If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

  • IP address 10.1.1.1, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET
  • IP address 127.0.0.0, HTTP method POST
  • IP address 10.1.1.1, HTTP method GET

The rule would create different aggregation instances according to your aggregation criteria, for example:

  • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1: count 3
    • IP address 127.0.0.0: count 1
  • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:
    • HTTP method POST: count 2
    • HTTP method GET: count 2
  • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:
    • IP address 10.1.1.1, HTTP method POST: count 1
    • IP address 10.1.1.1, HTTP method GET: count 2
    • IP address 127.0.0.0, HTTP method POST: count 1

For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which WAF counts and rate-limits individually.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

For additional information about the options, see Rate limiting web requests using rate-based rules in the WAF Developer Guide .

If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by WAF. If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by WAF.

Limit -> (long)

The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

Examples:

  • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
  • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.

EvaluationWindowSec -> (long)

The amount of time, in seconds, that WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

This setting doesn't determine how often WAF checks the rate, but how far back it looks each time it checks. WAF checks the rate about every 10 seconds.

Default: 300 (5 minutes)

AggregateKeyType -> (string)

Setting that indicates how to aggregate the request counts.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.
  • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, WAF applies the rule action to all requests that satisfy the scope-down statement. With this option, you must configure the ScopeDownStatement property.
  • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys. With this option, you must specify the aggregate keys in the CustomKeys property. To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .
  • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header. With this option, you must specify the header to use in the ForwardedIPConfig property. To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .
  • IP - Aggregate the request counts on the IP address from the web request origin. To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

( ... recursive ... )ForwardedIPConfig -> (structure)

The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

This is required if you specify a forwarded IP in the rule's aggregate key settings.

HeaderName -> (string)

The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

Note

If the specified header isn't present in the request, WAF doesn't apply the rule to the web request at all.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

CustomKeys -> (list)

Specifies the aggregate keys to use in a rate-base rule.

(structure)

Specifies a single custom aggregate key for a rate-base rule.

Note

Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

Header -> (structure)

Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the header to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

Cookie -> (structure)

Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the cookie to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryArgument -> (structure)

Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.

Name -> (string)

The name of the query argument to use.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

QueryString -> (structure)

Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

HTTPMethod -> (structure)

Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.

ForwardedIP -> (structure)

Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

IP -> (structure)

Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

LabelNamespace -> (structure)

Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

For information about label namespaces and names, see Label syntax and naming requirements in the WAF Developer Guide .

Namespace -> (string)

The namespace to use for aggregation.

UriPath -> (structure)

Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

AndStatement -> (structure)

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .

Statements -> (list)

The statements to combine with AND logic. You can use any statements that can be nested.

( ... recursive ... )

OrStatement -> (structure)

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .

Statements -> (list)

The statements to combine with OR logic. You can use any statements that can be nested.

( ... recursive ... )

NotStatement -> (structure)

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .

( ... recursive ... )

ManagedRuleGroupStatement -> (structure)

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups .

You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . You cannot use a managed rule group inside another rule group. You can only reference a managed rule group as a top-level statement within a rule that you define in a web ACL.

Note

You are charged additional fees when you use the WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see WAF Pricing .

VendorName -> (string)

The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.

Name -> (string)

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

Version -> (string)

The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.

ExcludedRules -> (list)

Rules in the referenced rule group whose actions are set to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

(structure)

Specifies a single rule in a rule group whose action you want to override to Count .

Note

Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

Name -> (string)

The name of the rule whose action you want to override to Count .

( ... recursive ... )ManagedRuleGroupConfigs -> (list)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

(structure)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

For example specifications, see the examples section of CreateWebACL .

LoginPath -> (string)

Note

Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

PayloadType -> (string)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

UsernameField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

AWSManagedRulesBotControlRuleSet -> (structure)

Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see WAF Bot Control rule group and WAF Bot Control in the WAF Developer Guide .

