waf

package
v1.31.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 13, 2020 License: Apache-2.0 Imports: 4 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type ByteMatchSet

type ByteMatchSet struct {
	pulumi.CustomResourceState

	// Specifies the bytes (typically a string that corresponds
	// with ASCII characters) that you want to search for in web requests,
	// the location in requests that you want to search, and other settings.
	ByteMatchTuples ByteMatchSetByteMatchTupleArrayOutput `pulumi:"byteMatchTuples"`
	// The name or description of the Byte Match Set.
	Name pulumi.StringOutput `pulumi:"name"`
}

Provides a WAF Byte Match Set Resource

func GetByteMatchSet

func GetByteMatchSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ByteMatchSetState, opts ...pulumi.ResourceOption) (*ByteMatchSet, error)

GetByteMatchSet gets an existing ByteMatchSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewByteMatchSet

func NewByteMatchSet(ctx *pulumi.Context,
	name string, args *ByteMatchSetArgs, opts ...pulumi.ResourceOption) (*ByteMatchSet, error)

NewByteMatchSet registers a new resource with the given unique name, arguments, and options.

type ByteMatchSetArgs

type ByteMatchSetArgs struct {
	// Specifies the bytes (typically a string that corresponds
	// with ASCII characters) that you want to search for in web requests,
	// the location in requests that you want to search, and other settings.
	ByteMatchTuples ByteMatchSetByteMatchTupleArrayInput
	// The name or description of the Byte Match Set.
	Name pulumi.StringPtrInput
}

The set of arguments for constructing a ByteMatchSet resource.

func (ByteMatchSetArgs) ElementType

func (ByteMatchSetArgs) ElementType() reflect.Type

type ByteMatchSetByteMatchTuple

type ByteMatchSetByteMatchTuple struct {
	// The part of a web request that you want to search, such as a specified header or a query string.
	FieldToMatch ByteMatchSetByteMatchTupleFieldToMatch `pulumi:"fieldToMatch"`
	// Within the portion of a web request that you want to search
	// (for example, in the query string, if any), specify where you want to search.
	// e.g. `CONTAINS`, `CONTAINS_WORD` or `EXACTLY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-PositionalConstraint)
	// for all supported values.
	PositionalConstraint string `pulumi:"positionalConstraint"`
	// The value that you want to search for. e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TargetString)
	// for all supported values.
	TargetString *string `pulumi:"targetString"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// If you specify a transformation, AWS WAF performs the transformation on `targetString` before inspecting a request for a match.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TextTransformation)
	// for all supported values.
	TextTransformation string `pulumi:"textTransformation"`
}

type ByteMatchSetByteMatchTupleArgs

type ByteMatchSetByteMatchTupleArgs struct {
	// The part of a web request that you want to search, such as a specified header or a query string.
	FieldToMatch ByteMatchSetByteMatchTupleFieldToMatchInput `pulumi:"fieldToMatch"`
	// Within the portion of a web request that you want to search
	// (for example, in the query string, if any), specify where you want to search.
	// e.g. `CONTAINS`, `CONTAINS_WORD` or `EXACTLY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-PositionalConstraint)
	// for all supported values.
	PositionalConstraint pulumi.StringInput `pulumi:"positionalConstraint"`
	// The value that you want to search for. e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TargetString)
	// for all supported values.
	TargetString pulumi.StringPtrInput `pulumi:"targetString"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// If you specify a transformation, AWS WAF performs the transformation on `targetString` before inspecting a request for a match.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TextTransformation)
	// for all supported values.
	TextTransformation pulumi.StringInput `pulumi:"textTransformation"`
}

func (ByteMatchSetByteMatchTupleArgs) ElementType

func (ByteMatchSetByteMatchTupleArgs) ToByteMatchSetByteMatchTupleOutput

func (i ByteMatchSetByteMatchTupleArgs) ToByteMatchSetByteMatchTupleOutput() ByteMatchSetByteMatchTupleOutput

func (ByteMatchSetByteMatchTupleArgs) ToByteMatchSetByteMatchTupleOutputWithContext

func (i ByteMatchSetByteMatchTupleArgs) ToByteMatchSetByteMatchTupleOutputWithContext(ctx context.Context) ByteMatchSetByteMatchTupleOutput

type ByteMatchSetByteMatchTupleArray

type ByteMatchSetByteMatchTupleArray []ByteMatchSetByteMatchTupleInput

func (ByteMatchSetByteMatchTupleArray) ElementType

func (ByteMatchSetByteMatchTupleArray) ToByteMatchSetByteMatchTupleArrayOutput

func (i ByteMatchSetByteMatchTupleArray) ToByteMatchSetByteMatchTupleArrayOutput() ByteMatchSetByteMatchTupleArrayOutput

func (ByteMatchSetByteMatchTupleArray) ToByteMatchSetByteMatchTupleArrayOutputWithContext

func (i ByteMatchSetByteMatchTupleArray) ToByteMatchSetByteMatchTupleArrayOutputWithContext(ctx context.Context) ByteMatchSetByteMatchTupleArrayOutput

type ByteMatchSetByteMatchTupleArrayInput

type ByteMatchSetByteMatchTupleArrayInput interface {
	pulumi.Input

	ToByteMatchSetByteMatchTupleArrayOutput() ByteMatchSetByteMatchTupleArrayOutput
	ToByteMatchSetByteMatchTupleArrayOutputWithContext(context.Context) ByteMatchSetByteMatchTupleArrayOutput
}

type ByteMatchSetByteMatchTupleArrayOutput

type ByteMatchSetByteMatchTupleArrayOutput struct{ *pulumi.OutputState }

func (ByteMatchSetByteMatchTupleArrayOutput) ElementType

func (ByteMatchSetByteMatchTupleArrayOutput) Index

func (ByteMatchSetByteMatchTupleArrayOutput) ToByteMatchSetByteMatchTupleArrayOutput

func (o ByteMatchSetByteMatchTupleArrayOutput) ToByteMatchSetByteMatchTupleArrayOutput() ByteMatchSetByteMatchTupleArrayOutput

func (ByteMatchSetByteMatchTupleArrayOutput) ToByteMatchSetByteMatchTupleArrayOutputWithContext

func (o ByteMatchSetByteMatchTupleArrayOutput) ToByteMatchSetByteMatchTupleArrayOutputWithContext(ctx context.Context) ByteMatchSetByteMatchTupleArrayOutput

type ByteMatchSetByteMatchTupleFieldToMatch

type ByteMatchSetByteMatchTupleFieldToMatch struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data *string `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type string `pulumi:"type"`
}

type ByteMatchSetByteMatchTupleFieldToMatchArgs

type ByteMatchSetByteMatchTupleFieldToMatchArgs struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data pulumi.StringPtrInput `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type pulumi.StringInput `pulumi:"type"`
}

func (ByteMatchSetByteMatchTupleFieldToMatchArgs) ElementType

func (ByteMatchSetByteMatchTupleFieldToMatchArgs) ToByteMatchSetByteMatchTupleFieldToMatchOutput

func (i ByteMatchSetByteMatchTupleFieldToMatchArgs) ToByteMatchSetByteMatchTupleFieldToMatchOutput() ByteMatchSetByteMatchTupleFieldToMatchOutput

func (ByteMatchSetByteMatchTupleFieldToMatchArgs) ToByteMatchSetByteMatchTupleFieldToMatchOutputWithContext

func (i ByteMatchSetByteMatchTupleFieldToMatchArgs) ToByteMatchSetByteMatchTupleFieldToMatchOutputWithContext(ctx context.Context) ByteMatchSetByteMatchTupleFieldToMatchOutput

type ByteMatchSetByteMatchTupleFieldToMatchInput

type ByteMatchSetByteMatchTupleFieldToMatchInput interface {
	pulumi.Input

	ToByteMatchSetByteMatchTupleFieldToMatchOutput() ByteMatchSetByteMatchTupleFieldToMatchOutput
	ToByteMatchSetByteMatchTupleFieldToMatchOutputWithContext(context.Context) ByteMatchSetByteMatchTupleFieldToMatchOutput
}

type ByteMatchSetByteMatchTupleFieldToMatchOutput

type ByteMatchSetByteMatchTupleFieldToMatchOutput struct{ *pulumi.OutputState }

func (ByteMatchSetByteMatchTupleFieldToMatchOutput) Data

When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`. If `type` is any other value, omit this field.

func (ByteMatchSetByteMatchTupleFieldToMatchOutput) ElementType

func (ByteMatchSetByteMatchTupleFieldToMatchOutput) ToByteMatchSetByteMatchTupleFieldToMatchOutput

func (o ByteMatchSetByteMatchTupleFieldToMatchOutput) ToByteMatchSetByteMatchTupleFieldToMatchOutput() ByteMatchSetByteMatchTupleFieldToMatchOutput

func (ByteMatchSetByteMatchTupleFieldToMatchOutput) ToByteMatchSetByteMatchTupleFieldToMatchOutputWithContext

func (o ByteMatchSetByteMatchTupleFieldToMatchOutput) ToByteMatchSetByteMatchTupleFieldToMatchOutputWithContext(ctx context.Context) ByteMatchSetByteMatchTupleFieldToMatchOutput

func (ByteMatchSetByteMatchTupleFieldToMatchOutput) Type

The part of the web request that you want AWS WAF to search for a specified string. e.g. `HEADER`, `METHOD` or `BODY`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html) for all supported values.

type ByteMatchSetByteMatchTupleInput

type ByteMatchSetByteMatchTupleInput interface {
	pulumi.Input

	ToByteMatchSetByteMatchTupleOutput() ByteMatchSetByteMatchTupleOutput
	ToByteMatchSetByteMatchTupleOutputWithContext(context.Context) ByteMatchSetByteMatchTupleOutput
}

type ByteMatchSetByteMatchTupleOutput

type ByteMatchSetByteMatchTupleOutput struct{ *pulumi.OutputState }

func (ByteMatchSetByteMatchTupleOutput) ElementType

func (ByteMatchSetByteMatchTupleOutput) FieldToMatch

The part of a web request that you want to search, such as a specified header or a query string.

func (ByteMatchSetByteMatchTupleOutput) PositionalConstraint

func (o ByteMatchSetByteMatchTupleOutput) PositionalConstraint() pulumi.StringOutput

Within the portion of a web request that you want to search (for example, in the query string, if any), specify where you want to search. e.g. `CONTAINS`, `CONTAINS_WORD` or `EXACTLY`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-PositionalConstraint) for all supported values.

func (ByteMatchSetByteMatchTupleOutput) TargetString

The value that you want to search for. e.g. `HEADER`, `METHOD` or `BODY`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TargetString) for all supported values.

func (ByteMatchSetByteMatchTupleOutput) TextTransformation

func (o ByteMatchSetByteMatchTupleOutput) TextTransformation() pulumi.StringOutput

Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF. If you specify a transformation, AWS WAF performs the transformation on `targetString` before inspecting a request for a match. e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TextTransformation) for all supported values.

func (ByteMatchSetByteMatchTupleOutput) ToByteMatchSetByteMatchTupleOutput

func (o ByteMatchSetByteMatchTupleOutput) ToByteMatchSetByteMatchTupleOutput() ByteMatchSetByteMatchTupleOutput

func (ByteMatchSetByteMatchTupleOutput) ToByteMatchSetByteMatchTupleOutputWithContext

func (o ByteMatchSetByteMatchTupleOutput) ToByteMatchSetByteMatchTupleOutputWithContext(ctx context.Context) ByteMatchSetByteMatchTupleOutput

type ByteMatchSetState

type ByteMatchSetState struct {
	// Specifies the bytes (typically a string that corresponds
	// with ASCII characters) that you want to search for in web requests,
	// the location in requests that you want to search, and other settings.
	ByteMatchTuples ByteMatchSetByteMatchTupleArrayInput
	// The name or description of the Byte Match Set.
	Name pulumi.StringPtrInput
}

func (ByteMatchSetState) ElementType

func (ByteMatchSetState) ElementType() reflect.Type

type GeoMatchSet

type GeoMatchSet struct {
	pulumi.CustomResourceState

	// Amazon Resource Name (ARN)
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The GeoMatchConstraint objects which contain the country that you want AWS WAF to search for.
	GeoMatchConstraints GeoMatchSetGeoMatchConstraintArrayOutput `pulumi:"geoMatchConstraints"`
	// The name or description of the GeoMatchSet.
	Name pulumi.StringOutput `pulumi:"name"`
}

Provides a WAF Geo Match Set Resource

func GetGeoMatchSet

func GetGeoMatchSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GeoMatchSetState, opts ...pulumi.ResourceOption) (*GeoMatchSet, error)

GetGeoMatchSet gets an existing GeoMatchSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGeoMatchSet

func NewGeoMatchSet(ctx *pulumi.Context,
	name string, args *GeoMatchSetArgs, opts ...pulumi.ResourceOption) (*GeoMatchSet, error)

NewGeoMatchSet registers a new resource with the given unique name, arguments, and options.

type GeoMatchSetArgs

type GeoMatchSetArgs struct {
	// The GeoMatchConstraint objects which contain the country that you want AWS WAF to search for.
	GeoMatchConstraints GeoMatchSetGeoMatchConstraintArrayInput
	// The name or description of the GeoMatchSet.
	Name pulumi.StringPtrInput
}

The set of arguments for constructing a GeoMatchSet resource.

func (GeoMatchSetArgs) ElementType

func (GeoMatchSetArgs) ElementType() reflect.Type

type GeoMatchSetGeoMatchConstraint

type GeoMatchSetGeoMatchConstraint struct {
	// The type of geographical area you want AWS WAF to search for. Currently Country is the only valid value.
	Type string `pulumi:"type"`
	// The country that you want AWS WAF to search for.
	// This is the two-letter country code, e.g. `US`, `CA`, `RU`, `CN`, etc.
	// See [docs](https://docs.aws.amazon.com/waf/latest/APIReference/API_GeoMatchConstraint.html) for all supported values.
	Value string `pulumi:"value"`
}

type GeoMatchSetGeoMatchConstraintArgs

type GeoMatchSetGeoMatchConstraintArgs struct {
	// The type of geographical area you want AWS WAF to search for. Currently Country is the only valid value.
	Type pulumi.StringInput `pulumi:"type"`
	// The country that you want AWS WAF to search for.
	// This is the two-letter country code, e.g. `US`, `CA`, `RU`, `CN`, etc.
	// See [docs](https://docs.aws.amazon.com/waf/latest/APIReference/API_GeoMatchConstraint.html) for all supported values.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GeoMatchSetGeoMatchConstraintArgs) ElementType

func (GeoMatchSetGeoMatchConstraintArgs) ToGeoMatchSetGeoMatchConstraintOutput

func (i GeoMatchSetGeoMatchConstraintArgs) ToGeoMatchSetGeoMatchConstraintOutput() GeoMatchSetGeoMatchConstraintOutput

func (GeoMatchSetGeoMatchConstraintArgs) ToGeoMatchSetGeoMatchConstraintOutputWithContext

func (i GeoMatchSetGeoMatchConstraintArgs) ToGeoMatchSetGeoMatchConstraintOutputWithContext(ctx context.Context) GeoMatchSetGeoMatchConstraintOutput

type GeoMatchSetGeoMatchConstraintArray

type GeoMatchSetGeoMatchConstraintArray []GeoMatchSetGeoMatchConstraintInput

func (GeoMatchSetGeoMatchConstraintArray) ElementType

func (GeoMatchSetGeoMatchConstraintArray) ToGeoMatchSetGeoMatchConstraintArrayOutput

func (i GeoMatchSetGeoMatchConstraintArray) ToGeoMatchSetGeoMatchConstraintArrayOutput() GeoMatchSetGeoMatchConstraintArrayOutput

func (GeoMatchSetGeoMatchConstraintArray) ToGeoMatchSetGeoMatchConstraintArrayOutputWithContext

func (i GeoMatchSetGeoMatchConstraintArray) ToGeoMatchSetGeoMatchConstraintArrayOutputWithContext(ctx context.Context) GeoMatchSetGeoMatchConstraintArrayOutput

type GeoMatchSetGeoMatchConstraintArrayInput

type GeoMatchSetGeoMatchConstraintArrayInput interface {
	pulumi.Input

	ToGeoMatchSetGeoMatchConstraintArrayOutput() GeoMatchSetGeoMatchConstraintArrayOutput
	ToGeoMatchSetGeoMatchConstraintArrayOutputWithContext(context.Context) GeoMatchSetGeoMatchConstraintArrayOutput
}

type GeoMatchSetGeoMatchConstraintArrayOutput

type GeoMatchSetGeoMatchConstraintArrayOutput struct{ *pulumi.OutputState }

func (GeoMatchSetGeoMatchConstraintArrayOutput) ElementType

func (GeoMatchSetGeoMatchConstraintArrayOutput) Index

func (GeoMatchSetGeoMatchConstraintArrayOutput) ToGeoMatchSetGeoMatchConstraintArrayOutput

func (o GeoMatchSetGeoMatchConstraintArrayOutput) ToGeoMatchSetGeoMatchConstraintArrayOutput() GeoMatchSetGeoMatchConstraintArrayOutput

func (GeoMatchSetGeoMatchConstraintArrayOutput) ToGeoMatchSetGeoMatchConstraintArrayOutputWithContext

func (o GeoMatchSetGeoMatchConstraintArrayOutput) ToGeoMatchSetGeoMatchConstraintArrayOutputWithContext(ctx context.Context) GeoMatchSetGeoMatchConstraintArrayOutput

type GeoMatchSetGeoMatchConstraintInput

type GeoMatchSetGeoMatchConstraintInput interface {
	pulumi.Input

	ToGeoMatchSetGeoMatchConstraintOutput() GeoMatchSetGeoMatchConstraintOutput
	ToGeoMatchSetGeoMatchConstraintOutputWithContext(context.Context) GeoMatchSetGeoMatchConstraintOutput
}

type GeoMatchSetGeoMatchConstraintOutput

type GeoMatchSetGeoMatchConstraintOutput struct{ *pulumi.OutputState }

func (GeoMatchSetGeoMatchConstraintOutput) ElementType

func (GeoMatchSetGeoMatchConstraintOutput) ToGeoMatchSetGeoMatchConstraintOutput

func (o GeoMatchSetGeoMatchConstraintOutput) ToGeoMatchSetGeoMatchConstraintOutput() GeoMatchSetGeoMatchConstraintOutput

func (GeoMatchSetGeoMatchConstraintOutput) ToGeoMatchSetGeoMatchConstraintOutputWithContext

func (o GeoMatchSetGeoMatchConstraintOutput) ToGeoMatchSetGeoMatchConstraintOutputWithContext(ctx context.Context) GeoMatchSetGeoMatchConstraintOutput

func (GeoMatchSetGeoMatchConstraintOutput) Type

The type of geographical area you want AWS WAF to search for. Currently Country is the only valid value.