InspectionLevel -> (string)

The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see WAF Bot Control rule group in the WAF Developer Guide .

EnableMachineLearning -> (boolean)

Applies only to the targeted inspection level.

Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the WAF Developer Guide .

Default: TRUE

AWSManagedRulesATPRuleSet -> (structure)

Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

For information about using the ATP managed rule group, see WAF Fraud Control account takeover prevention (ATP) rule group and WAF Fraud Control account takeover prevention (ATP) in the WAF Developer Guide .

LoginPath -> (string)

The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

The rule group inspects only HTTP POST requests to your specified login endpoint.

RequestInspection -> (structure)

The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.

PayloadType -> (string)

The payload type for your login endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

ResponseInspection -> (structure)

The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the login page path.

AWSManagedRulesACFPRuleSet -> (structure)

Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

For information about using the ACFP managed rule group, see WAF Fraud Control account creation fraud prevention (ACFP) rule group and WAF Fraud Control account creation fraud prevention (ACFP) in the WAF Developer Guide .

CreationPath -> (string)

The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

RegistrationPagePath -> (string)

The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

Note

This page must accept GET text/html requests.

For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

RequestInspection -> (structure)

The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.

PayloadType -> (string)

The payload type for your account creation endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

EmailField -> (structure)

The name of the field in the request payload that contains your customer's email.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

Identifier -> (string)

The name of the email field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

PhoneNumberFields -> (list)

The names of the fields in the request payload that contain your customer's primary phone number.

Order the phone number fields in the array exactly as they are ordered in the request payload.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary phone number.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary phone number field.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

AddressFields -> (list)

The names of the fields in the request payload that contain your customer's primary physical address.

Order the address fields in the array exactly as they are ordered in the request payload.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary physical address.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary address field.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

ResponseInspection -> (structure)

The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the registration page path and the account creation path.

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

LabelMatchStatement -> (structure)

A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, WAF performs the search for labels that were added in the same context as the label match statement.

Scope -> (string)

Specify whether you want to match using the label name or just the namespace.

Key -> (string)

The string to match against. The setting you provide for this depends on the match statement's Scope setting:

  • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
  • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

RegexMatchStatement -> (structure)

A rule statement used to search web request components for a match against a single regular expression.

RegexString -> (string)

The string representing the regular expression.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

ManagedRuleGroupConfigs -> (list)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

(structure)

Additional information that's used by a managed rule group. Many managed rule groups don't require this.

The rule groups used for intelligent threat mitigation require additional configuration:

  • Use the AWSManagedRulesACFPRuleSet configuration object to configure the account creation fraud prevention managed rule group. The configuration includes the registration and sign-up pages of your application and the locations in the account creation request payload of data, such as the user email and phone number fields.
  • Use the AWSManagedRulesATPRuleSet configuration object to configure the account takeover prevention managed rule group. The configuration includes the sign-in page of your application and the locations in the login request payload of data such as the username and password.
  • Use the AWSManagedRulesBotControlRuleSet configuration object to configure the protection level that you want the Bot Control rule group to use.

For example specifications, see the examples section of CreateWebACL .

LoginPath -> (string)

Note

Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

PayloadType -> (string)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

UsernameField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

Note

Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

AWSManagedRulesBotControlRuleSet -> (structure)

Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see WAF Bot Control rule group and WAF Bot Control in the WAF Developer Guide .

InspectionLevel -> (string)

The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see WAF Bot Control rule group in the WAF Developer Guide .

EnableMachineLearning -> (boolean)

Applies only to the targeted inspection level.

Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the WAF Developer Guide .

Default: TRUE

AWSManagedRulesATPRuleSet -> (structure)

Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

For information about using the ATP managed rule group, see WAF Fraud Control account takeover prevention (ATP) rule group and WAF Fraud Control account takeover prevention (ATP) in the WAF Developer Guide .