func (GeoMatchSetGeoMatchConstraintOutput) Value

The country that you want AWS WAF to search for. This is the two-letter country code, e.g. `US`, `CA`, `RU`, `CN`, etc. See [docs](https://docs.aws.amazon.com/waf/latest/APIReference/API_GeoMatchConstraint.html) for all supported values.

type GeoMatchSetState

type GeoMatchSetState struct {
	// Amazon Resource Name (ARN)
	Arn pulumi.StringPtrInput
	// The GeoMatchConstraint objects which contain the country that you want AWS WAF to search for.
	GeoMatchConstraints GeoMatchSetGeoMatchConstraintArrayInput
	// The name or description of the GeoMatchSet.
	Name pulumi.StringPtrInput
}

func (GeoMatchSetState) ElementType

func (GeoMatchSetState) ElementType() reflect.Type

type GetIpsetArgs

type GetIpsetArgs struct {
	// The name of the WAF IP set.
	Name string `pulumi:"name"`
}

A collection of arguments for invoking getIpset.

type GetIpsetResult

type GetIpsetResult struct {
	// id is the provider-assigned unique ID for this managed resource.
	Id   string `pulumi:"id"`
	Name string `pulumi:"name"`
}

A collection of values returned by getIpset.

func GetIpset

func GetIpset(ctx *pulumi.Context, args *GetIpsetArgs, opts ...pulumi.InvokeOption) (*GetIpsetResult, error)

`waf.IpSet` Retrieves a WAF IP Set Resource Id.

type IpSet

type IpSet struct {
	pulumi.CustomResourceState

	// The ARN of the WAF IPSet.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// One or more pairs specifying the IP address type (IPV4 or IPV6) and the IP address range (in CIDR format) from which web requests originate.
	IpSetDescriptors IpSetIpSetDescriptorArrayOutput `pulumi:"ipSetDescriptors"`
	// The name or description of the IPSet.
	Name pulumi.StringOutput `pulumi:"name"`
}

Provides a WAF IPSet Resource

func GetIpSet

func GetIpSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IpSetState, opts ...pulumi.ResourceOption) (*IpSet, error)

GetIpSet gets an existing IpSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIpSet

func NewIpSet(ctx *pulumi.Context,
	name string, args *IpSetArgs, opts ...pulumi.ResourceOption) (*IpSet, error)

NewIpSet registers a new resource with the given unique name, arguments, and options.

type IpSetArgs

type IpSetArgs struct {
	// One or more pairs specifying the IP address type (IPV4 or IPV6) and the IP address range (in CIDR format) from which web requests originate.
	IpSetDescriptors IpSetIpSetDescriptorArrayInput
	// The name or description of the IPSet.
	Name pulumi.StringPtrInput
}

The set of arguments for constructing a IpSet resource.

func (IpSetArgs) ElementType

func (IpSetArgs) ElementType() reflect.Type

type IpSetIpSetDescriptor

type IpSetIpSetDescriptor struct {
	// Type of the IP address - `IPV4` or `IPV6`.
	Type string `pulumi:"type"`
	// An IPv4 or IPv6 address specified via CIDR notation.
	// e.g. `192.0.2.44/32` or `1111:0000:0000:0000:0000:0000:0000:0000/64`
	Value string `pulumi:"value"`
}

type IpSetIpSetDescriptorArgs

type IpSetIpSetDescriptorArgs struct {
	// Type of the IP address - `IPV4` or `IPV6`.
	Type pulumi.StringInput `pulumi:"type"`
	// An IPv4 or IPv6 address specified via CIDR notation.
	// e.g. `192.0.2.44/32` or `1111:0000:0000:0000:0000:0000:0000:0000/64`
	Value pulumi.StringInput `pulumi:"value"`
}

func (IpSetIpSetDescriptorArgs) ElementType

func (IpSetIpSetDescriptorArgs) ElementType() reflect.Type

func (IpSetIpSetDescriptorArgs) ToIpSetIpSetDescriptorOutput

func (i IpSetIpSetDescriptorArgs) ToIpSetIpSetDescriptorOutput() IpSetIpSetDescriptorOutput

func (IpSetIpSetDescriptorArgs) ToIpSetIpSetDescriptorOutputWithContext

func (i IpSetIpSetDescriptorArgs) ToIpSetIpSetDescriptorOutputWithContext(ctx context.Context) IpSetIpSetDescriptorOutput

type IpSetIpSetDescriptorArray

type IpSetIpSetDescriptorArray []IpSetIpSetDescriptorInput

func (IpSetIpSetDescriptorArray) ElementType

func (IpSetIpSetDescriptorArray) ElementType() reflect.Type

func (IpSetIpSetDescriptorArray) ToIpSetIpSetDescriptorArrayOutput

func (i IpSetIpSetDescriptorArray) ToIpSetIpSetDescriptorArrayOutput() IpSetIpSetDescriptorArrayOutput

func (IpSetIpSetDescriptorArray) ToIpSetIpSetDescriptorArrayOutputWithContext

func (i IpSetIpSetDescriptorArray) ToIpSetIpSetDescriptorArrayOutputWithContext(ctx context.Context) IpSetIpSetDescriptorArrayOutput

type IpSetIpSetDescriptorArrayInput

type IpSetIpSetDescriptorArrayInput interface {
	pulumi.Input

	ToIpSetIpSetDescriptorArrayOutput() IpSetIpSetDescriptorArrayOutput
	ToIpSetIpSetDescriptorArrayOutputWithContext(context.Context) IpSetIpSetDescriptorArrayOutput
}

type IpSetIpSetDescriptorArrayOutput

type IpSetIpSetDescriptorArrayOutput struct{ *pulumi.OutputState }

func (IpSetIpSetDescriptorArrayOutput) ElementType

func (IpSetIpSetDescriptorArrayOutput) Index

func (IpSetIpSetDescriptorArrayOutput) ToIpSetIpSetDescriptorArrayOutput

func (o IpSetIpSetDescriptorArrayOutput) ToIpSetIpSetDescriptorArrayOutput() IpSetIpSetDescriptorArrayOutput

func (IpSetIpSetDescriptorArrayOutput) ToIpSetIpSetDescriptorArrayOutputWithContext

func (o IpSetIpSetDescriptorArrayOutput) ToIpSetIpSetDescriptorArrayOutputWithContext(ctx context.Context) IpSetIpSetDescriptorArrayOutput

type IpSetIpSetDescriptorInput

type IpSetIpSetDescriptorInput interface {
	pulumi.Input

	ToIpSetIpSetDescriptorOutput() IpSetIpSetDescriptorOutput
	ToIpSetIpSetDescriptorOutputWithContext(context.Context) IpSetIpSetDescriptorOutput
}

type IpSetIpSetDescriptorOutput

type IpSetIpSetDescriptorOutput struct{ *pulumi.OutputState }

func (IpSetIpSetDescriptorOutput) ElementType

func (IpSetIpSetDescriptorOutput) ElementType() reflect.Type

func (IpSetIpSetDescriptorOutput) ToIpSetIpSetDescriptorOutput

func (o IpSetIpSetDescriptorOutput) ToIpSetIpSetDescriptorOutput() IpSetIpSetDescriptorOutput

func (IpSetIpSetDescriptorOutput) ToIpSetIpSetDescriptorOutputWithContext

func (o IpSetIpSetDescriptorOutput) ToIpSetIpSetDescriptorOutputWithContext(ctx context.Context) IpSetIpSetDescriptorOutput

func (IpSetIpSetDescriptorOutput) Type

Type of the IP address - `IPV4` or `IPV6`.

func (IpSetIpSetDescriptorOutput) Value

An IPv4 or IPv6 address specified via CIDR notation. e.g. `192.0.2.44/32` or `1111:0000:0000:0000:0000:0000:0000:0000/64`

type IpSetState

type IpSetState struct {
	// The ARN of the WAF IPSet.
	Arn pulumi.StringPtrInput
	// One or more pairs specifying the IP address type (IPV4 or IPV6) and the IP address range (in CIDR format) from which web requests originate.
	IpSetDescriptors IpSetIpSetDescriptorArrayInput
	// The name or description of the IPSet.
	Name pulumi.StringPtrInput
}

func (IpSetState) ElementType

func (IpSetState) ElementType() reflect.Type

type LookupRateBasedRuleArgs

type LookupRateBasedRuleArgs struct {
	// The name of the WAF rate based rule.
	Name string `pulumi:"name"`
}

A collection of arguments for invoking getRateBasedRule.

type LookupRateBasedRuleResult

type LookupRateBasedRuleResult struct {
	// id is the provider-assigned unique ID for this managed resource.
	Id   string `pulumi:"id"`
	Name string `pulumi:"name"`
}

A collection of values returned by getRateBasedRule.

func LookupRateBasedRule

func LookupRateBasedRule(ctx *pulumi.Context, args *LookupRateBasedRuleArgs, opts ...pulumi.InvokeOption) (*LookupRateBasedRuleResult, error)

`waf.RateBasedRule` Retrieves a WAF Rate Based Rule Resource Id.

type LookupRuleArgs

type LookupRuleArgs struct {
	// The name of the WAF rule.
	Name string `pulumi:"name"`
}

A collection of arguments for invoking getRule.

type LookupRuleResult

type LookupRuleResult struct {
	// id is the provider-assigned unique ID for this managed resource.
	Id   string `pulumi:"id"`
	Name string `pulumi:"name"`
}

A collection of values returned by getRule.

func LookupRule

func LookupRule(ctx *pulumi.Context, args *LookupRuleArgs, opts ...pulumi.InvokeOption) (*LookupRuleResult, error)

`waf.Rule` Retrieves a WAF Rule Resource Id.

type LookupWebAclArgs

type LookupWebAclArgs struct {
	// The name of the WAF Web ACL.
	Name string `pulumi:"name"`
}

A collection of arguments for invoking getWebAcl.

type LookupWebAclResult

type LookupWebAclResult struct {
	// id is the provider-assigned unique ID for this managed resource.
	Id   string `pulumi:"id"`
	Name string `pulumi:"name"`
}

A collection of values returned by getWebAcl.

func LookupWebAcl

func LookupWebAcl(ctx *pulumi.Context, args *LookupWebAclArgs, opts ...pulumi.InvokeOption) (*LookupWebAclResult, error)

`waf.WebAcl` Retrieves a WAF Web ACL Resource Id.

type RateBasedRule

type RateBasedRule struct {
	pulumi.CustomResourceState

	// Amazon Resource Name (ARN)
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The name or description for the Amazon CloudWatch metric of this rule.
	MetricName pulumi.StringOutput `pulumi:"metricName"`
	// The name or description of the rule.
	Name pulumi.StringOutput `pulumi:"name"`
	// The objects to include in a rule (documented below).
	Predicates RateBasedRulePredicateArrayOutput `pulumi:"predicates"`
	// Valid value is IP.
	RateKey pulumi.StringOutput `pulumi:"rateKey"`
	// The maximum number of requests, which have an identical value in the field specified by the RateKey, allowed in a five-minute period. Minimum value is 100.
	RateLimit pulumi.IntOutput `pulumi:"rateLimit"`
	// Key-value mapping of resource tags
	Tags pulumi.MapOutput `pulumi:"tags"`
}

Provides a WAF Rate Based Rule Resource

func GetRateBasedRule

func GetRateBasedRule(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RateBasedRuleState, opts ...pulumi.ResourceOption) (*RateBasedRule, error)

GetRateBasedRule gets an existing RateBasedRule resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRateBasedRule

func NewRateBasedRule(ctx *pulumi.Context,
	name string, args *RateBasedRuleArgs, opts ...pulumi.ResourceOption) (*RateBasedRule, error)

NewRateBasedRule registers a new resource with the given unique name, arguments, and options.

type RateBasedRuleArgs

type RateBasedRuleArgs struct {
	// The name or description for the Amazon CloudWatch metric of this rule.
	MetricName pulumi.StringInput
	// The name or description of the rule.
	Name pulumi.StringPtrInput
	// The objects to include in a rule (documented below).
	Predicates RateBasedRulePredicateArrayInput
	// Valid value is IP.
	RateKey pulumi.StringInput
	// The maximum number of requests, which have an identical value in the field specified by the RateKey, allowed in a five-minute period. Minimum value is 100.
	RateLimit pulumi.IntInput
	// Key-value mapping of resource tags
	Tags pulumi.MapInput
}

The set of arguments for constructing a RateBasedRule resource.

func (RateBasedRuleArgs) ElementType

func (RateBasedRuleArgs) ElementType() reflect.Type

type RateBasedRulePredicate

type RateBasedRulePredicate struct {
	// A unique identifier for a predicate in the rule, such as Byte Match Set ID or IPSet ID.
	DataId string `pulumi:"dataId"`
	// Set this to `false` if you want to allow, block, or count requests
	// based on the settings in the specified `ByteMatchSet`, `IPSet`, `SqlInjectionMatchSet`, `XssMatchSet`, or `SizeConstraintSet`.
	// For example, if an IPSet includes the IP address `192.0.2.44`, AWS WAF will allow or block requests based on that IP address.
	// If set to `true`, AWS WAF will allow, block, or count requests based on all IP addresses _except_ `192.0.2.44`.
	Negated bool `pulumi:"negated"`
	// The type of predicate in a rule. Valid values: `ByteMatch`, `GeoMatch`, `IPMatch`, `RegexMatch`, `SizeConstraint`, `SqlInjectionMatch`, or `XssMatch`.
	Type string `pulumi:"type"`
}

type RateBasedRulePredicateArgs

type RateBasedRulePredicateArgs struct {
	// A unique identifier for a predicate in the rule, such as Byte Match Set ID or IPSet ID.
	DataId pulumi.StringInput `pulumi:"dataId"`
	// Set this to `false` if you want to allow, block, or count requests
	// based on the settings in the specified `ByteMatchSet`, `IPSet`, `SqlInjectionMatchSet`, `XssMatchSet`, or `SizeConstraintSet`.
	// For example, if an IPSet includes the IP address `192.0.2.44`, AWS WAF will allow or block requests based on that IP address.
	// If set to `true`, AWS WAF will allow, block, or count requests based on all IP addresses _except_ `192.0.2.44`.
	Negated pulumi.BoolInput `pulumi:"negated"`
	// The type of predicate in a rule. Valid values: `ByteMatch`, `GeoMatch`, `IPMatch`, `RegexMatch`, `SizeConstraint`, `SqlInjectionMatch`, or `XssMatch`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (RateBasedRulePredicateArgs) ElementType

func (RateBasedRulePredicateArgs) ElementType() reflect.Type

func (RateBasedRulePredicateArgs) ToRateBasedRulePredicateOutput

func (i RateBasedRulePredicateArgs) ToRateBasedRulePredicateOutput() RateBasedRulePredicateOutput

func (RateBasedRulePredicateArgs) ToRateBasedRulePredicateOutputWithContext

func (i RateBasedRulePredicateArgs) ToRateBasedRulePredicateOutputWithContext(ctx context.Context) RateBasedRulePredicateOutput

type RateBasedRulePredicateArray

type RateBasedRulePredicateArray []RateBasedRulePredicateInput

func (RateBasedRulePredicateArray) ElementType

func (RateBasedRulePredicateArray) ToRateBasedRulePredicateArrayOutput

func (i RateBasedRulePredicateArray) ToRateBasedRulePredicateArrayOutput() RateBasedRulePredicateArrayOutput

func (RateBasedRulePredicateArray) ToRateBasedRulePredicateArrayOutputWithContext

func (i RateBasedRulePredicateArray) ToRateBasedRulePredicateArrayOutputWithContext(ctx context.Context) RateBasedRulePredicateArrayOutput

type RateBasedRulePredicateArrayInput

type RateBasedRulePredicateArrayInput interface {
	pulumi.Input

	ToRateBasedRulePredicateArrayOutput() RateBasedRulePredicateArrayOutput
	ToRateBasedRulePredicateArrayOutputWithContext(context.Context) RateBasedRulePredicateArrayOutput
}

type RateBasedRulePredicateArrayOutput

type RateBasedRulePredicateArrayOutput struct{ *pulumi.OutputState }

func (RateBasedRulePredicateArrayOutput) ElementType

func (RateBasedRulePredicateArrayOutput) Index

func (RateBasedRulePredicateArrayOutput) ToRateBasedRulePredicateArrayOutput

func (o RateBasedRulePredicateArrayOutput) ToRateBasedRulePredicateArrayOutput() RateBasedRulePredicateArrayOutput

func (RateBasedRulePredicateArrayOutput) ToRateBasedRulePredicateArrayOutputWithContext

func (o RateBasedRulePredicateArrayOutput) ToRateBasedRulePredicateArrayOutputWithContext(ctx context.Context) RateBasedRulePredicateArrayOutput

type RateBasedRulePredicateInput

type RateBasedRulePredicateInput interface {
	pulumi.Input

	ToRateBasedRulePredicateOutput() RateBasedRulePredicateOutput
	ToRateBasedRulePredicateOutputWithContext(context.Context) RateBasedRulePredicateOutput
}

type RateBasedRulePredicateOutput

type RateBasedRulePredicateOutput struct{ *pulumi.OutputState }

func (RateBasedRulePredicateOutput) DataId

A unique identifier for a predicate in the rule, such as Byte Match Set ID or IPSet ID.