LoginPath -> (string)

The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

The rule group inspects only HTTP POST requests to your specified login endpoint.

RequestInspection -> (structure)

The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.

PayloadType -> (string)

The payload type for your login endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

ResponseInspection -> (structure)

The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the login page path.

AWSManagedRulesACFPRuleSet -> (structure)

Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

For information about using the ACFP managed rule group, see WAF Fraud Control account creation fraud prevention (ACFP) rule group and WAF Fraud Control account creation fraud prevention (ACFP) in the WAF Developer Guide .

CreationPath -> (string)

The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

RegistrationPagePath -> (string)

The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

Note

This page must accept GET text/html requests.

For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

RequestInspection -> (structure)

The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.

PayloadType -> (string)

The payload type for your account creation endpoint, either JSON or form encoded.

UsernameField -> (structure)

The name of the field in the request payload that contains your customer's username.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

Identifier -> (string)

The name of the username field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named username1 , the username field specification is username1

PasswordField -> (structure)

The name of the field in the request payload that contains your customer's password.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

Identifier -> (string)

The name of the password field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named password1 , the password field specification is password1 .

EmailField -> (structure)

The name of the field in the request payload that contains your customer's email.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

Identifier -> (string)

The name of the email field.

How you specify this depends on the request inspection payload type.

  • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with the input element named email1 , the email field specification is email1 .

PhoneNumberFields -> (list)

The names of the fields in the request payload that contain your customer's primary phone number.

Order the phone number fields in the array exactly as they are ordered in the request payload.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary phone number.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary phone number field.

How you specify the phone number fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

AddressFields -> (list)

The names of the fields in the request payload that contain your customer's primary physical address.

Order the address fields in the array exactly as they are ordered in the request payload.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

(structure)

The name of a field in the request payload that contains part or all of your customer's primary physical address.

This data type is used in the RequestInspectionACFP data type.

Identifier -> (string)

The name of a single primary address field.

How you specify the address fields depends on the request inspection payload type.

  • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer . For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .
  • For form encoded payload types, use the HTML form names. For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

ResponseInspection -> (structure)

The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

Note

Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

StatusCode -> (structure)

Configures inspection of the response status code for success and failure indicators.

SuccessCodes -> (list)

Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "SuccessCodes": [ 200, 201 ]

(integer)

FailureCodes -> (list)

Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

JSON example: "FailureCodes": [ 400, 404 ]

(integer)

Header -> (structure)

Configures inspection of the response header for success and failure indicators.

Name -> (string)

The name of the header to match against. The name must be an exact match, including case.

JSON example: "Name": [ "RequestResult" ]

SuccessValues -> (list)

Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

(string)

FailureValues -> (list)

Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

(string)

BodyContains -> (structure)

Configures inspection of the response body for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response body.

SuccessStrings -> (list)

Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

(string)

FailureStrings -> (list)

Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

JSON example: "FailureStrings": [ "Request failed" ]

(string)

Json -> (structure)

Configures inspection of the response JSON for success and failure indicators. WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.

Identifier -> (string)

The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

SuccessValues -> (list)

Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "SuccessValues": [ "True", "Succeeded" ]

(string)

FailureValues -> (list)

Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

JSON example: "FailureValues": [ "False", "Failed" ]

(string)

EnableRegexInPath -> (boolean)

Allow the use of regular expressions in the registration page path and the account creation path.

RuleActionOverrides -> (list)

Action settings to use in the place of the rule actions that are configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

(structure)

Action setting to use in the place of a rule action that is configured inside the rule group. You specify one override for each rule whose action you want to change.

You can use overrides for testing, for example you can override all of rule actions to Count and then monitor the resulting count metrics to understand how the rule group would handle your web traffic. You can also permanently override some or all actions, to modify how the rule group manages your web traffic.

Name -> (string)

The name of the rule to override.