func (RateBasedRulePredicateOutput) ElementType

func (RateBasedRulePredicateOutput) Negated

Set this to `false` if you want to allow, block, or count requests based on the settings in the specified `ByteMatchSet`, `IPSet`, `SqlInjectionMatchSet`, `XssMatchSet`, or `SizeConstraintSet`. For example, if an IPSet includes the IP address `192.0.2.44`, AWS WAF will allow or block requests based on that IP address. If set to `true`, AWS WAF will allow, block, or count requests based on all IP addresses _except_ `192.0.2.44`.

func (RateBasedRulePredicateOutput) ToRateBasedRulePredicateOutput

func (o RateBasedRulePredicateOutput) ToRateBasedRulePredicateOutput() RateBasedRulePredicateOutput

func (RateBasedRulePredicateOutput) ToRateBasedRulePredicateOutputWithContext

func (o RateBasedRulePredicateOutput) ToRateBasedRulePredicateOutputWithContext(ctx context.Context) RateBasedRulePredicateOutput

func (RateBasedRulePredicateOutput) Type

The type of predicate in a rule. Valid values: `ByteMatch`, `GeoMatch`, `IPMatch`, `RegexMatch`, `SizeConstraint`, `SqlInjectionMatch`, or `XssMatch`.

type RateBasedRuleState

type RateBasedRuleState struct {
	// Amazon Resource Name (ARN)
	Arn pulumi.StringPtrInput
	// The name or description for the Amazon CloudWatch metric of this rule.
	MetricName pulumi.StringPtrInput
	// The name or description of the rule.
	Name pulumi.StringPtrInput
	// The objects to include in a rule (documented below).
	Predicates RateBasedRulePredicateArrayInput
	// Valid value is IP.
	RateKey pulumi.StringPtrInput
	// The maximum number of requests, which have an identical value in the field specified by the RateKey, allowed in a five-minute period. Minimum value is 100.
	RateLimit pulumi.IntPtrInput
	// Key-value mapping of resource tags
	Tags pulumi.MapInput
}

func (RateBasedRuleState) ElementType

func (RateBasedRuleState) ElementType() reflect.Type

type RegexMatchSet

type RegexMatchSet struct {
	pulumi.CustomResourceState

	// Amazon Resource Name (ARN)
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The name or description of the Regex Match Set.
	Name pulumi.StringOutput `pulumi:"name"`
	// The regular expression pattern that you want AWS WAF to search for in web requests,
	// the location in requests that you want AWS WAF to search, and other settings. See below.
	RegexMatchTuples RegexMatchSetRegexMatchTupleArrayOutput `pulumi:"regexMatchTuples"`
}

Provides a WAF Regex Match Set Resource

func GetRegexMatchSet

func GetRegexMatchSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RegexMatchSetState, opts ...pulumi.ResourceOption) (*RegexMatchSet, error)

GetRegexMatchSet gets an existing RegexMatchSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRegexMatchSet

func NewRegexMatchSet(ctx *pulumi.Context,
	name string, args *RegexMatchSetArgs, opts ...pulumi.ResourceOption) (*RegexMatchSet, error)

NewRegexMatchSet registers a new resource with the given unique name, arguments, and options.

type RegexMatchSetArgs

type RegexMatchSetArgs struct {
	// The name or description of the Regex Match Set.
	Name pulumi.StringPtrInput
	// The regular expression pattern that you want AWS WAF to search for in web requests,
	// the location in requests that you want AWS WAF to search, and other settings. See below.
	RegexMatchTuples RegexMatchSetRegexMatchTupleArrayInput
}

The set of arguments for constructing a RegexMatchSet resource.

func (RegexMatchSetArgs) ElementType

func (RegexMatchSetArgs) ElementType() reflect.Type

type RegexMatchSetRegexMatchTuple

type RegexMatchSetRegexMatchTuple struct {
	// The part of a web request that you want to search, such as a specified header or a query string.
	FieldToMatch RegexMatchSetRegexMatchTupleFieldToMatch `pulumi:"fieldToMatch"`
	// The ID of a [Regex Pattern Set](https://www.terraform.io/docs/providers/aws/r/waf_regex_pattern_set.html).
	RegexPatternSetId string `pulumi:"regexPatternSetId"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TextTransformation)
	// for all supported values.
	TextTransformation string `pulumi:"textTransformation"`
}

type RegexMatchSetRegexMatchTupleArgs

type RegexMatchSetRegexMatchTupleArgs struct {
	// The part of a web request that you want to search, such as a specified header or a query string.
	FieldToMatch RegexMatchSetRegexMatchTupleFieldToMatchInput `pulumi:"fieldToMatch"`
	// The ID of a [Regex Pattern Set](https://www.terraform.io/docs/providers/aws/r/waf_regex_pattern_set.html).
	RegexPatternSetId pulumi.StringInput `pulumi:"regexPatternSetId"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TextTransformation)
	// for all supported values.
	TextTransformation pulumi.StringInput `pulumi:"textTransformation"`
}

func (RegexMatchSetRegexMatchTupleArgs) ElementType

func (RegexMatchSetRegexMatchTupleArgs) ToRegexMatchSetRegexMatchTupleOutput

func (i RegexMatchSetRegexMatchTupleArgs) ToRegexMatchSetRegexMatchTupleOutput() RegexMatchSetRegexMatchTupleOutput

func (RegexMatchSetRegexMatchTupleArgs) ToRegexMatchSetRegexMatchTupleOutputWithContext

func (i RegexMatchSetRegexMatchTupleArgs) ToRegexMatchSetRegexMatchTupleOutputWithContext(ctx context.Context) RegexMatchSetRegexMatchTupleOutput

type RegexMatchSetRegexMatchTupleArray

type RegexMatchSetRegexMatchTupleArray []RegexMatchSetRegexMatchTupleInput

func (RegexMatchSetRegexMatchTupleArray) ElementType

func (RegexMatchSetRegexMatchTupleArray) ToRegexMatchSetRegexMatchTupleArrayOutput

func (i RegexMatchSetRegexMatchTupleArray) ToRegexMatchSetRegexMatchTupleArrayOutput() RegexMatchSetRegexMatchTupleArrayOutput

func (RegexMatchSetRegexMatchTupleArray) ToRegexMatchSetRegexMatchTupleArrayOutputWithContext

func (i RegexMatchSetRegexMatchTupleArray) ToRegexMatchSetRegexMatchTupleArrayOutputWithContext(ctx context.Context) RegexMatchSetRegexMatchTupleArrayOutput

type RegexMatchSetRegexMatchTupleArrayInput

type RegexMatchSetRegexMatchTupleArrayInput interface {
	pulumi.Input

	ToRegexMatchSetRegexMatchTupleArrayOutput() RegexMatchSetRegexMatchTupleArrayOutput
	ToRegexMatchSetRegexMatchTupleArrayOutputWithContext(context.Context) RegexMatchSetRegexMatchTupleArrayOutput
}

type RegexMatchSetRegexMatchTupleArrayOutput

type RegexMatchSetRegexMatchTupleArrayOutput struct{ *pulumi.OutputState }

func (RegexMatchSetRegexMatchTupleArrayOutput) ElementType

func (RegexMatchSetRegexMatchTupleArrayOutput) Index

func (RegexMatchSetRegexMatchTupleArrayOutput) ToRegexMatchSetRegexMatchTupleArrayOutput

func (o RegexMatchSetRegexMatchTupleArrayOutput) ToRegexMatchSetRegexMatchTupleArrayOutput() RegexMatchSetRegexMatchTupleArrayOutput

func (RegexMatchSetRegexMatchTupleArrayOutput) ToRegexMatchSetRegexMatchTupleArrayOutputWithContext

func (o RegexMatchSetRegexMatchTupleArrayOutput) ToRegexMatchSetRegexMatchTupleArrayOutputWithContext(ctx context.Context) RegexMatchSetRegexMatchTupleArrayOutput

type RegexMatchSetRegexMatchTupleFieldToMatch

type RegexMatchSetRegexMatchTupleFieldToMatch struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data *string `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type string `pulumi:"type"`
}

type RegexMatchSetRegexMatchTupleFieldToMatchArgs

type RegexMatchSetRegexMatchTupleFieldToMatchArgs struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data pulumi.StringPtrInput `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type pulumi.StringInput `pulumi:"type"`
}

func (RegexMatchSetRegexMatchTupleFieldToMatchArgs) ElementType

func (RegexMatchSetRegexMatchTupleFieldToMatchArgs) ToRegexMatchSetRegexMatchTupleFieldToMatchOutput

func (i RegexMatchSetRegexMatchTupleFieldToMatchArgs) ToRegexMatchSetRegexMatchTupleFieldToMatchOutput() RegexMatchSetRegexMatchTupleFieldToMatchOutput

func (RegexMatchSetRegexMatchTupleFieldToMatchArgs) ToRegexMatchSetRegexMatchTupleFieldToMatchOutputWithContext

func (i RegexMatchSetRegexMatchTupleFieldToMatchArgs) ToRegexMatchSetRegexMatchTupleFieldToMatchOutputWithContext(ctx context.Context) RegexMatchSetRegexMatchTupleFieldToMatchOutput

type RegexMatchSetRegexMatchTupleFieldToMatchInput

type RegexMatchSetRegexMatchTupleFieldToMatchInput interface {
	pulumi.Input

	ToRegexMatchSetRegexMatchTupleFieldToMatchOutput() RegexMatchSetRegexMatchTupleFieldToMatchOutput
	ToRegexMatchSetRegexMatchTupleFieldToMatchOutputWithContext(context.Context) RegexMatchSetRegexMatchTupleFieldToMatchOutput
}

type RegexMatchSetRegexMatchTupleFieldToMatchOutput

type RegexMatchSetRegexMatchTupleFieldToMatchOutput struct{ *pulumi.OutputState }

func (RegexMatchSetRegexMatchTupleFieldToMatchOutput) Data

When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`. If `type` is any other value, omit this field.

func (RegexMatchSetRegexMatchTupleFieldToMatchOutput) ElementType

func (RegexMatchSetRegexMatchTupleFieldToMatchOutput) ToRegexMatchSetRegexMatchTupleFieldToMatchOutput

func (o RegexMatchSetRegexMatchTupleFieldToMatchOutput) ToRegexMatchSetRegexMatchTupleFieldToMatchOutput() RegexMatchSetRegexMatchTupleFieldToMatchOutput

func (RegexMatchSetRegexMatchTupleFieldToMatchOutput) ToRegexMatchSetRegexMatchTupleFieldToMatchOutputWithContext

func (o RegexMatchSetRegexMatchTupleFieldToMatchOutput) ToRegexMatchSetRegexMatchTupleFieldToMatchOutputWithContext(ctx context.Context) RegexMatchSetRegexMatchTupleFieldToMatchOutput

func (RegexMatchSetRegexMatchTupleFieldToMatchOutput) Type

The part of the web request that you want AWS WAF to search for a specified string. e.g. `HEADER`, `METHOD` or `BODY`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html) for all supported values.

type RegexMatchSetRegexMatchTupleInput

type RegexMatchSetRegexMatchTupleInput interface {
	pulumi.Input

	ToRegexMatchSetRegexMatchTupleOutput() RegexMatchSetRegexMatchTupleOutput
	ToRegexMatchSetRegexMatchTupleOutputWithContext(context.Context) RegexMatchSetRegexMatchTupleOutput
}

type RegexMatchSetRegexMatchTupleOutput

type RegexMatchSetRegexMatchTupleOutput struct{ *pulumi.OutputState }

func (RegexMatchSetRegexMatchTupleOutput) ElementType

func (RegexMatchSetRegexMatchTupleOutput) FieldToMatch

The part of a web request that you want to search, such as a specified header or a query string.

func (RegexMatchSetRegexMatchTupleOutput) RegexPatternSetId

The ID of a [Regex Pattern Set](https://www.terraform.io/docs/providers/aws/r/waf_regex_pattern_set.html).

func (RegexMatchSetRegexMatchTupleOutput) TextTransformation

Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF. e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_ByteMatchTuple.html#WAF-Type-ByteMatchTuple-TextTransformation) for all supported values.

func (RegexMatchSetRegexMatchTupleOutput) ToRegexMatchSetRegexMatchTupleOutput

func (o RegexMatchSetRegexMatchTupleOutput) ToRegexMatchSetRegexMatchTupleOutput() RegexMatchSetRegexMatchTupleOutput

func (RegexMatchSetRegexMatchTupleOutput) ToRegexMatchSetRegexMatchTupleOutputWithContext

func (o RegexMatchSetRegexMatchTupleOutput) ToRegexMatchSetRegexMatchTupleOutputWithContext(ctx context.Context) RegexMatchSetRegexMatchTupleOutput

type RegexMatchSetState

type RegexMatchSetState struct {
	// Amazon Resource Name (ARN)
	Arn pulumi.StringPtrInput
	// The name or description of the Regex Match Set.
	Name pulumi.StringPtrInput
	// The regular expression pattern that you want AWS WAF to search for in web requests,
	// the location in requests that you want AWS WAF to search, and other settings. See below.
	RegexMatchTuples RegexMatchSetRegexMatchTupleArrayInput
}

func (RegexMatchSetState) ElementType

func (RegexMatchSetState) ElementType() reflect.Type

type RegexPatternSet

type RegexPatternSet struct {
	pulumi.CustomResourceState

	// Amazon Resource Name (ARN)
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The name or description of the Regex Pattern Set.
	Name pulumi.StringOutput `pulumi:"name"`
	// A list of regular expression (regex) patterns that you want AWS WAF to search for, such as `B[a@]dB[o0]t`.
	RegexPatternStrings pulumi.StringArrayOutput `pulumi:"regexPatternStrings"`
}

Provides a WAF Regex Pattern Set Resource

func GetRegexPatternSet

func GetRegexPatternSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RegexPatternSetState, opts ...pulumi.ResourceOption) (*RegexPatternSet, error)

GetRegexPatternSet gets an existing RegexPatternSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRegexPatternSet

func NewRegexPatternSet(ctx *pulumi.Context,
	name string, args *RegexPatternSetArgs, opts ...pulumi.ResourceOption) (*RegexPatternSet, error)

NewRegexPatternSet registers a new resource with the given unique name, arguments, and options.

type RegexPatternSetArgs

type RegexPatternSetArgs struct {
	// The name or description of the Regex Pattern Set.
	Name pulumi.StringPtrInput
	// A list of regular expression (regex) patterns that you want AWS WAF to search for, such as `B[a@]dB[o0]t`.
	RegexPatternStrings pulumi.StringArrayInput
}

The set of arguments for constructing a RegexPatternSet resource.