ActionToUse -> (structure)

The override action to use, in place of the configured action of the rule in the rule group.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

LabelMatchStatement -> (structure)

A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, WAF performs the search for labels that were added in the same context as the label match statement.

Scope -> (string)

Specify whether you want to match using the label name or just the namespace.

Key -> (string)

The string to match against. The setting you provide for this depends on the match statement's Scope setting:

  • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
  • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

RegexMatchStatement -> (structure)

A rule statement used to search web request components for a match against a single regular expression.

RegexString -> (string)

The string representing the regular expression.

FieldToMatch -> (structure)

The part of the web request that you want WAF to inspect.

SingleHeader -> (structure)

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

Example JSON: "SingleHeader": { "Name": "haystack" }

Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

Name -> (string)

The name of the query header to inspect.

SingleQueryArgument -> (structure)

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion . The name can be up to 30 characters long and isn't case sensitive.

Example JSON: "SingleQueryArgument": { "Name": "myArgument" }

Name -> (string)

The name of the query argument to inspect.

AllQueryArguments -> (structure)

Inspect all query arguments.

UriPath -> (structure)

Inspect the request URI path. This is the part of the web request that identifies a resource, for example, /images/daily-ad.jpg .

QueryString -> (structure)

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

Body -> (structure)

Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the Body object configuration.

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Method -> (structure)

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

JsonBody -> (structure)

Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

For information about how to handle oversized request bodies, see the JsonBody object configuration.

MatchPattern -> (structure)

The patterns to look for in the JSON body. WAF inspects the results of these pattern matches against the rule inspection criteria.

All -> (structure)

Match all of the elements. See also MatchScope in JsonBody .

You must specify either this setting or the IncludedPaths setting, but not both.

IncludedPaths -> (list)

Match only the specified include paths. See also MatchScope in JsonBody .

Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

You must specify either this setting or the All setting, but not both.

Note

Don't use this option to include all paths. Instead, use the All setting.

(string)

MatchScope -> (string)

The parts of the JSON to match against using the MatchPattern . If you specify ALL , WAF matches against keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

InvalidFallbackBehavior -> (string)

What WAF should do if it fails to completely parse the JSON body. The options are the following:

  • EVALUATE_AS_STRING - Inspect the body as plain text. WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

If you don't provide this setting, WAF parses and evaluates the content only up to the first parsing failure that it encounters.

WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

WAF parses the JSON in the following examples as two valid key, value pairs:

  • Missing comma: {"key1":"value1""key2":"value2"}
  • Missing colon: {"key1":"value1","key2""value2"}
  • Extra colons: {"key1"::"value1","key2""value2"}

OversizeHandling -> (string)

What WAF should do if the body is larger than WAF can inspect.

WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to WAF for inspection.

  • For Application Load Balancer and AppSync, the limit is fixed at 8 KB (8,192 bytes).
  • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

Default: CONTINUE

Headers -> (structure)

Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of headers to inspect in a web request.

You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

All -> (structure)

Inspect all headers.

IncludedHeaders -> (list)

Inspect only the headers that have a key that matches one of the strings specified here.

(string)

ExcludedHeaders -> (list)

Inspect only the headers whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the headers to match with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

Cookies -> (structure)

Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that WAF inspects.

Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

MatchPattern -> (structure)

The filter to use to identify the subset of cookies to inspect in a web request.

You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

All -> (structure)

Inspect all cookies.

IncludedCookies -> (list)

Inspect only the cookies that have a key that matches one of the strings specified here.

(string)

ExcludedCookies -> (list)

Inspect only the cookies whose keys don't match any of the strings specified here.

(string)

MatchScope -> (string)

The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , WAF inspects both keys and values.

All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

OversizeHandling -> (string)

What WAF should do if the cookies of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

HeaderOrder -> (structure)

Inspect a string containing the list of the request's header names, ordered as they appear in the web request that WAF receives for inspection. WAF generates the string and then uses that as the field to match component in its inspection. WAF separates the header names in the string using colons and no added spaces, for example host:user-agent:accept:authorization:referer .