func (RegexPatternSetArgs) ElementType

func (RegexPatternSetArgs) ElementType() reflect.Type

type RegexPatternSetState

type RegexPatternSetState struct {
	// Amazon Resource Name (ARN)
	Arn pulumi.StringPtrInput
	// The name or description of the Regex Pattern Set.
	Name pulumi.StringPtrInput
	// A list of regular expression (regex) patterns that you want AWS WAF to search for, such as `B[a@]dB[o0]t`.
	RegexPatternStrings pulumi.StringArrayInput
}

func (RegexPatternSetState) ElementType

func (RegexPatternSetState) ElementType() reflect.Type

type Rule

type Rule struct {
	pulumi.CustomResourceState

	// The ARN of the WAF rule.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The name or description for the Amazon CloudWatch metric of this rule. The name can contain only alphanumeric characters (A-Z, a-z, 0-9); the name can't contain whitespace.
	MetricName pulumi.StringOutput `pulumi:"metricName"`
	// The name or description of the rule.
	Name pulumi.StringOutput `pulumi:"name"`
	// The objects to include in a rule (documented below).
	Predicates RulePredicateArrayOutput `pulumi:"predicates"`
	// Key-value mapping of resource tags
	Tags pulumi.MapOutput `pulumi:"tags"`
}

Provides a WAF Rule Resource

func GetRule

func GetRule(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RuleState, opts ...pulumi.ResourceOption) (*Rule, error)

GetRule gets an existing Rule resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRule

func NewRule(ctx *pulumi.Context,
	name string, args *RuleArgs, opts ...pulumi.ResourceOption) (*Rule, error)

NewRule registers a new resource with the given unique name, arguments, and options.

type RuleArgs

type RuleArgs struct {
	// The name or description for the Amazon CloudWatch metric of this rule. The name can contain only alphanumeric characters (A-Z, a-z, 0-9); the name can't contain whitespace.
	MetricName pulumi.StringInput
	// The name or description of the rule.
	Name pulumi.StringPtrInput
	// The objects to include in a rule (documented below).
	Predicates RulePredicateArrayInput
	// Key-value mapping of resource tags
	Tags pulumi.MapInput
}

The set of arguments for constructing a Rule resource.

func (RuleArgs) ElementType

func (RuleArgs) ElementType() reflect.Type

type RuleGroup

type RuleGroup struct {
	pulumi.CustomResourceState

	// A list of activated rules, see below
	ActivatedRules RuleGroupActivatedRuleArrayOutput `pulumi:"activatedRules"`
	// The ARN of the WAF rule group.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// A friendly name for the metrics from the rule group
	MetricName pulumi.StringOutput `pulumi:"metricName"`
	// A friendly name of the rule group
	Name pulumi.StringOutput `pulumi:"name"`
	// Key-value mapping of resource tags
	Tags pulumi.MapOutput `pulumi:"tags"`
}

Provides a WAF Rule Group Resource

func GetRuleGroup

func GetRuleGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RuleGroupState, opts ...pulumi.ResourceOption) (*RuleGroup, error)

GetRuleGroup gets an existing RuleGroup resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRuleGroup

func NewRuleGroup(ctx *pulumi.Context,
	name string, args *RuleGroupArgs, opts ...pulumi.ResourceOption) (*RuleGroup, error)

NewRuleGroup registers a new resource with the given unique name, arguments, and options.

type RuleGroupActivatedRule

type RuleGroupActivatedRule struct {
	// Specifies the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.
	Action RuleGroupActivatedRuleAction `pulumi:"action"`
	// Specifies the order in which the rules are evaluated. Rules with a lower value are evaluated before rules with a higher value.
	Priority int `pulumi:"priority"`
	// The ID of a [rule](https://www.terraform.io/docs/providers/aws/r/waf_rule.html)
	RuleId string `pulumi:"ruleId"`
	// The rule type, either [`REGULAR`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html), [`RATE_BASED`](https://www.terraform.io/docs/providers/aws/r/waf_rate_based_rule.html), or `GROUP`. Defaults to `REGULAR`.
	Type *string `pulumi:"type"`
}

type RuleGroupActivatedRuleAction

type RuleGroupActivatedRuleAction struct {
	// The rule type, either [`REGULAR`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html), [`RATE_BASED`](https://www.terraform.io/docs/providers/aws/r/waf_rate_based_rule.html), or `GROUP`. Defaults to `REGULAR`.
	Type string `pulumi:"type"`
}

type RuleGroupActivatedRuleActionArgs

type RuleGroupActivatedRuleActionArgs struct {
	// The rule type, either [`REGULAR`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html), [`RATE_BASED`](https://www.terraform.io/docs/providers/aws/r/waf_rate_based_rule.html), or `GROUP`. Defaults to `REGULAR`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (RuleGroupActivatedRuleActionArgs) ElementType

func (RuleGroupActivatedRuleActionArgs) ToRuleGroupActivatedRuleActionOutput

func (i RuleGroupActivatedRuleActionArgs) ToRuleGroupActivatedRuleActionOutput() RuleGroupActivatedRuleActionOutput

func (RuleGroupActivatedRuleActionArgs) ToRuleGroupActivatedRuleActionOutputWithContext

func (i RuleGroupActivatedRuleActionArgs) ToRuleGroupActivatedRuleActionOutputWithContext(ctx context.Context) RuleGroupActivatedRuleActionOutput

type RuleGroupActivatedRuleActionInput

type RuleGroupActivatedRuleActionInput interface {
	pulumi.Input

	ToRuleGroupActivatedRuleActionOutput() RuleGroupActivatedRuleActionOutput
	ToRuleGroupActivatedRuleActionOutputWithContext(context.Context) RuleGroupActivatedRuleActionOutput
}

type RuleGroupActivatedRuleActionOutput

type RuleGroupActivatedRuleActionOutput struct{ *pulumi.OutputState }

func (RuleGroupActivatedRuleActionOutput) ElementType

func (RuleGroupActivatedRuleActionOutput) ToRuleGroupActivatedRuleActionOutput

func (o RuleGroupActivatedRuleActionOutput) ToRuleGroupActivatedRuleActionOutput() RuleGroupActivatedRuleActionOutput

func (RuleGroupActivatedRuleActionOutput) ToRuleGroupActivatedRuleActionOutputWithContext

func (o RuleGroupActivatedRuleActionOutput) ToRuleGroupActivatedRuleActionOutputWithContext(ctx context.Context) RuleGroupActivatedRuleActionOutput

func (RuleGroupActivatedRuleActionOutput) Type

The rule type, either [`REGULAR`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html), [`RATE_BASED`](https://www.terraform.io/docs/providers/aws/r/waf_rate_based_rule.html), or `GROUP`. Defaults to `REGULAR`.

type RuleGroupActivatedRuleArgs

type RuleGroupActivatedRuleArgs struct {
	// Specifies the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.
	Action RuleGroupActivatedRuleActionInput `pulumi:"action"`
	// Specifies the order in which the rules are evaluated. Rules with a lower value are evaluated before rules with a higher value.
	Priority pulumi.IntInput `pulumi:"priority"`
	// The ID of a [rule](https://www.terraform.io/docs/providers/aws/r/waf_rule.html)
	RuleId pulumi.StringInput `pulumi:"ruleId"`
	// The rule type, either [`REGULAR`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html), [`RATE_BASED`](https://www.terraform.io/docs/providers/aws/r/waf_rate_based_rule.html), or `GROUP`. Defaults to `REGULAR`.
	Type pulumi.StringPtrInput `pulumi:"type"`
}

func (RuleGroupActivatedRuleArgs) ElementType

func (RuleGroupActivatedRuleArgs) ElementType() reflect.Type

func (RuleGroupActivatedRuleArgs) ToRuleGroupActivatedRuleOutput

func (i RuleGroupActivatedRuleArgs) ToRuleGroupActivatedRuleOutput() RuleGroupActivatedRuleOutput

func (RuleGroupActivatedRuleArgs) ToRuleGroupActivatedRuleOutputWithContext

func (i RuleGroupActivatedRuleArgs) ToRuleGroupActivatedRuleOutputWithContext(ctx context.Context) RuleGroupActivatedRuleOutput

type RuleGroupActivatedRuleArray

type RuleGroupActivatedRuleArray []RuleGroupActivatedRuleInput

func (RuleGroupActivatedRuleArray) ElementType

func (RuleGroupActivatedRuleArray) ToRuleGroupActivatedRuleArrayOutput

func (i RuleGroupActivatedRuleArray) ToRuleGroupActivatedRuleArrayOutput() RuleGroupActivatedRuleArrayOutput

func (RuleGroupActivatedRuleArray) ToRuleGroupActivatedRuleArrayOutputWithContext

func (i RuleGroupActivatedRuleArray) ToRuleGroupActivatedRuleArrayOutputWithContext(ctx context.Context) RuleGroupActivatedRuleArrayOutput

type RuleGroupActivatedRuleArrayInput

type RuleGroupActivatedRuleArrayInput interface {
	pulumi.Input

	ToRuleGroupActivatedRuleArrayOutput() RuleGroupActivatedRuleArrayOutput
	ToRuleGroupActivatedRuleArrayOutputWithContext(context.Context) RuleGroupActivatedRuleArrayOutput
}

type RuleGroupActivatedRuleArrayOutput

type RuleGroupActivatedRuleArrayOutput struct{ *pulumi.OutputState }

func (RuleGroupActivatedRuleArrayOutput) ElementType

func (RuleGroupActivatedRuleArrayOutput) Index

func (RuleGroupActivatedRuleArrayOutput) ToRuleGroupActivatedRuleArrayOutput

func (o RuleGroupActivatedRuleArrayOutput) ToRuleGroupActivatedRuleArrayOutput() RuleGroupActivatedRuleArrayOutput

func (RuleGroupActivatedRuleArrayOutput) ToRuleGroupActivatedRuleArrayOutputWithContext

func (o RuleGroupActivatedRuleArrayOutput) ToRuleGroupActivatedRuleArrayOutputWithContext(ctx context.Context) RuleGroupActivatedRuleArrayOutput

type RuleGroupActivatedRuleInput

type RuleGroupActivatedRuleInput interface {
	pulumi.Input

	ToRuleGroupActivatedRuleOutput() RuleGroupActivatedRuleOutput
	ToRuleGroupActivatedRuleOutputWithContext(context.Context) RuleGroupActivatedRuleOutput
}

type RuleGroupActivatedRuleOutput

type RuleGroupActivatedRuleOutput struct{ *pulumi.OutputState }

func (RuleGroupActivatedRuleOutput) Action

Specifies the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.

func (RuleGroupActivatedRuleOutput) ElementType

func (RuleGroupActivatedRuleOutput) Priority

Specifies the order in which the rules are evaluated. Rules with a lower value are evaluated before rules with a higher value.

func (RuleGroupActivatedRuleOutput) RuleId

The ID of a [rule](https://www.terraform.io/docs/providers/aws/r/waf_rule.html)

func (RuleGroupActivatedRuleOutput) ToRuleGroupActivatedRuleOutput

func (o RuleGroupActivatedRuleOutput) ToRuleGroupActivatedRuleOutput() RuleGroupActivatedRuleOutput

func (RuleGroupActivatedRuleOutput) ToRuleGroupActivatedRuleOutputWithContext

func (o RuleGroupActivatedRuleOutput) ToRuleGroupActivatedRuleOutputWithContext(ctx context.Context) RuleGroupActivatedRuleOutput

func (RuleGroupActivatedRuleOutput) Type

The rule type, either [`REGULAR`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html), [`RATE_BASED`](https://www.terraform.io/docs/providers/aws/r/waf_rate_based_rule.html), or `GROUP`. Defaults to `REGULAR`.

type RuleGroupArgs

type RuleGroupArgs struct {
	// A list of activated rules, see below
	ActivatedRules RuleGroupActivatedRuleArrayInput
	// A friendly name for the metrics from the rule group
	MetricName pulumi.StringInput
	// A friendly name of the rule group
	Name pulumi.StringPtrInput
	// Key-value mapping of resource tags
	Tags pulumi.MapInput
}

The set of arguments for constructing a RuleGroup resource.

func (RuleGroupArgs) ElementType

func (RuleGroupArgs) ElementType() reflect.Type

type RuleGroupState

type RuleGroupState struct {
	// A list of activated rules, see below
	ActivatedRules RuleGroupActivatedRuleArrayInput
	// The ARN of the WAF rule group.
	Arn pulumi.StringPtrInput
	// A friendly name for the metrics from the rule group
	MetricName pulumi.StringPtrInput
	// A friendly name of the rule group
	Name pulumi.StringPtrInput
	// Key-value mapping of resource tags
	Tags pulumi.MapInput
}

func (RuleGroupState) ElementType

func (RuleGroupState) ElementType() reflect.Type

type RulePredicate

type RulePredicate struct {
	// A unique identifier for a predicate in the rule, such as Byte Match Set ID or IPSet ID.
	DataId string `pulumi:"dataId"`
	// Set this to `false` if you want to allow, block, or count requests
	// based on the settings in the specified [wafByteMatchSet](https://www.terraform.io/docs/providers/aws/r/waf_byte_match_set.html), [wafIpset](https://www.terraform.io/docs/providers/aws/r/waf_ipset.html), [waf.SizeConstraintSet](https://www.terraform.io/docs/providers/aws/r/waf_size_constraint_set.html), [waf.SqlInjectionMatchSet](https://www.terraform.io/docs/providers/aws/r/waf_sql_injection_match_set.html) or [waf.XssMatchSet](https://www.terraform.io/docs/providers/aws/r/waf_xss_match_set.html).
	// For example, if an IPSet includes the IP address `192.0.2.44`, AWS WAF will allow or block requests based on that IP address.
	// If set to `true`, AWS WAF will allow, block, or count requests based on all IP addresses _except_ `192.0.2.44`.
	Negated bool `pulumi:"negated"`
	// The type of predicate in a rule. Valid values: `ByteMatch`, `GeoMatch`, `IPMatch`, `RegexMatch`, `SizeConstraint`, `SqlInjectionMatch`, or `XssMatch`.
	Type string `pulumi:"type"`
}

type RulePredicateArgs

type RulePredicateArgs struct {
	// A unique identifier for a predicate in the rule, such as Byte Match Set ID or IPSet ID.
	DataId pulumi.StringInput `pulumi:"dataId"`
	// Set this to `false` if you want to allow, block, or count requests
	// based on the settings in the specified [wafByteMatchSet](https://www.terraform.io/docs/providers/aws/r/waf_byte_match_set.html), [wafIpset](https://www.terraform.io/docs/providers/aws/r/waf_ipset.html), [waf.SizeConstraintSet](https://www.terraform.io/docs/providers/aws/r/waf_size_constraint_set.html), [waf.SqlInjectionMatchSet](https://www.terraform.io/docs/providers/aws/r/waf_sql_injection_match_set.html) or [waf.XssMatchSet](https://www.terraform.io/docs/providers/aws/r/waf_xss_match_set.html).
	// For example, if an IPSet includes the IP address `192.0.2.44`, AWS WAF will allow or block requests based on that IP address.
	// If set to `true`, AWS WAF will allow, block, or count requests based on all IP addresses _except_ `192.0.2.44`.
	Negated pulumi.BoolInput `pulumi:"negated"`
	// The type of predicate in a rule. Valid values: `ByteMatch`, `GeoMatch`, `IPMatch`, `RegexMatch`, `SizeConstraint`, `SqlInjectionMatch`, or `XssMatch`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (RulePredicateArgs) ElementType

func (RulePredicateArgs) ElementType() reflect.Type

func (RulePredicateArgs) ToRulePredicateOutput

func (i RulePredicateArgs) ToRulePredicateOutput() RulePredicateOutput

func (RulePredicateArgs) ToRulePredicateOutputWithContext

func (i RulePredicateArgs) ToRulePredicateOutputWithContext(ctx context.Context) RulePredicateOutput

type RulePredicateArray

type RulePredicateArray []RulePredicateInput

func (RulePredicateArray) ElementType

func (RulePredicateArray) ElementType() reflect.Type

func (RulePredicateArray) ToRulePredicateArrayOutput

func (i RulePredicateArray) ToRulePredicateArrayOutput() RulePredicateArrayOutput

func (RulePredicateArray) ToRulePredicateArrayOutputWithContext

func (i RulePredicateArray) ToRulePredicateArrayOutputWithContext(ctx context.Context) RulePredicateArrayOutput

type RulePredicateArrayInput

type RulePredicateArrayInput interface {
	pulumi.Input

	ToRulePredicateArrayOutput() RulePredicateArrayOutput
	ToRulePredicateArrayOutputWithContext(context.Context) RulePredicateArrayOutput
}

type RulePredicateArrayOutput

type RulePredicateArrayOutput struct{ *pulumi.OutputState }

func (RulePredicateArrayOutput) ElementType

func (RulePredicateArrayOutput) ElementType() reflect.Type

func (RulePredicateArrayOutput) Index

func (RulePredicateArrayOutput) ToRulePredicateArrayOutput

func (o RulePredicateArrayOutput) ToRulePredicateArrayOutput() RulePredicateArrayOutput

func (RulePredicateArrayOutput) ToRulePredicateArrayOutputWithContext

func (o RulePredicateArrayOutput) ToRulePredicateArrayOutputWithContext(ctx context.Context) RulePredicateArrayOutput

type RulePredicateInput

type RulePredicateInput interface {
	pulumi.Input

	ToRulePredicateOutput() RulePredicateOutput
	ToRulePredicateOutputWithContext(context.Context) RulePredicateOutput
}

type RulePredicateOutput

type RulePredicateOutput struct{ *pulumi.OutputState }

func (RulePredicateOutput) DataId

A unique identifier for a predicate in the rule, such as Byte Match Set ID or IPSet ID.