OversizeHandling -> (string)

What WAF should do if the headers of the request are more numerous or larger than WAF can inspect. WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to WAF.

The options for oversize handling are the following:

  • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

JA3Fingerprint -> (structure)

Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

Note

You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

You can obtain the JA3 fingerprint for client requests from the web ACL logs. If WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the WAF Developer Guide .

Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

FallbackBehavior -> (string)

The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

You can specify the following fallback behaviors:

  • MATCH - Treat the web request as matching the rule statement. WAF applies the rule action to the request.
  • NO_MATCH - Treat the web request as not matching the rule statement.

TextTransformations -> (list)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

(structure)

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

Priority -> (integer)

Sets the relative processing order for multiple transformations. WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

Type -> (string)

For detailed descriptions of each of the transformation types, see Text transformations in the WAF Developer Guide .

Action -> (structure)

The action that WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.

This is used only for rules whose statements do not reference a rule group. Rule statements that reference a rule group include RuleGroupReferenceStatement and ManagedRuleGroupStatement .

You must specify either this Action setting or the rule OverrideAction setting, but not both:

  • If the rule statement does not reference a rule group, use this rule action setting and not the rule override action setting.
  • If the rule statement references a rule group, use the override action setting and not this action setting.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

ResponseCode -> (integer)

The HTTP status code to return to the client.

For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block. To do this, you first define the response body key and value in the CustomResponseBodies setting for the WebACL or RuleGroup where you want to use it. Then, in the rule action or web ACL default action BlockAction setting, you reference the response body using this key.

ResponseHeaders -> (list)

The HTTP headers to use in the response. You can specify any header name except for content-type . Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

Challenge -> (structure)

Instructs WAF to run a Challenge check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

OverrideAction -> (structure)

The action to use in the place of the action that results from the rule group evaluation. Set the override action to none to leave the result of the rule group alone. Set it to count to override the result to count only.

You can only use this for rule statements that reference a rule group, like RuleGroupReferenceStatement and ManagedRuleGroupStatement .

Note

This option is usually set to none. It does not affect how the rules in the rule group are evaluated. If you want the rules in the rule group to only count matches, do not use this and instead use the rule action override option, with Count action, in your rule group reference statement settings.

Count -> (structure)

Override the rule group evaluation result to count only.

Note

This option is usually set to none. It does not affect how the rules in the rule group are evaluated. If you want the rules in the rule group to only count matches, do not use this and instead use the rule action override option, with Count action, in your rule group reference statement settings.

CustomRequestHandling -> (structure)

Defines custom handling for the web request.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

InsertHeaders -> (list)

The HTTP headers to insert into the request. Duplicate header names are not allowed.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

(structure)

A custom header for custom request and response handling. This is used in CustomResponse and CustomRequestHandling .

Name -> (string)

The name of the custom header.

For custom request header insertion, when WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , WAF inserts the header x-amzn-waf-sample .

Value -> (string)

The value of the custom header.

None -> (structure)

Don't override the rule group evaluation result. This is the most common setting.

RuleLabels -> (list)

Labels to apply to web requests that match the rule match statement. WAF applies fully qualified labels to matching web requests. A fully qualified label is the concatenation of a label namespace and a rule label. The rule's rule group or web ACL defines the label namespace.

Rules that run after this rule in the web ACL can match against these labels using a LabelMatchStatement .

For each label, provide a case-sensitive string containing optional namespaces and a label name, according to the following guidelines:

  • Separate each component of the label with a colon.
  • Each namespace or name can have up to 128 characters.
  • You can specify up to 5 namespaces in a label.
  • Don't use the following reserved words in your label specification: aws , waf , managed , rulegroup , webacl , regexpatternset , or ipset .

For example, myLabelName or nameSpace1:nameSpace2:myLabelName .