func (RulePredicateOutput) ElementType

func (RulePredicateOutput) ElementType() reflect.Type

func (RulePredicateOutput) Negated

Set this to `false` if you want to allow, block, or count requests based on the settings in the specified [wafByteMatchSet](https://www.terraform.io/docs/providers/aws/r/waf_byte_match_set.html), [wafIpset](https://www.terraform.io/docs/providers/aws/r/waf_ipset.html), waf.SizeConstraintSet(https://www.terraform.io/docs/providers/aws/r/waf_size_constraint_set.html), waf.SqlInjectionMatchSet(https://www.terraform.io/docs/providers/aws/r/waf_sql_injection_match_set.html) or waf.XssMatchSet(https://www.terraform.io/docs/providers/aws/r/waf_xss_match_set.html). For example, if an IPSet includes the IP address `192.0.2.44`, AWS WAF will allow or block requests based on that IP address. If set to `true`, AWS WAF will allow, block, or count requests based on all IP addresses _except_ `192.0.2.44`.

func (RulePredicateOutput) ToRulePredicateOutput

func (o RulePredicateOutput) ToRulePredicateOutput() RulePredicateOutput

func (RulePredicateOutput) ToRulePredicateOutputWithContext

func (o RulePredicateOutput) ToRulePredicateOutputWithContext(ctx context.Context) RulePredicateOutput

func (RulePredicateOutput) Type

The type of predicate in a rule. Valid values: `ByteMatch`, `GeoMatch`, `IPMatch`, `RegexMatch`, `SizeConstraint`, `SqlInjectionMatch`, or `XssMatch`.

type RuleState

type RuleState struct {
	// The ARN of the WAF rule.
	Arn pulumi.StringPtrInput
	// The name or description for the Amazon CloudWatch metric of this rule. The name can contain only alphanumeric characters (A-Z, a-z, 0-9); the name can't contain whitespace.
	MetricName pulumi.StringPtrInput
	// The name or description of the rule.
	Name pulumi.StringPtrInput
	// The objects to include in a rule (documented below).
	Predicates RulePredicateArrayInput
	// Key-value mapping of resource tags
	Tags pulumi.MapInput
}

func (RuleState) ElementType

func (RuleState) ElementType() reflect.Type

type SizeConstraintSet

type SizeConstraintSet struct {
	pulumi.CustomResourceState

	// Amazon Resource Name (ARN)
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The name or description of the Size Constraint Set.
	Name pulumi.StringOutput `pulumi:"name"`
	// Specifies the parts of web requests that you want to inspect the size of.
	SizeConstraints SizeConstraintSetSizeConstraintArrayOutput `pulumi:"sizeConstraints"`
}

Provides a WAF Size Constraint Set Resource

func GetSizeConstraintSet

func GetSizeConstraintSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SizeConstraintSetState, opts ...pulumi.ResourceOption) (*SizeConstraintSet, error)

GetSizeConstraintSet gets an existing SizeConstraintSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSizeConstraintSet

func NewSizeConstraintSet(ctx *pulumi.Context,
	name string, args *SizeConstraintSetArgs, opts ...pulumi.ResourceOption) (*SizeConstraintSet, error)

NewSizeConstraintSet registers a new resource with the given unique name, arguments, and options.

type SizeConstraintSetArgs

type SizeConstraintSetArgs struct {
	// The name or description of the Size Constraint Set.
	Name pulumi.StringPtrInput
	// Specifies the parts of web requests that you want to inspect the size of.
	SizeConstraints SizeConstraintSetSizeConstraintArrayInput
}

The set of arguments for constructing a SizeConstraintSet resource.

func (SizeConstraintSetArgs) ElementType

func (SizeConstraintSetArgs) ElementType() reflect.Type

type SizeConstraintSetSizeConstraint

type SizeConstraintSetSizeConstraint struct {
	// The type of comparison you want to perform.
	// e.g. `EQ`, `NE`, `LT`, `GT`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SizeConstraint.html#WAF-Type-SizeConstraint-ComparisonOperator) for all supported values.
	ComparisonOperator string `pulumi:"comparisonOperator"`
	// Specifies where in a web request to look for the size constraint.
	FieldToMatch SizeConstraintSetSizeConstraintFieldToMatch `pulumi:"fieldToMatch"`
	// The size in bytes that you want to compare against the size of the specified `fieldToMatch`.
	// Valid values are between 0 - 21474836480 bytes (0 - 20 GB).
	Size int `pulumi:"size"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// If you specify a transformation, AWS WAF performs the transformation on `fieldToMatch` before inspecting a request for a match.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SizeConstraint.html#WAF-Type-SizeConstraint-TextTransformation)
	// for all supported values.
	// **Note:** if you choose `BODY` as `type`, you must choose `NONE` because CloudFront forwards only the first 8192 bytes for inspection.
	TextTransformation string `pulumi:"textTransformation"`
}

type SizeConstraintSetSizeConstraintArgs

type SizeConstraintSetSizeConstraintArgs struct {
	// The type of comparison you want to perform.
	// e.g. `EQ`, `NE`, `LT`, `GT`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SizeConstraint.html#WAF-Type-SizeConstraint-ComparisonOperator) for all supported values.
	ComparisonOperator pulumi.StringInput `pulumi:"comparisonOperator"`
	// Specifies where in a web request to look for the size constraint.
	FieldToMatch SizeConstraintSetSizeConstraintFieldToMatchInput `pulumi:"fieldToMatch"`
	// The size in bytes that you want to compare against the size of the specified `fieldToMatch`.
	// Valid values are between 0 - 21474836480 bytes (0 - 20 GB).
	Size pulumi.IntInput `pulumi:"size"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// If you specify a transformation, AWS WAF performs the transformation on `fieldToMatch` before inspecting a request for a match.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SizeConstraint.html#WAF-Type-SizeConstraint-TextTransformation)
	// for all supported values.
	// **Note:** if you choose `BODY` as `type`, you must choose `NONE` because CloudFront forwards only the first 8192 bytes for inspection.
	TextTransformation pulumi.StringInput `pulumi:"textTransformation"`
}

func (SizeConstraintSetSizeConstraintArgs) ElementType

func (SizeConstraintSetSizeConstraintArgs) ToSizeConstraintSetSizeConstraintOutput

func (i SizeConstraintSetSizeConstraintArgs) ToSizeConstraintSetSizeConstraintOutput() SizeConstraintSetSizeConstraintOutput

func (SizeConstraintSetSizeConstraintArgs) ToSizeConstraintSetSizeConstraintOutputWithContext

func (i SizeConstraintSetSizeConstraintArgs) ToSizeConstraintSetSizeConstraintOutputWithContext(ctx context.Context) SizeConstraintSetSizeConstraintOutput

type SizeConstraintSetSizeConstraintArray

type SizeConstraintSetSizeConstraintArray []SizeConstraintSetSizeConstraintInput

func (SizeConstraintSetSizeConstraintArray) ElementType

func (SizeConstraintSetSizeConstraintArray) ToSizeConstraintSetSizeConstraintArrayOutput

func (i SizeConstraintSetSizeConstraintArray) ToSizeConstraintSetSizeConstraintArrayOutput() SizeConstraintSetSizeConstraintArrayOutput

func (SizeConstraintSetSizeConstraintArray) ToSizeConstraintSetSizeConstraintArrayOutputWithContext

func (i SizeConstraintSetSizeConstraintArray) ToSizeConstraintSetSizeConstraintArrayOutputWithContext(ctx context.Context) SizeConstraintSetSizeConstraintArrayOutput

type SizeConstraintSetSizeConstraintArrayInput

type SizeConstraintSetSizeConstraintArrayInput interface {
	pulumi.Input

	ToSizeConstraintSetSizeConstraintArrayOutput() SizeConstraintSetSizeConstraintArrayOutput
	ToSizeConstraintSetSizeConstraintArrayOutputWithContext(context.Context) SizeConstraintSetSizeConstraintArrayOutput
}

type SizeConstraintSetSizeConstraintArrayOutput

type SizeConstraintSetSizeConstraintArrayOutput struct{ *pulumi.OutputState }

func (SizeConstraintSetSizeConstraintArrayOutput) ElementType

func (SizeConstraintSetSizeConstraintArrayOutput) Index

func (SizeConstraintSetSizeConstraintArrayOutput) ToSizeConstraintSetSizeConstraintArrayOutput

func (o SizeConstraintSetSizeConstraintArrayOutput) ToSizeConstraintSetSizeConstraintArrayOutput() SizeConstraintSetSizeConstraintArrayOutput

func (SizeConstraintSetSizeConstraintArrayOutput) ToSizeConstraintSetSizeConstraintArrayOutputWithContext

func (o SizeConstraintSetSizeConstraintArrayOutput) ToSizeConstraintSetSizeConstraintArrayOutputWithContext(ctx context.Context) SizeConstraintSetSizeConstraintArrayOutput

type SizeConstraintSetSizeConstraintFieldToMatch

type SizeConstraintSetSizeConstraintFieldToMatch struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data *string `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type string `pulumi:"type"`
}

type SizeConstraintSetSizeConstraintFieldToMatchArgs

type SizeConstraintSetSizeConstraintFieldToMatchArgs struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data pulumi.StringPtrInput `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type pulumi.StringInput `pulumi:"type"`
}

func (SizeConstraintSetSizeConstraintFieldToMatchArgs) ElementType

func (SizeConstraintSetSizeConstraintFieldToMatchArgs) ToSizeConstraintSetSizeConstraintFieldToMatchOutput

func (i SizeConstraintSetSizeConstraintFieldToMatchArgs) ToSizeConstraintSetSizeConstraintFieldToMatchOutput() SizeConstraintSetSizeConstraintFieldToMatchOutput

func (SizeConstraintSetSizeConstraintFieldToMatchArgs) ToSizeConstraintSetSizeConstraintFieldToMatchOutputWithContext

func (i SizeConstraintSetSizeConstraintFieldToMatchArgs) ToSizeConstraintSetSizeConstraintFieldToMatchOutputWithContext(ctx context.Context) SizeConstraintSetSizeConstraintFieldToMatchOutput

type SizeConstraintSetSizeConstraintFieldToMatchInput

type SizeConstraintSetSizeConstraintFieldToMatchInput interface {
	pulumi.Input

	ToSizeConstraintSetSizeConstraintFieldToMatchOutput() SizeConstraintSetSizeConstraintFieldToMatchOutput
	ToSizeConstraintSetSizeConstraintFieldToMatchOutputWithContext(context.Context) SizeConstraintSetSizeConstraintFieldToMatchOutput
}

type SizeConstraintSetSizeConstraintFieldToMatchOutput

type SizeConstraintSetSizeConstraintFieldToMatchOutput struct{ *pulumi.OutputState }

func (SizeConstraintSetSizeConstraintFieldToMatchOutput) Data

When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`. If `type` is any other value, omit this field.

func (SizeConstraintSetSizeConstraintFieldToMatchOutput) ElementType

func (SizeConstraintSetSizeConstraintFieldToMatchOutput) ToSizeConstraintSetSizeConstraintFieldToMatchOutput

func (o SizeConstraintSetSizeConstraintFieldToMatchOutput) ToSizeConstraintSetSizeConstraintFieldToMatchOutput() SizeConstraintSetSizeConstraintFieldToMatchOutput

func (SizeConstraintSetSizeConstraintFieldToMatchOutput) ToSizeConstraintSetSizeConstraintFieldToMatchOutputWithContext

func (o SizeConstraintSetSizeConstraintFieldToMatchOutput) ToSizeConstraintSetSizeConstraintFieldToMatchOutputWithContext(ctx context.Context) SizeConstraintSetSizeConstraintFieldToMatchOutput

func (SizeConstraintSetSizeConstraintFieldToMatchOutput) Type

The part of the web request that you want AWS WAF to search for a specified string. e.g. `HEADER`, `METHOD` or `BODY`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html) for all supported values.

type SizeConstraintSetSizeConstraintInput

type SizeConstraintSetSizeConstraintInput interface {
	pulumi.Input

	ToSizeConstraintSetSizeConstraintOutput() SizeConstraintSetSizeConstraintOutput
	ToSizeConstraintSetSizeConstraintOutputWithContext(context.Context) SizeConstraintSetSizeConstraintOutput
}

type SizeConstraintSetSizeConstraintOutput

type SizeConstraintSetSizeConstraintOutput struct{ *pulumi.OutputState }

func (SizeConstraintSetSizeConstraintOutput) ComparisonOperator

The type of comparison you want to perform. e.g. `EQ`, `NE`, `LT`, `GT`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SizeConstraint.html#WAF-Type-SizeConstraint-ComparisonOperator) for all supported values.

func (SizeConstraintSetSizeConstraintOutput) ElementType

func (SizeConstraintSetSizeConstraintOutput) FieldToMatch

Specifies where in a web request to look for the size constraint.

func (SizeConstraintSetSizeConstraintOutput) Size

The size in bytes that you want to compare against the size of the specified `fieldToMatch`. Valid values are between 0 - 21474836480 bytes (0 - 20 GB).

func (SizeConstraintSetSizeConstraintOutput) TextTransformation

Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF. If you specify a transformation, AWS WAF performs the transformation on `fieldToMatch` before inspecting a request for a match. e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SizeConstraint.html#WAF-Type-SizeConstraint-TextTransformation) for all supported values. **Note:** if you choose `BODY` as `type`, you must choose `NONE` because CloudFront forwards only the first 8192 bytes for inspection.

func (SizeConstraintSetSizeConstraintOutput) ToSizeConstraintSetSizeConstraintOutput

func (o SizeConstraintSetSizeConstraintOutput) ToSizeConstraintSetSizeConstraintOutput() SizeConstraintSetSizeConstraintOutput

func (SizeConstraintSetSizeConstraintOutput) ToSizeConstraintSetSizeConstraintOutputWithContext

func (o SizeConstraintSetSizeConstraintOutput) ToSizeConstraintSetSizeConstraintOutputWithContext(ctx context.Context) SizeConstraintSetSizeConstraintOutput

type SizeConstraintSetState

type SizeConstraintSetState struct {
	// Amazon Resource Name (ARN)
	Arn pulumi.StringPtrInput
	// The name or description of the Size Constraint Set.
	Name pulumi.StringPtrInput
	// Specifies the parts of web requests that you want to inspect the size of.
	SizeConstraints SizeConstraintSetSizeConstraintArrayInput
}

func (SizeConstraintSetState) ElementType

func (SizeConstraintSetState) ElementType() reflect.Type

type SqlInjectionMatchSet

type SqlInjectionMatchSet struct {
	pulumi.CustomResourceState

	// The name or description of the SQL Injection Match Set.
	Name pulumi.StringOutput `pulumi:"name"`
	// The parts of web requests that you want AWS WAF to inspect for malicious SQL code and, if you want AWS WAF to inspect a header, the name of the header.
	SqlInjectionMatchTuples SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput `pulumi:"sqlInjectionMatchTuples"`
}

Provides a WAF SQL Injection Match Set Resource

func GetSqlInjectionMatchSet

func GetSqlInjectionMatchSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SqlInjectionMatchSetState, opts ...pulumi.ResourceOption) (*SqlInjectionMatchSet, error)

GetSqlInjectionMatchSet gets an existing SqlInjectionMatchSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSqlInjectionMatchSet

func NewSqlInjectionMatchSet(ctx *pulumi.Context,
	name string, args *SqlInjectionMatchSetArgs, opts ...pulumi.ResourceOption) (*SqlInjectionMatchSet, error)

NewSqlInjectionMatchSet registers a new resource with the given unique name, arguments, and options.

type SqlInjectionMatchSetArgs

type SqlInjectionMatchSetArgs struct {
	// The name or description of the SQL Injection Match Set.
	Name pulumi.StringPtrInput
	// The parts of web requests that you want AWS WAF to inspect for malicious SQL code and, if you want AWS WAF to inspect a header, the name of the header.
	SqlInjectionMatchTuples SqlInjectionMatchSetSqlInjectionMatchTupleArrayInput
}

The set of arguments for constructing a SqlInjectionMatchSet resource.

func (SqlInjectionMatchSetArgs) ElementType

func (SqlInjectionMatchSetArgs) ElementType() reflect.Type

type SqlInjectionMatchSetSqlInjectionMatchTuple

type SqlInjectionMatchSetSqlInjectionMatchTuple struct {
	// Specifies where in a web request to look for snippets of malicious SQL code.
	FieldToMatch SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatch `pulumi:"fieldToMatch"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// If you specify a transformation, AWS WAF performs the transformation on `fieldToMatch` before inspecting a request for a match.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SqlInjectionMatchTuple.html#WAF-Type-SqlInjectionMatchTuple-TextTransformation)
	// for all supported values.
	TextTransformation string `pulumi:"textTransformation"`
}

type SqlInjectionMatchSetSqlInjectionMatchTupleArgs

type SqlInjectionMatchSetSqlInjectionMatchTupleArgs struct {
	// Specifies where in a web request to look for snippets of malicious SQL code.
	FieldToMatch SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchInput `pulumi:"fieldToMatch"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// If you specify a transformation, AWS WAF performs the transformation on `fieldToMatch` before inspecting a request for a match.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SqlInjectionMatchTuple.html#WAF-Type-SqlInjectionMatchTuple-TextTransformation)
	// for all supported values.
	TextTransformation pulumi.StringInput `pulumi:"textTransformation"`
}

func (SqlInjectionMatchSetSqlInjectionMatchTupleArgs) ElementType

func (SqlInjectionMatchSetSqlInjectionMatchTupleArgs) ToSqlInjectionMatchSetSqlInjectionMatchTupleOutput

func (i SqlInjectionMatchSetSqlInjectionMatchTupleArgs) ToSqlInjectionMatchSetSqlInjectionMatchTupleOutput() SqlInjectionMatchSetSqlInjectionMatchTupleOutput

func (SqlInjectionMatchSetSqlInjectionMatchTupleArgs) ToSqlInjectionMatchSetSqlInjectionMatchTupleOutputWithContext

func (i SqlInjectionMatchSetSqlInjectionMatchTupleArgs) ToSqlInjectionMatchSetSqlInjectionMatchTupleOutputWithContext(ctx context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleOutput

type SqlInjectionMatchSetSqlInjectionMatchTupleArray

type SqlInjectionMatchSetSqlInjectionMatchTupleArray []SqlInjectionMatchSetSqlInjectionMatchTupleInput

func (SqlInjectionMatchSetSqlInjectionMatchTupleArray) ElementType

func (SqlInjectionMatchSetSqlInjectionMatchTupleArray) ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput

func (i SqlInjectionMatchSetSqlInjectionMatchTupleArray) ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput() SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput

func (SqlInjectionMatchSetSqlInjectionMatchTupleArray) ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutputWithContext

func (i SqlInjectionMatchSetSqlInjectionMatchTupleArray) ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutputWithContext(ctx context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput

type SqlInjectionMatchSetSqlInjectionMatchTupleArrayInput

type SqlInjectionMatchSetSqlInjectionMatchTupleArrayInput interface {
	pulumi.Input

	ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput() SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput
	ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutputWithContext(context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput
}

type SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput

type SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput struct{ *pulumi.OutputState }

func (SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput) ElementType

func (SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput) Index

func (SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput

func (SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutputWithContext

func (o SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleArrayOutputWithContext(ctx context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleArrayOutput

type SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatch

type SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatch struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data *string `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type string `pulumi:"type"`
}

type SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchArgs

type SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchArgs struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data pulumi.StringPtrInput `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type pulumi.StringInput `pulumi:"type"`
}

func (SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchArgs) ElementType

func (SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchArgs) ToSqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput

func (SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchArgs) ToSqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutputWithContext

func (i SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchArgs) ToSqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutputWithContext(ctx context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput

type SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchInput

type SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchInput interface {
	pulumi.Input

	ToSqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput() SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput
	ToSqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutputWithContext(context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput
}

type SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput

type SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput struct{ *pulumi.OutputState }

func (SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput) Data

When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`. If `type` is any other value, omit this field.

func (SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput) ElementType

func (SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput

func (SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutputWithContext

func (o SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutputWithContext(ctx context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput

func (SqlInjectionMatchSetSqlInjectionMatchTupleFieldToMatchOutput) Type

The part of the web request that you want AWS WAF to search for a specified string. e.g. `HEADER`, `METHOD` or `BODY`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html) for all supported values.

type SqlInjectionMatchSetSqlInjectionMatchTupleInput

type SqlInjectionMatchSetSqlInjectionMatchTupleInput interface {
	pulumi.Input

	ToSqlInjectionMatchSetSqlInjectionMatchTupleOutput() SqlInjectionMatchSetSqlInjectionMatchTupleOutput
	ToSqlInjectionMatchSetSqlInjectionMatchTupleOutputWithContext(context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleOutput
}

type SqlInjectionMatchSetSqlInjectionMatchTupleOutput

type SqlInjectionMatchSetSqlInjectionMatchTupleOutput struct{ *pulumi.OutputState }

func (SqlInjectionMatchSetSqlInjectionMatchTupleOutput) ElementType

func (SqlInjectionMatchSetSqlInjectionMatchTupleOutput) FieldToMatch

Specifies where in a web request to look for snippets of malicious SQL code.

func (SqlInjectionMatchSetSqlInjectionMatchTupleOutput) TextTransformation

Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF. If you specify a transformation, AWS WAF performs the transformation on `fieldToMatch` before inspecting a request for a match. e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_SqlInjectionMatchTuple.html#WAF-Type-SqlInjectionMatchTuple-TextTransformation) for all supported values.

func (SqlInjectionMatchSetSqlInjectionMatchTupleOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleOutput

func (o SqlInjectionMatchSetSqlInjectionMatchTupleOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleOutput() SqlInjectionMatchSetSqlInjectionMatchTupleOutput

func (SqlInjectionMatchSetSqlInjectionMatchTupleOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleOutputWithContext

func (o SqlInjectionMatchSetSqlInjectionMatchTupleOutput) ToSqlInjectionMatchSetSqlInjectionMatchTupleOutputWithContext(ctx context.Context) SqlInjectionMatchSetSqlInjectionMatchTupleOutput

type SqlInjectionMatchSetState

type SqlInjectionMatchSetState struct {
	// The name or description of the SQL Injection Match Set.
	Name pulumi.StringPtrInput
	// The parts of web requests that you want AWS WAF to inspect for malicious SQL code and, if you want AWS WAF to inspect a header, the name of the header.
	SqlInjectionMatchTuples SqlInjectionMatchSetSqlInjectionMatchTupleArrayInput
}

func (SqlInjectionMatchSetState) ElementType

func (SqlInjectionMatchSetState) ElementType() reflect.Type

type WebAcl

type WebAcl struct {
	pulumi.CustomResourceState

	// The ARN of the WAF WebACL.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// Configuration block with action that you want AWS WAF to take when a request doesn't match the criteria in any of the rules that are associated with the web ACL. Detailed below.
	DefaultAction WebAclDefaultActionOutput `pulumi:"defaultAction"`
	// Configuration block to enable WAF logging. Detailed below.
	LoggingConfiguration WebAclLoggingConfigurationPtrOutput `pulumi:"loggingConfiguration"`
	// The name or description for the Amazon CloudWatch metric of this web ACL.
	MetricName pulumi.StringOutput `pulumi:"metricName"`
	// The name or description of the web ACL.
	Name pulumi.StringOutput `pulumi:"name"`
	// Configuration blocks containing rules to associate with the web ACL and the settings for each rule. Detailed below.
	Rules WebAclRuleArrayOutput `pulumi:"rules"`
	// Key-value mapping of resource tags
	Tags pulumi.MapOutput `pulumi:"tags"`
}

Provides a WAF Web ACL Resource

func GetWebAcl

func GetWebAcl(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *WebAclState, opts ...pulumi.ResourceOption) (*WebAcl, error)

GetWebAcl gets an existing WebAcl resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewWebAcl

func NewWebAcl(ctx *pulumi.Context,
	name string, args *WebAclArgs, opts ...pulumi.ResourceOption) (*WebAcl, error)

NewWebAcl registers a new resource with the given unique name, arguments, and options.

type WebAclArgs

type WebAclArgs struct {
	// Configuration block with action that you want AWS WAF to take when a request doesn't match the criteria in any of the rules that are associated with the web ACL. Detailed below.
	DefaultAction WebAclDefaultActionInput
	// Configuration block to enable WAF logging. Detailed below.
	LoggingConfiguration WebAclLoggingConfigurationPtrInput
	// The name or description for the Amazon CloudWatch metric of this web ACL.
	MetricName pulumi.StringInput
	// The name or description of the web ACL.
	Name pulumi.StringPtrInput
	// Configuration blocks containing rules to associate with the web ACL and the settings for each rule. Detailed below.
	Rules WebAclRuleArrayInput
	// Key-value mapping of resource tags
	Tags pulumi.MapInput
}

The set of arguments for constructing a WebAcl resource.

func (WebAclArgs) ElementType

func (WebAclArgs) ElementType() reflect.Type

type WebAclDefaultAction

type WebAclDefaultAction struct {
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type string `pulumi:"type"`
}

type WebAclDefaultActionArgs

type WebAclDefaultActionArgs struct {
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (WebAclDefaultActionArgs) ElementType

func (WebAclDefaultActionArgs) ElementType() reflect.Type

func (WebAclDefaultActionArgs) ToWebAclDefaultActionOutput

func (i WebAclDefaultActionArgs) ToWebAclDefaultActionOutput() WebAclDefaultActionOutput

func (WebAclDefaultActionArgs) ToWebAclDefaultActionOutputWithContext

func (i WebAclDefaultActionArgs) ToWebAclDefaultActionOutputWithContext(ctx context.Context) WebAclDefaultActionOutput

func (WebAclDefaultActionArgs) ToWebAclDefaultActionPtrOutput

func (i WebAclDefaultActionArgs) ToWebAclDefaultActionPtrOutput() WebAclDefaultActionPtrOutput

func (WebAclDefaultActionArgs) ToWebAclDefaultActionPtrOutputWithContext

func (i WebAclDefaultActionArgs) ToWebAclDefaultActionPtrOutputWithContext(ctx context.Context) WebAclDefaultActionPtrOutput

type WebAclDefaultActionInput

type WebAclDefaultActionInput interface {
	pulumi.Input

	ToWebAclDefaultActionOutput() WebAclDefaultActionOutput
	ToWebAclDefaultActionOutputWithContext(context.Context) WebAclDefaultActionOutput
}

type WebAclDefaultActionOutput

type WebAclDefaultActionOutput struct{ *pulumi.OutputState }

func (WebAclDefaultActionOutput) ElementType

func (WebAclDefaultActionOutput) ElementType() reflect.Type

func (WebAclDefaultActionOutput) ToWebAclDefaultActionOutput

func (o WebAclDefaultActionOutput) ToWebAclDefaultActionOutput() WebAclDefaultActionOutput

func (WebAclDefaultActionOutput) ToWebAclDefaultActionOutputWithContext

func (o WebAclDefaultActionOutput) ToWebAclDefaultActionOutputWithContext(ctx context.Context) WebAclDefaultActionOutput

func (WebAclDefaultActionOutput) ToWebAclDefaultActionPtrOutput

func (o WebAclDefaultActionOutput) ToWebAclDefaultActionPtrOutput() WebAclDefaultActionPtrOutput

func (WebAclDefaultActionOutput) ToWebAclDefaultActionPtrOutputWithContext

func (o WebAclDefaultActionOutput) ToWebAclDefaultActionPtrOutputWithContext(ctx context.Context) WebAclDefaultActionPtrOutput

func (WebAclDefaultActionOutput) Type

The rule type, either `REGULAR`, as defined by Rule(http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by RateBasedRule(http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by RuleGroup(https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.

type WebAclDefaultActionPtrInput

type WebAclDefaultActionPtrInput interface {
	pulumi.Input

	ToWebAclDefaultActionPtrOutput() WebAclDefaultActionPtrOutput
	ToWebAclDefaultActionPtrOutputWithContext(context.Context) WebAclDefaultActionPtrOutput
}

type WebAclDefaultActionPtrOutput

type WebAclDefaultActionPtrOutput struct{ *pulumi.OutputState }

func (WebAclDefaultActionPtrOutput) Elem

func (WebAclDefaultActionPtrOutput) ElementType

func (WebAclDefaultActionPtrOutput) ToWebAclDefaultActionPtrOutput

func (o WebAclDefaultActionPtrOutput) ToWebAclDefaultActionPtrOutput() WebAclDefaultActionPtrOutput

func (WebAclDefaultActionPtrOutput) ToWebAclDefaultActionPtrOutputWithContext

func (o WebAclDefaultActionPtrOutput) ToWebAclDefaultActionPtrOutputWithContext(ctx context.Context) WebAclDefaultActionPtrOutput

func (WebAclDefaultActionPtrOutput) Type

The rule type, either `REGULAR`, as defined by Rule(http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by RateBasedRule(http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by RuleGroup(https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.

type WebAclLoggingConfiguration

type WebAclLoggingConfiguration struct {
	// Amazon Resource Name (ARN) of Kinesis Firehose Delivery Stream
	LogDestination string `pulumi:"logDestination"`
	// Configuration block containing parts of the request that you want redacted from the logs. Detailed below.
	RedactedFields *WebAclLoggingConfigurationRedactedFields `pulumi:"redactedFields"`
}

type WebAclLoggingConfigurationArgs

type WebAclLoggingConfigurationArgs struct {
	// Amazon Resource Name (ARN) of Kinesis Firehose Delivery Stream
	LogDestination pulumi.StringInput `pulumi:"logDestination"`
	// Configuration block containing parts of the request that you want redacted from the logs. Detailed below.
	RedactedFields WebAclLoggingConfigurationRedactedFieldsPtrInput `pulumi:"redactedFields"`
}

func (WebAclLoggingConfigurationArgs) ElementType

func (WebAclLoggingConfigurationArgs) ToWebAclLoggingConfigurationOutput

func (i WebAclLoggingConfigurationArgs) ToWebAclLoggingConfigurationOutput() WebAclLoggingConfigurationOutput

func (WebAclLoggingConfigurationArgs) ToWebAclLoggingConfigurationOutputWithContext

func (i WebAclLoggingConfigurationArgs) ToWebAclLoggingConfigurationOutputWithContext(ctx context.Context) WebAclLoggingConfigurationOutput

func (WebAclLoggingConfigurationArgs) ToWebAclLoggingConfigurationPtrOutput

func (i WebAclLoggingConfigurationArgs) ToWebAclLoggingConfigurationPtrOutput() WebAclLoggingConfigurationPtrOutput

func (WebAclLoggingConfigurationArgs) ToWebAclLoggingConfigurationPtrOutputWithContext

func (i WebAclLoggingConfigurationArgs) ToWebAclLoggingConfigurationPtrOutputWithContext(ctx context.Context) WebAclLoggingConfigurationPtrOutput

type WebAclLoggingConfigurationInput

type WebAclLoggingConfigurationInput interface {
	pulumi.Input

	ToWebAclLoggingConfigurationOutput() WebAclLoggingConfigurationOutput
	ToWebAclLoggingConfigurationOutputWithContext(context.Context) WebAclLoggingConfigurationOutput
}

type WebAclLoggingConfigurationOutput

type WebAclLoggingConfigurationOutput struct{ *pulumi.OutputState }

func (WebAclLoggingConfigurationOutput) ElementType

func (WebAclLoggingConfigurationOutput) LogDestination

Amazon Resource Name (ARN) of Kinesis Firehose Delivery Stream

func (WebAclLoggingConfigurationOutput) RedactedFields

Configuration block containing parts of the request that you want redacted from the logs. Detailed below.

func (WebAclLoggingConfigurationOutput) ToWebAclLoggingConfigurationOutput

func (o WebAclLoggingConfigurationOutput) ToWebAclLoggingConfigurationOutput() WebAclLoggingConfigurationOutput

func (WebAclLoggingConfigurationOutput) ToWebAclLoggingConfigurationOutputWithContext

func (o WebAclLoggingConfigurationOutput) ToWebAclLoggingConfigurationOutputWithContext(ctx context.Context) WebAclLoggingConfigurationOutput

func (WebAclLoggingConfigurationOutput) ToWebAclLoggingConfigurationPtrOutput

func (o WebAclLoggingConfigurationOutput) ToWebAclLoggingConfigurationPtrOutput() WebAclLoggingConfigurationPtrOutput

func (WebAclLoggingConfigurationOutput) ToWebAclLoggingConfigurationPtrOutputWithContext

func (o WebAclLoggingConfigurationOutput) ToWebAclLoggingConfigurationPtrOutputWithContext(ctx context.Context) WebAclLoggingConfigurationPtrOutput

type WebAclLoggingConfigurationPtrInput

type WebAclLoggingConfigurationPtrInput interface {
	pulumi.Input

	ToWebAclLoggingConfigurationPtrOutput() WebAclLoggingConfigurationPtrOutput
	ToWebAclLoggingConfigurationPtrOutputWithContext(context.Context) WebAclLoggingConfigurationPtrOutput
}

type WebAclLoggingConfigurationPtrOutput

type WebAclLoggingConfigurationPtrOutput struct{ *pulumi.OutputState }

func (WebAclLoggingConfigurationPtrOutput) Elem

func (WebAclLoggingConfigurationPtrOutput) ElementType

func (WebAclLoggingConfigurationPtrOutput) LogDestination

Amazon Resource Name (ARN) of Kinesis Firehose Delivery Stream

func (WebAclLoggingConfigurationPtrOutput) RedactedFields

Configuration block containing parts of the request that you want redacted from the logs. Detailed below.