(structure)

A single label container. This is used as an element of a label array in multiple contexts, for example, in RuleLabels inside a Rule and in Labels inside a SampledHTTPRequest .

Name -> (string)

The label string.

VisibilityConfig -> (structure)

Defines and enables Amazon CloudWatch metrics and web request sample collection.

If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. WAF doesn't automatically update the metric name.

SampledRequestsEnabled -> (boolean)

Indicates whether WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the WAF console.

CloudWatchMetricsEnabled -> (boolean)

Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see WAF Metrics in the WAF Developer Guide .

For web ACLs, the metrics are for web requests that have the web ACL default action applied. WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the WAF Developer Guide .

MetricName -> (string)

A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for WAF, for example All and Default_Action .

CaptchaConfig -> (structure)

Specifies how WAF should handle CAPTCHA evaluations. If you don't specify this, WAF uses the CAPTCHA configuration that's defined for the web ACL.

ImmunityTimeProperty -> (structure)

Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.

ImmunityTime -> (long)

The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by WAF. The default setting is 300.

For the Challenge action, the minimum setting is 300.

ChallengeConfig -> (structure)

Specifies how WAF should handle Challenge evaluations. If you don't specify this, WAF uses the challenge configuration that's defined for the web ACL.

ImmunityTimeProperty -> (structure)

Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.

ImmunityTime -> (long)

The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by WAF. The default setting is 300.

For the Challenge action, the minimum setting is 300.

VisibilityConfig -> (structure)

Defines and enables Amazon CloudWatch metrics and web request sample collection.

SampledRequestsEnabled -> (boolean)

Indicates whether WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the WAF console.

CloudWatchMetricsEnabled -> (boolean)

Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see WAF Metrics in the WAF Developer Guide .

For web ACLs, the metrics are for web requests that have the web ACL default action applied. WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the WAF Developer Guide .

MetricName -> (string)

A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for WAF, for example All and Default_Action .

LabelNamespace -> (string)

The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

  • The syntax for the label namespace prefix for your rule groups is the following: awswaf:<account ID>:rulegroup:<rule group name>:
  • When a rule with a label matches a web request, WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon: <label namespace>:<label from rule>

CustomResponseBodies -> (map)

A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide .

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

key -> (string)

value -> (structure)

The response body to use in a custom response to a web request. This is referenced by key from CustomResponse CustomResponseBodyKey .

ContentType -> (string)

The type of content in the payload that you are defining in the Content string.

Content -> (string)

The payload of the custom response.

You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

For information about the limits on count and size for custom request and response settings, see WAF quotas in the WAF Developer Guide .

AvailableLabels -> (list)

The labels that one or more rules in this rule group add to matching web requests. These labels are defined in the RuleLabels for a Rule .

(structure)

List of labels used by one or more of the rules of a RuleGroup . This summary object is used for the following rule group lists:

  • AvailableLabels - Labels that rules add to matching requests. These labels are defined in the RuleLabels for a Rule .
  • ConsumedLabels - Labels that rules match against. These labels are defined in a LabelMatchStatement specification, in the Statement definition of a rule.

Name -> (string)

An individual label specification.

ConsumedLabels -> (list)

The labels that one or more rules in this rule group match against in label match statements. These labels are defined in a LabelMatchStatement specification, in the Statement definition of a rule.

(structure)

List of labels used by one or more of the rules of a RuleGroup . This summary object is used for the following rule group lists:

  • AvailableLabels - Labels that rules add to matching requests. These labels are defined in the RuleLabels for a Rule .
  • ConsumedLabels - Labels that rules match against. These labels are defined in a LabelMatchStatement specification, in the Statement definition of a rule.

Name -> (string)

An individual label specification.

LockToken -> (string)

A token used for optimistic locking. WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete . WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException . If this happens, perform another get , and use the new token returned by that operation.