func (WebAclLoggingConfigurationPtrOutput) ToWebAclLoggingConfigurationPtrOutput

func (o WebAclLoggingConfigurationPtrOutput) ToWebAclLoggingConfigurationPtrOutput() WebAclLoggingConfigurationPtrOutput

func (WebAclLoggingConfigurationPtrOutput) ToWebAclLoggingConfigurationPtrOutputWithContext

func (o WebAclLoggingConfigurationPtrOutput) ToWebAclLoggingConfigurationPtrOutputWithContext(ctx context.Context) WebAclLoggingConfigurationPtrOutput

type WebAclLoggingConfigurationRedactedFields

type WebAclLoggingConfigurationRedactedFields struct {
	// Set of configuration blocks for fields to redact. Detailed below.
	FieldToMatches []WebAclLoggingConfigurationRedactedFieldsFieldToMatch `pulumi:"fieldToMatches"`
}

type WebAclLoggingConfigurationRedactedFieldsArgs

type WebAclLoggingConfigurationRedactedFieldsArgs struct {
	// Set of configuration blocks for fields to redact. Detailed below.
	FieldToMatches WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayInput `pulumi:"fieldToMatches"`
}

func (WebAclLoggingConfigurationRedactedFieldsArgs) ElementType

func (WebAclLoggingConfigurationRedactedFieldsArgs) ToWebAclLoggingConfigurationRedactedFieldsOutput

func (i WebAclLoggingConfigurationRedactedFieldsArgs) ToWebAclLoggingConfigurationRedactedFieldsOutput() WebAclLoggingConfigurationRedactedFieldsOutput

func (WebAclLoggingConfigurationRedactedFieldsArgs) ToWebAclLoggingConfigurationRedactedFieldsOutputWithContext

func (i WebAclLoggingConfigurationRedactedFieldsArgs) ToWebAclLoggingConfigurationRedactedFieldsOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsOutput

func (WebAclLoggingConfigurationRedactedFieldsArgs) ToWebAclLoggingConfigurationRedactedFieldsPtrOutput

func (i WebAclLoggingConfigurationRedactedFieldsArgs) ToWebAclLoggingConfigurationRedactedFieldsPtrOutput() WebAclLoggingConfigurationRedactedFieldsPtrOutput

func (WebAclLoggingConfigurationRedactedFieldsArgs) ToWebAclLoggingConfigurationRedactedFieldsPtrOutputWithContext

func (i WebAclLoggingConfigurationRedactedFieldsArgs) ToWebAclLoggingConfigurationRedactedFieldsPtrOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsPtrOutput

type WebAclLoggingConfigurationRedactedFieldsFieldToMatch

type WebAclLoggingConfigurationRedactedFieldsFieldToMatch struct {
	// When the value of `type` is `HEADER`, enter the name of the header that you want the WAF to search, for example, `User-Agent` or `Referer`. If the value of `type` is any other value, omit `data`.
	Data *string `pulumi:"data"`
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type string `pulumi:"type"`
}

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchArgs

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchArgs struct {
	// When the value of `type` is `HEADER`, enter the name of the header that you want the WAF to search, for example, `User-Agent` or `Referer`. If the value of `type` is any other value, omit `data`.
	Data pulumi.StringPtrInput `pulumi:"data"`
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArgs) ElementType

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArgs) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArgs) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchOutputWithContext

func (i WebAclLoggingConfigurationRedactedFieldsFieldToMatchArgs) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchArray

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchArray []WebAclLoggingConfigurationRedactedFieldsFieldToMatchInput

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArray) ElementType

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArray) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput

func (i WebAclLoggingConfigurationRedactedFieldsFieldToMatchArray) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput() WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArray) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutputWithContext

func (i WebAclLoggingConfigurationRedactedFieldsFieldToMatchArray) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayInput

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayInput interface {
	pulumi.Input

	ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput() WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput
	ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutputWithContext(context.Context) WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput
}

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput struct{ *pulumi.OutputState }

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput) ElementType

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput) Index

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutputWithContext

func (o WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsFieldToMatchArrayOutput

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchInput

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchInput interface {
	pulumi.Input

	ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput() WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput
	ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchOutputWithContext(context.Context) WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput
}

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput

type WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput struct{ *pulumi.OutputState }

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput) Data

When the value of `type` is `HEADER`, enter the name of the header that you want the WAF to search, for example, `User-Agent` or `Referer`. If the value of `type` is any other value, omit `data`.

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput) ElementType

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchOutputWithContext

func (o WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput) ToWebAclLoggingConfigurationRedactedFieldsFieldToMatchOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput

func (WebAclLoggingConfigurationRedactedFieldsFieldToMatchOutput) Type

The rule type, either `REGULAR`, as defined by Rule(http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by RateBasedRule(http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by RuleGroup(https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.

type WebAclLoggingConfigurationRedactedFieldsInput

type WebAclLoggingConfigurationRedactedFieldsInput interface {
	pulumi.Input

	ToWebAclLoggingConfigurationRedactedFieldsOutput() WebAclLoggingConfigurationRedactedFieldsOutput
	ToWebAclLoggingConfigurationRedactedFieldsOutputWithContext(context.Context) WebAclLoggingConfigurationRedactedFieldsOutput
}

type WebAclLoggingConfigurationRedactedFieldsOutput

type WebAclLoggingConfigurationRedactedFieldsOutput struct{ *pulumi.OutputState }

func (WebAclLoggingConfigurationRedactedFieldsOutput) ElementType

func (WebAclLoggingConfigurationRedactedFieldsOutput) FieldToMatches

Set of configuration blocks for fields to redact. Detailed below.

func (WebAclLoggingConfigurationRedactedFieldsOutput) ToWebAclLoggingConfigurationRedactedFieldsOutput

func (o WebAclLoggingConfigurationRedactedFieldsOutput) ToWebAclLoggingConfigurationRedactedFieldsOutput() WebAclLoggingConfigurationRedactedFieldsOutput

func (WebAclLoggingConfigurationRedactedFieldsOutput) ToWebAclLoggingConfigurationRedactedFieldsOutputWithContext

func (o WebAclLoggingConfigurationRedactedFieldsOutput) ToWebAclLoggingConfigurationRedactedFieldsOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsOutput

func (WebAclLoggingConfigurationRedactedFieldsOutput) ToWebAclLoggingConfigurationRedactedFieldsPtrOutput

func (o WebAclLoggingConfigurationRedactedFieldsOutput) ToWebAclLoggingConfigurationRedactedFieldsPtrOutput() WebAclLoggingConfigurationRedactedFieldsPtrOutput

func (WebAclLoggingConfigurationRedactedFieldsOutput) ToWebAclLoggingConfigurationRedactedFieldsPtrOutputWithContext

func (o WebAclLoggingConfigurationRedactedFieldsOutput) ToWebAclLoggingConfigurationRedactedFieldsPtrOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsPtrOutput

type WebAclLoggingConfigurationRedactedFieldsPtrInput

type WebAclLoggingConfigurationRedactedFieldsPtrInput interface {
	pulumi.Input

	ToWebAclLoggingConfigurationRedactedFieldsPtrOutput() WebAclLoggingConfigurationRedactedFieldsPtrOutput
	ToWebAclLoggingConfigurationRedactedFieldsPtrOutputWithContext(context.Context) WebAclLoggingConfigurationRedactedFieldsPtrOutput
}

type WebAclLoggingConfigurationRedactedFieldsPtrOutput

type WebAclLoggingConfigurationRedactedFieldsPtrOutput struct{ *pulumi.OutputState }

func (WebAclLoggingConfigurationRedactedFieldsPtrOutput) Elem

func (WebAclLoggingConfigurationRedactedFieldsPtrOutput) ElementType

func (WebAclLoggingConfigurationRedactedFieldsPtrOutput) FieldToMatches

Set of configuration blocks for fields to redact. Detailed below.

func (WebAclLoggingConfigurationRedactedFieldsPtrOutput) ToWebAclLoggingConfigurationRedactedFieldsPtrOutput

func (o WebAclLoggingConfigurationRedactedFieldsPtrOutput) ToWebAclLoggingConfigurationRedactedFieldsPtrOutput() WebAclLoggingConfigurationRedactedFieldsPtrOutput

func (WebAclLoggingConfigurationRedactedFieldsPtrOutput) ToWebAclLoggingConfigurationRedactedFieldsPtrOutputWithContext

func (o WebAclLoggingConfigurationRedactedFieldsPtrOutput) ToWebAclLoggingConfigurationRedactedFieldsPtrOutputWithContext(ctx context.Context) WebAclLoggingConfigurationRedactedFieldsPtrOutput

type WebAclRule

type WebAclRule struct {
	// The action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule. Not used if `type` is `GROUP`.
	Action *WebAclRuleAction `pulumi:"action"`
	// Override the action that a group requests CloudFront or AWS WAF takes when a web request matches the conditions in the rule. Only used if `type` is `GROUP`.
	OverrideAction *WebAclRuleOverrideAction `pulumi:"overrideAction"`
	// Specifies the order in which the rules in a WebACL are evaluated.
	// Rules with a lower value are evaluated before rules with a higher value.
	Priority int `pulumi:"priority"`
	// ID of the associated WAF (Global) rule (e.g. [`waf.Rule`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html)). WAF (Regional) rules cannot be used.
	RuleId string `pulumi:"ruleId"`
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type *string `pulumi:"type"`
}

type WebAclRuleAction

type WebAclRuleAction struct {
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type string `pulumi:"type"`
}

type WebAclRuleActionArgs

type WebAclRuleActionArgs struct {
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (WebAclRuleActionArgs) ElementType

func (WebAclRuleActionArgs) ElementType() reflect.Type

func (WebAclRuleActionArgs) ToWebAclRuleActionOutput

func (i WebAclRuleActionArgs) ToWebAclRuleActionOutput() WebAclRuleActionOutput

func (WebAclRuleActionArgs) ToWebAclRuleActionOutputWithContext

func (i WebAclRuleActionArgs) ToWebAclRuleActionOutputWithContext(ctx context.Context) WebAclRuleActionOutput

func (WebAclRuleActionArgs) ToWebAclRuleActionPtrOutput

func (i WebAclRuleActionArgs) ToWebAclRuleActionPtrOutput() WebAclRuleActionPtrOutput

func (WebAclRuleActionArgs) ToWebAclRuleActionPtrOutputWithContext

func (i WebAclRuleActionArgs) ToWebAclRuleActionPtrOutputWithContext(ctx context.Context) WebAclRuleActionPtrOutput

type WebAclRuleActionInput

type WebAclRuleActionInput interface {
	pulumi.Input

	ToWebAclRuleActionOutput() WebAclRuleActionOutput
	ToWebAclRuleActionOutputWithContext(context.Context) WebAclRuleActionOutput
}

type WebAclRuleActionOutput

type WebAclRuleActionOutput struct{ *pulumi.OutputState }

func (WebAclRuleActionOutput) ElementType

func (WebAclRuleActionOutput) ElementType() reflect.Type

func (WebAclRuleActionOutput) ToWebAclRuleActionOutput

func (o WebAclRuleActionOutput) ToWebAclRuleActionOutput() WebAclRuleActionOutput

func (WebAclRuleActionOutput) ToWebAclRuleActionOutputWithContext

func (o WebAclRuleActionOutput) ToWebAclRuleActionOutputWithContext(ctx context.Context) WebAclRuleActionOutput

func (WebAclRuleActionOutput) ToWebAclRuleActionPtrOutput

func (o WebAclRuleActionOutput) ToWebAclRuleActionPtrOutput() WebAclRuleActionPtrOutput

func (WebAclRuleActionOutput) ToWebAclRuleActionPtrOutputWithContext

func (o WebAclRuleActionOutput) ToWebAclRuleActionPtrOutputWithContext(ctx context.Context) WebAclRuleActionPtrOutput

func (WebAclRuleActionOutput) Type

The rule type, either `REGULAR`, as defined by Rule(http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by RateBasedRule(http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by RuleGroup(https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.

type WebAclRuleActionPtrInput

type WebAclRuleActionPtrInput interface {
	pulumi.Input

	ToWebAclRuleActionPtrOutput() WebAclRuleActionPtrOutput
	ToWebAclRuleActionPtrOutputWithContext(context.Context) WebAclRuleActionPtrOutput
}

type WebAclRuleActionPtrOutput

type WebAclRuleActionPtrOutput struct{ *pulumi.OutputState }

func (WebAclRuleActionPtrOutput) Elem

func (WebAclRuleActionPtrOutput) ElementType

func (WebAclRuleActionPtrOutput) ElementType() reflect.Type

func (WebAclRuleActionPtrOutput) ToWebAclRuleActionPtrOutput

func (o WebAclRuleActionPtrOutput) ToWebAclRuleActionPtrOutput() WebAclRuleActionPtrOutput

func (WebAclRuleActionPtrOutput) ToWebAclRuleActionPtrOutputWithContext

func (o WebAclRuleActionPtrOutput) ToWebAclRuleActionPtrOutputWithContext(ctx context.Context) WebAclRuleActionPtrOutput

func (WebAclRuleActionPtrOutput) Type

The rule type, either `REGULAR`, as defined by Rule(http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by RateBasedRule(http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by RuleGroup(https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.

type WebAclRuleArgs

type WebAclRuleArgs struct {
	// The action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule. Not used if `type` is `GROUP`.
	Action WebAclRuleActionPtrInput `pulumi:"action"`
	// Override the action that a group requests CloudFront or AWS WAF takes when a web request matches the conditions in the rule. Only used if `type` is `GROUP`.
	OverrideAction WebAclRuleOverrideActionPtrInput `pulumi:"overrideAction"`
	// Specifies the order in which the rules in a WebACL are evaluated.
	// Rules with a lower value are evaluated before rules with a higher value.
	Priority pulumi.IntInput `pulumi:"priority"`
	// ID of the associated WAF (Global) rule (e.g. [`waf.Rule`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html)). WAF (Regional) rules cannot be used.
	RuleId pulumi.StringInput `pulumi:"ruleId"`
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type pulumi.StringPtrInput `pulumi:"type"`
}

func (WebAclRuleArgs) ElementType

func (WebAclRuleArgs) ElementType() reflect.Type

func (WebAclRuleArgs) ToWebAclRuleOutput

func (i WebAclRuleArgs) ToWebAclRuleOutput() WebAclRuleOutput

func (WebAclRuleArgs) ToWebAclRuleOutputWithContext

func (i WebAclRuleArgs) ToWebAclRuleOutputWithContext(ctx context.Context) WebAclRuleOutput

type WebAclRuleArray

type WebAclRuleArray []WebAclRuleInput

func (WebAclRuleArray) ElementType

func (WebAclRuleArray) ElementType() reflect.Type

func (WebAclRuleArray) ToWebAclRuleArrayOutput

func (i WebAclRuleArray) ToWebAclRuleArrayOutput() WebAclRuleArrayOutput

func (WebAclRuleArray) ToWebAclRuleArrayOutputWithContext

func (i WebAclRuleArray) ToWebAclRuleArrayOutputWithContext(ctx context.Context) WebAclRuleArrayOutput

type WebAclRuleArrayInput

type WebAclRuleArrayInput interface {
	pulumi.Input

	ToWebAclRuleArrayOutput() WebAclRuleArrayOutput
	ToWebAclRuleArrayOutputWithContext(context.Context) WebAclRuleArrayOutput
}

type WebAclRuleArrayOutput

type WebAclRuleArrayOutput struct{ *pulumi.OutputState }

func (WebAclRuleArrayOutput) ElementType

func (WebAclRuleArrayOutput) ElementType() reflect.Type

func (WebAclRuleArrayOutput) Index

func (WebAclRuleArrayOutput) ToWebAclRuleArrayOutput

func (o WebAclRuleArrayOutput) ToWebAclRuleArrayOutput() WebAclRuleArrayOutput

func (WebAclRuleArrayOutput) ToWebAclRuleArrayOutputWithContext

func (o WebAclRuleArrayOutput) ToWebAclRuleArrayOutputWithContext(ctx context.Context) WebAclRuleArrayOutput

type WebAclRuleInput

type WebAclRuleInput interface {
	pulumi.Input

	ToWebAclRuleOutput() WebAclRuleOutput
	ToWebAclRuleOutputWithContext(context.Context) WebAclRuleOutput
}

type WebAclRuleOutput

type WebAclRuleOutput struct{ *pulumi.OutputState }

func (WebAclRuleOutput) Action

The action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule. Not used if `type` is `GROUP`.

func (WebAclRuleOutput) ElementType

func (WebAclRuleOutput) ElementType() reflect.Type

func (WebAclRuleOutput) OverrideAction

Override the action that a group requests CloudFront or AWS WAF takes when a web request matches the conditions in the rule. Only used if `type` is `GROUP`.

func (WebAclRuleOutput) Priority

func (o WebAclRuleOutput) Priority() pulumi.IntOutput

Specifies the order in which the rules in a WebACL are evaluated. Rules with a lower value are evaluated before rules with a higher value.

func (WebAclRuleOutput) RuleId

ID of the associated WAF (Global) rule (e.g. [`waf.Rule`](https://www.terraform.io/docs/providers/aws/r/waf_rule.html)). WAF (Regional) rules cannot be used.

func (WebAclRuleOutput) ToWebAclRuleOutput

func (o WebAclRuleOutput) ToWebAclRuleOutput() WebAclRuleOutput

func (WebAclRuleOutput) ToWebAclRuleOutputWithContext

func (o WebAclRuleOutput) ToWebAclRuleOutputWithContext(ctx context.Context) WebAclRuleOutput

func (WebAclRuleOutput) Type

The rule type, either `REGULAR`, as defined by Rule(http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by RateBasedRule(http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by RuleGroup(https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.

type WebAclRuleOverrideAction

type WebAclRuleOverrideAction struct {
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type string `pulumi:"type"`
}

type WebAclRuleOverrideActionArgs

type WebAclRuleOverrideActionArgs struct {
	// The rule type, either `REGULAR`, as defined by [Rule](http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by [RateBasedRule](http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by [RuleGroup](https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (WebAclRuleOverrideActionArgs) ElementType

func (WebAclRuleOverrideActionArgs) ToWebAclRuleOverrideActionOutput

func (i WebAclRuleOverrideActionArgs) ToWebAclRuleOverrideActionOutput() WebAclRuleOverrideActionOutput

func (WebAclRuleOverrideActionArgs) ToWebAclRuleOverrideActionOutputWithContext

func (i WebAclRuleOverrideActionArgs) ToWebAclRuleOverrideActionOutputWithContext(ctx context.Context) WebAclRuleOverrideActionOutput

func (WebAclRuleOverrideActionArgs) ToWebAclRuleOverrideActionPtrOutput

func (i WebAclRuleOverrideActionArgs) ToWebAclRuleOverrideActionPtrOutput() WebAclRuleOverrideActionPtrOutput

func (WebAclRuleOverrideActionArgs) ToWebAclRuleOverrideActionPtrOutputWithContext

func (i WebAclRuleOverrideActionArgs) ToWebAclRuleOverrideActionPtrOutputWithContext(ctx context.Context) WebAclRuleOverrideActionPtrOutput

type WebAclRuleOverrideActionInput

type WebAclRuleOverrideActionInput interface {
	pulumi.Input

	ToWebAclRuleOverrideActionOutput() WebAclRuleOverrideActionOutput
	ToWebAclRuleOverrideActionOutputWithContext(context.Context) WebAclRuleOverrideActionOutput
}

type WebAclRuleOverrideActionOutput

type WebAclRuleOverrideActionOutput struct{ *pulumi.OutputState }

func (WebAclRuleOverrideActionOutput) ElementType

func (WebAclRuleOverrideActionOutput) ToWebAclRuleOverrideActionOutput

func (o WebAclRuleOverrideActionOutput) ToWebAclRuleOverrideActionOutput() WebAclRuleOverrideActionOutput

func (WebAclRuleOverrideActionOutput) ToWebAclRuleOverrideActionOutputWithContext

func (o WebAclRuleOverrideActionOutput) ToWebAclRuleOverrideActionOutputWithContext(ctx context.Context) WebAclRuleOverrideActionOutput

func (WebAclRuleOverrideActionOutput) ToWebAclRuleOverrideActionPtrOutput

func (o WebAclRuleOverrideActionOutput) ToWebAclRuleOverrideActionPtrOutput() WebAclRuleOverrideActionPtrOutput

func (WebAclRuleOverrideActionOutput) ToWebAclRuleOverrideActionPtrOutputWithContext

func (o WebAclRuleOverrideActionOutput) ToWebAclRuleOverrideActionPtrOutputWithContext(ctx context.Context) WebAclRuleOverrideActionPtrOutput

func (WebAclRuleOverrideActionOutput) Type

The rule type, either `REGULAR`, as defined by Rule(http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by RateBasedRule(http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by RuleGroup(https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.

type WebAclRuleOverrideActionPtrInput

type WebAclRuleOverrideActionPtrInput interface {
	pulumi.Input

	ToWebAclRuleOverrideActionPtrOutput() WebAclRuleOverrideActionPtrOutput
	ToWebAclRuleOverrideActionPtrOutputWithContext(context.Context) WebAclRuleOverrideActionPtrOutput
}

type WebAclRuleOverrideActionPtrOutput

type WebAclRuleOverrideActionPtrOutput struct{ *pulumi.OutputState }

func (WebAclRuleOverrideActionPtrOutput) Elem

func (WebAclRuleOverrideActionPtrOutput) ElementType

func (WebAclRuleOverrideActionPtrOutput) ToWebAclRuleOverrideActionPtrOutput

func (o WebAclRuleOverrideActionPtrOutput) ToWebAclRuleOverrideActionPtrOutput() WebAclRuleOverrideActionPtrOutput

func (WebAclRuleOverrideActionPtrOutput) ToWebAclRuleOverrideActionPtrOutputWithContext

func (o WebAclRuleOverrideActionPtrOutput) ToWebAclRuleOverrideActionPtrOutputWithContext(ctx context.Context) WebAclRuleOverrideActionPtrOutput

func (WebAclRuleOverrideActionPtrOutput) Type

The rule type, either `REGULAR`, as defined by Rule(http://docs.aws.amazon.com/waf/latest/APIReference/API_Rule.html), `RATE_BASED`, as defined by RateBasedRule(http://docs.aws.amazon.com/waf/latest/APIReference/API_RateBasedRule.html), or `GROUP`, as defined by RuleGroup(https://docs.aws.amazon.com/waf/latest/APIReference/API_RuleGroup.html). The default is REGULAR. If you add a RATE_BASED rule, you need to set `type` as `RATE_BASED`. If you add a GROUP rule, you need to set `type` as `GROUP`.

type WebAclState

type WebAclState struct {
	// The ARN of the WAF WebACL.
	Arn pulumi.StringPtrInput
	// Configuration block with action that you want AWS WAF to take when a request doesn't match the criteria in any of the rules that are associated with the web ACL. Detailed below.
	DefaultAction WebAclDefaultActionPtrInput
	// Configuration block to enable WAF logging. Detailed below.
	LoggingConfiguration WebAclLoggingConfigurationPtrInput
	// The name or description for the Amazon CloudWatch metric of this web ACL.
	MetricName pulumi.StringPtrInput
	// The name or description of the web ACL.
	Name pulumi.StringPtrInput
	// Configuration blocks containing rules to associate with the web ACL and the settings for each rule. Detailed below.
	Rules WebAclRuleArrayInput
	// Key-value mapping of resource tags
	Tags pulumi.MapInput
}

func (WebAclState) ElementType

func (WebAclState) ElementType() reflect.Type

type XssMatchSet

type XssMatchSet struct {
	pulumi.CustomResourceState

	// Amazon Resource Name (ARN)
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The name or description of the SizeConstraintSet.
	Name pulumi.StringOutput `pulumi:"name"`
	// The parts of web requests that you want to inspect for cross-site scripting attacks.
	XssMatchTuples XssMatchSetXssMatchTupleArrayOutput `pulumi:"xssMatchTuples"`
}

Provides a WAF XSS Match Set Resource

func GetXssMatchSet

func GetXssMatchSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *XssMatchSetState, opts ...pulumi.ResourceOption) (*XssMatchSet, error)

GetXssMatchSet gets an existing XssMatchSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewXssMatchSet

func NewXssMatchSet(ctx *pulumi.Context,
	name string, args *XssMatchSetArgs, opts ...pulumi.ResourceOption) (*XssMatchSet, error)

NewXssMatchSet registers a new resource with the given unique name, arguments, and options.

type XssMatchSetArgs

type XssMatchSetArgs struct {
	// The name or description of the SizeConstraintSet.
	Name pulumi.StringPtrInput
	// The parts of web requests that you want to inspect for cross-site scripting attacks.
	XssMatchTuples XssMatchSetXssMatchTupleArrayInput
}

The set of arguments for constructing a XssMatchSet resource.

func (XssMatchSetArgs) ElementType

func (XssMatchSetArgs) ElementType() reflect.Type

type XssMatchSetState

type XssMatchSetState struct {
	// Amazon Resource Name (ARN)
	Arn pulumi.StringPtrInput
	// The name or description of the SizeConstraintSet.
	Name pulumi.StringPtrInput
	// The parts of web requests that you want to inspect for cross-site scripting attacks.
	XssMatchTuples XssMatchSetXssMatchTupleArrayInput
}

func (XssMatchSetState) ElementType

func (XssMatchSetState) ElementType() reflect.Type

type XssMatchSetXssMatchTuple

type XssMatchSetXssMatchTuple struct {
	// Specifies where in a web request to look for cross-site scripting attacks.
	FieldToMatch XssMatchSetXssMatchTupleFieldToMatch `pulumi:"fieldToMatch"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// If you specify a transformation, AWS WAF performs the transformation on `targetString` before inspecting a request for a match.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_XssMatchTuple.html#WAF-Type-XssMatchTuple-TextTransformation)
	// for all supported values.
	TextTransformation string `pulumi:"textTransformation"`
}

type XssMatchSetXssMatchTupleArgs

type XssMatchSetXssMatchTupleArgs struct {
	// Specifies where in a web request to look for cross-site scripting attacks.
	FieldToMatch XssMatchSetXssMatchTupleFieldToMatchInput `pulumi:"fieldToMatch"`
	// Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF.
	// If you specify a transformation, AWS WAF performs the transformation on `targetString` before inspecting a request for a match.
	// e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_XssMatchTuple.html#WAF-Type-XssMatchTuple-TextTransformation)
	// for all supported values.
	TextTransformation pulumi.StringInput `pulumi:"textTransformation"`
}

func (XssMatchSetXssMatchTupleArgs) ElementType

func (XssMatchSetXssMatchTupleArgs) ToXssMatchSetXssMatchTupleOutput

func (i XssMatchSetXssMatchTupleArgs) ToXssMatchSetXssMatchTupleOutput() XssMatchSetXssMatchTupleOutput

func (XssMatchSetXssMatchTupleArgs) ToXssMatchSetXssMatchTupleOutputWithContext

func (i XssMatchSetXssMatchTupleArgs) ToXssMatchSetXssMatchTupleOutputWithContext(ctx context.Context) XssMatchSetXssMatchTupleOutput

type XssMatchSetXssMatchTupleArray

type XssMatchSetXssMatchTupleArray []XssMatchSetXssMatchTupleInput

func (XssMatchSetXssMatchTupleArray) ElementType

func (XssMatchSetXssMatchTupleArray) ToXssMatchSetXssMatchTupleArrayOutput

func (i XssMatchSetXssMatchTupleArray) ToXssMatchSetXssMatchTupleArrayOutput() XssMatchSetXssMatchTupleArrayOutput

func (XssMatchSetXssMatchTupleArray) ToXssMatchSetXssMatchTupleArrayOutputWithContext

func (i XssMatchSetXssMatchTupleArray) ToXssMatchSetXssMatchTupleArrayOutputWithContext(ctx context.Context) XssMatchSetXssMatchTupleArrayOutput

type XssMatchSetXssMatchTupleArrayInput

type XssMatchSetXssMatchTupleArrayInput interface {
	pulumi.Input

	ToXssMatchSetXssMatchTupleArrayOutput() XssMatchSetXssMatchTupleArrayOutput
	ToXssMatchSetXssMatchTupleArrayOutputWithContext(context.Context) XssMatchSetXssMatchTupleArrayOutput
}

type XssMatchSetXssMatchTupleArrayOutput

type XssMatchSetXssMatchTupleArrayOutput struct{ *pulumi.OutputState }

func (XssMatchSetXssMatchTupleArrayOutput) ElementType

func (XssMatchSetXssMatchTupleArrayOutput) Index

func (XssMatchSetXssMatchTupleArrayOutput) ToXssMatchSetXssMatchTupleArrayOutput

func (o XssMatchSetXssMatchTupleArrayOutput) ToXssMatchSetXssMatchTupleArrayOutput() XssMatchSetXssMatchTupleArrayOutput

func (XssMatchSetXssMatchTupleArrayOutput) ToXssMatchSetXssMatchTupleArrayOutputWithContext

func (o XssMatchSetXssMatchTupleArrayOutput) ToXssMatchSetXssMatchTupleArrayOutputWithContext(ctx context.Context) XssMatchSetXssMatchTupleArrayOutput

type XssMatchSetXssMatchTupleFieldToMatch

type XssMatchSetXssMatchTupleFieldToMatch struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data *string `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type string `pulumi:"type"`
}

type XssMatchSetXssMatchTupleFieldToMatchArgs

type XssMatchSetXssMatchTupleFieldToMatchArgs struct {
	// When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`.
	// If `type` is any other value, omit this field.
	Data pulumi.StringPtrInput `pulumi:"data"`
	// The part of the web request that you want AWS WAF to search for a specified string.
	// e.g. `HEADER`, `METHOD` or `BODY`.
	// See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html)
	// for all supported values.
	Type pulumi.StringInput `pulumi:"type"`
}

func (XssMatchSetXssMatchTupleFieldToMatchArgs) ElementType

func (XssMatchSetXssMatchTupleFieldToMatchArgs) ToXssMatchSetXssMatchTupleFieldToMatchOutput

func (i XssMatchSetXssMatchTupleFieldToMatchArgs) ToXssMatchSetXssMatchTupleFieldToMatchOutput() XssMatchSetXssMatchTupleFieldToMatchOutput

func (XssMatchSetXssMatchTupleFieldToMatchArgs) ToXssMatchSetXssMatchTupleFieldToMatchOutputWithContext

func (i XssMatchSetXssMatchTupleFieldToMatchArgs) ToXssMatchSetXssMatchTupleFieldToMatchOutputWithContext(ctx context.Context) XssMatchSetXssMatchTupleFieldToMatchOutput

type XssMatchSetXssMatchTupleFieldToMatchInput

type XssMatchSetXssMatchTupleFieldToMatchInput interface {
	pulumi.Input

	ToXssMatchSetXssMatchTupleFieldToMatchOutput() XssMatchSetXssMatchTupleFieldToMatchOutput
	ToXssMatchSetXssMatchTupleFieldToMatchOutputWithContext(context.Context) XssMatchSetXssMatchTupleFieldToMatchOutput
}

type XssMatchSetXssMatchTupleFieldToMatchOutput

type XssMatchSetXssMatchTupleFieldToMatchOutput struct{ *pulumi.OutputState }

func (XssMatchSetXssMatchTupleFieldToMatchOutput) Data

When `type` is `HEADER`, enter the name of the header that you want to search, e.g. `User-Agent` or `Referer`. If `type` is any other value, omit this field.

func (XssMatchSetXssMatchTupleFieldToMatchOutput) ElementType

func (XssMatchSetXssMatchTupleFieldToMatchOutput) ToXssMatchSetXssMatchTupleFieldToMatchOutput

func (o XssMatchSetXssMatchTupleFieldToMatchOutput) ToXssMatchSetXssMatchTupleFieldToMatchOutput() XssMatchSetXssMatchTupleFieldToMatchOutput

func (XssMatchSetXssMatchTupleFieldToMatchOutput) ToXssMatchSetXssMatchTupleFieldToMatchOutputWithContext

func (o XssMatchSetXssMatchTupleFieldToMatchOutput) ToXssMatchSetXssMatchTupleFieldToMatchOutputWithContext(ctx context.Context) XssMatchSetXssMatchTupleFieldToMatchOutput

func (XssMatchSetXssMatchTupleFieldToMatchOutput) Type

The part of the web request that you want AWS WAF to search for a specified string. e.g. `HEADER`, `METHOD` or `BODY`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_FieldToMatch.html) for all supported values.

type XssMatchSetXssMatchTupleInput

type XssMatchSetXssMatchTupleInput interface {
	pulumi.Input

	ToXssMatchSetXssMatchTupleOutput() XssMatchSetXssMatchTupleOutput
	ToXssMatchSetXssMatchTupleOutputWithContext(context.Context) XssMatchSetXssMatchTupleOutput
}

type XssMatchSetXssMatchTupleOutput

type XssMatchSetXssMatchTupleOutput struct{ *pulumi.OutputState }

func (XssMatchSetXssMatchTupleOutput) ElementType

func (XssMatchSetXssMatchTupleOutput) FieldToMatch

Specifies where in a web request to look for cross-site scripting attacks.

func (XssMatchSetXssMatchTupleOutput) TextTransformation

func (o XssMatchSetXssMatchTupleOutput) TextTransformation() pulumi.StringOutput

Text transformations used to eliminate unusual formatting that attackers use in web requests in an effort to bypass AWS WAF. If you specify a transformation, AWS WAF performs the transformation on `targetString` before inspecting a request for a match. e.g. `CMD_LINE`, `HTML_ENTITY_DECODE` or `NONE`. See [docs](http://docs.aws.amazon.com/waf/latest/APIReference/API_XssMatchTuple.html#WAF-Type-XssMatchTuple-TextTransformation) for all supported values.

func (XssMatchSetXssMatchTupleOutput) ToXssMatchSetXssMatchTupleOutput

func (o XssMatchSetXssMatchTupleOutput) ToXssMatchSetXssMatchTupleOutput() XssMatchSetXssMatchTupleOutput

func (XssMatchSetXssMatchTupleOutput) ToXssMatchSetXssMatchTupleOutputWithContext

func (o XssMatchSetXssMatchTupleOutput) ToXssMatchSetXssMatchTupleOutputWithContext(ctx context.Context) XssMatchSetXssMatchTupleOutput

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL