waf

package
v5.74.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 29, 2024 License: Apache-2.0 Imports: 7 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type GetFirewallPolicyArgs

type GetFirewallPolicyArgs struct {
	// The name of the Web Application Firewall Policy
	Name string `pulumi:"name"`
	// The name of the Resource Group where the Web Application Firewall Policy exists.
	ResourceGroupName string            `pulumi:"resourceGroupName"`
	Tags              map[string]string `pulumi:"tags"`
}

A collection of arguments for invoking getFirewallPolicy.

type GetFirewallPolicyOutputArgs

type GetFirewallPolicyOutputArgs struct {
	// The name of the Web Application Firewall Policy
	Name pulumi.StringInput `pulumi:"name"`
	// The name of the Resource Group where the Web Application Firewall Policy exists.
	ResourceGroupName pulumi.StringInput    `pulumi:"resourceGroupName"`
	Tags              pulumi.StringMapInput `pulumi:"tags"`
}

A collection of arguments for invoking getFirewallPolicy.

func (GetFirewallPolicyOutputArgs) ElementType

type GetFirewallPolicyResult

type GetFirewallPolicyResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id                string            `pulumi:"id"`
	Location          string            `pulumi:"location"`
	Name              string            `pulumi:"name"`
	ResourceGroupName string            `pulumi:"resourceGroupName"`
	Tags              map[string]string `pulumi:"tags"`
}

A collection of values returned by getFirewallPolicy.

func GetFirewallPolicy

func GetFirewallPolicy(ctx *pulumi.Context, args *GetFirewallPolicyArgs, opts ...pulumi.InvokeOption) (*GetFirewallPolicyResult, error)

Use this data source to access information about an existing Web Application Firewall Policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azure/sdk/v5/go/azure/waf"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := waf.GetFirewallPolicy(ctx, &waf.GetFirewallPolicyArgs{
			ResourceGroupName: "existing",
			Name:              "existing",
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("id", example.Id)
		return nil
	})
}

```

type GetFirewallPolicyResultOutput

type GetFirewallPolicyResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getFirewallPolicy.

func (GetFirewallPolicyResultOutput) ElementType

func (GetFirewallPolicyResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetFirewallPolicyResultOutput) Location

func (GetFirewallPolicyResultOutput) Name

func (GetFirewallPolicyResultOutput) ResourceGroupName

func (o GetFirewallPolicyResultOutput) ResourceGroupName() pulumi.StringOutput

func (GetFirewallPolicyResultOutput) Tags

func (GetFirewallPolicyResultOutput) ToGetFirewallPolicyResultOutput

func (o GetFirewallPolicyResultOutput) ToGetFirewallPolicyResultOutput() GetFirewallPolicyResultOutput

func (GetFirewallPolicyResultOutput) ToGetFirewallPolicyResultOutputWithContext

func (o GetFirewallPolicyResultOutput) ToGetFirewallPolicyResultOutputWithContext(ctx context.Context) GetFirewallPolicyResultOutput

type Policy

type Policy struct {
	pulumi.CustomResourceState

	// One or more `customRules` blocks as defined below.
	CustomRules PolicyCustomRuleArrayOutput `pulumi:"customRules"`
	// A list of HTTP Listener IDs from an `network.ApplicationGateway`.
	HttpListenerIds pulumi.StringArrayOutput `pulumi:"httpListenerIds"`
	// Resource location. Changing this forces a new resource to be created.
	Location pulumi.StringOutput `pulumi:"location"`
	// A `managedRules` blocks as defined below.
	ManagedRules PolicyManagedRulesOutput `pulumi:"managedRules"`
	// The name of the policy. Changing this forces a new resource to be created.
	Name pulumi.StringOutput `pulumi:"name"`
	// A list of URL Path Map Path Rule IDs from an `network.ApplicationGateway`.
	PathBasedRuleIds pulumi.StringArrayOutput `pulumi:"pathBasedRuleIds"`
	// A `policySettings` block as defined below.
	PolicySettings PolicyPolicySettingsPtrOutput `pulumi:"policySettings"`
	// The name of the resource group. Changing this forces a new resource to be created.
	ResourceGroupName pulumi.StringOutput `pulumi:"resourceGroupName"`
	// A mapping of tags to assign to the Web Application Firewall Policy.
	Tags pulumi.StringMapOutput `pulumi:"tags"`
}

Manages a Azure Web Application Firewall Policy instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azure/sdk/v5/go/azure/core"
"github.com/pulumi/pulumi-azure/sdk/v5/go/azure/waf"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := core.NewResourceGroup(ctx, "example", &core.ResourceGroupArgs{
			Name:     pulumi.String("example-rg"),
			Location: pulumi.String("West Europe"),
		})
		if err != nil {
			return err
		}
		_, err = waf.NewPolicy(ctx, "example", &waf.PolicyArgs{
			Name:              pulumi.String("example-wafpolicy"),
			ResourceGroupName: example.Name,
			Location:          example.Location,
			CustomRules: waf.PolicyCustomRuleArray{
				&waf.PolicyCustomRuleArgs{
					Name:     pulumi.String("Rule1"),
					Priority: pulumi.Int(1),
					RuleType: pulumi.String("MatchRule"),
					MatchConditions: waf.PolicyCustomRuleMatchConditionArray{
						&waf.PolicyCustomRuleMatchConditionArgs{
							MatchVariables: waf.PolicyCustomRuleMatchConditionMatchVariableArray{
								&waf.PolicyCustomRuleMatchConditionMatchVariableArgs{
									VariableName: pulumi.String("RemoteAddr"),
								},
							},
							Operator:          pulumi.String("IPMatch"),
							NegationCondition: pulumi.Bool(false),
							MatchValues: pulumi.StringArray{
								pulumi.String("192.168.1.0/24"),
								pulumi.String("10.0.0.0/24"),
							},
						},
					},
					Action: pulumi.String("Block"),
				},
				&waf.PolicyCustomRuleArgs{
					Name:     pulumi.String("Rule2"),
					Priority: pulumi.Int(2),
					RuleType: pulumi.String("MatchRule"),
					MatchConditions: waf.PolicyCustomRuleMatchConditionArray{
						&waf.PolicyCustomRuleMatchConditionArgs{
							MatchVariables: waf.PolicyCustomRuleMatchConditionMatchVariableArray{
								&waf.PolicyCustomRuleMatchConditionMatchVariableArgs{
									VariableName: pulumi.String("RemoteAddr"),
								},
							},
							Operator:          pulumi.String("IPMatch"),
							NegationCondition: pulumi.Bool(false),
							MatchValues: pulumi.StringArray{
								pulumi.String("192.168.1.0/24"),
							},
						},
						&waf.PolicyCustomRuleMatchConditionArgs{
							MatchVariables: waf.PolicyCustomRuleMatchConditionMatchVariableArray{
								&waf.PolicyCustomRuleMatchConditionMatchVariableArgs{
									VariableName: pulumi.String("RequestHeaders"),
									Selector:     pulumi.String("UserAgent"),
								},
							},
							Operator:          pulumi.String("Contains"),
							NegationCondition: pulumi.Bool(false),
							MatchValues: pulumi.StringArray{
								pulumi.String("Windows"),
							},
						},
					},
					Action: pulumi.String("Block"),
				},
			},
			PolicySettings: &waf.PolicyPolicySettingsArgs{
				Enabled:                pulumi.Bool(true),
				Mode:                   pulumi.String("Prevention"),
				RequestBodyCheck:       pulumi.Bool(true),
				FileUploadLimitInMb:    pulumi.Int(100),
				MaxRequestBodySizeInKb: pulumi.Int(128),
			},
			ManagedRules: &waf.PolicyManagedRulesArgs{
				Exclusions: waf.PolicyManagedRulesExclusionArray{
					&waf.PolicyManagedRulesExclusionArgs{
						MatchVariable:         pulumi.String("RequestHeaderNames"),
						Selector:              pulumi.String("x-company-secret-header"),
						SelectorMatchOperator: pulumi.String("Equals"),
					},
					&waf.PolicyManagedRulesExclusionArgs{
						MatchVariable:         pulumi.String("RequestCookieNames"),
						Selector:              pulumi.String("too-tasty"),
						SelectorMatchOperator: pulumi.String("EndsWith"),
					},
				},
				ManagedRuleSets: waf.PolicyManagedRulesManagedRuleSetArray{
					&waf.PolicyManagedRulesManagedRuleSetArgs{
						Type:    pulumi.String("OWASP"),
						Version: pulumi.String("3.2"),
						RuleGroupOverrides: waf.PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray{
							&waf.PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs{
								RuleGroupName: pulumi.String("REQUEST-920-PROTOCOL-ENFORCEMENT"),
								Rules: waf.PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray{
									&waf.PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs{
										Id:      pulumi.String("920300"),
										Enabled: pulumi.Bool(true),
										Action:  pulumi.String("Log"),
									},
									&waf.PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs{
										Id:      pulumi.String("920440"),
										Enabled: pulumi.Bool(true),
										Action:  pulumi.String("Block"),
									},
								},
							},
						},
					},
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Web Application Firewall Policy can be imported using the `resource id`, e.g.

```sh $ pulumi import azure:waf/policy:Policy example /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/example-rg/providers/Microsoft.Network/applicationGatewayWebApplicationFirewallPolicies/example-wafpolicy ```

func GetPolicy

func GetPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyState, opts ...pulumi.ResourceOption) (*Policy, error)

GetPolicy gets an existing Policy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicy

func NewPolicy(ctx *pulumi.Context,
	name string, args *PolicyArgs, opts ...pulumi.ResourceOption) (*Policy, error)

NewPolicy registers a new resource with the given unique name, arguments, and options.

func (*Policy) ElementType

func (*Policy) ElementType() reflect.Type

func (*Policy) ToPolicyOutput

func (i *Policy) ToPolicyOutput() PolicyOutput

func (*Policy) ToPolicyOutputWithContext

func (i *Policy) ToPolicyOutputWithContext(ctx context.Context) PolicyOutput

type PolicyArgs

type PolicyArgs struct {
	// One or more `customRules` blocks as defined below.
	CustomRules PolicyCustomRuleArrayInput
	// Resource location. Changing this forces a new resource to be created.
	Location pulumi.StringPtrInput
	// A `managedRules` blocks as defined below.
	ManagedRules PolicyManagedRulesInput
	// The name of the policy. Changing this forces a new resource to be created.
	Name pulumi.StringPtrInput
	// A `policySettings` block as defined below.
	PolicySettings PolicyPolicySettingsPtrInput
	// The name of the resource group. Changing this forces a new resource to be created.
	ResourceGroupName pulumi.StringInput
	// A mapping of tags to assign to the Web Application Firewall Policy.
	Tags pulumi.StringMapInput
}

The set of arguments for constructing a Policy resource.

func (PolicyArgs) ElementType

func (PolicyArgs) ElementType() reflect.Type

type PolicyArray

type PolicyArray []PolicyInput

func (PolicyArray) ElementType

func (PolicyArray) ElementType() reflect.Type

func (PolicyArray) ToPolicyArrayOutput

func (i PolicyArray) ToPolicyArrayOutput() PolicyArrayOutput

func (PolicyArray) ToPolicyArrayOutputWithContext

func (i PolicyArray) ToPolicyArrayOutputWithContext(ctx context.Context) PolicyArrayOutput

type PolicyArrayInput

type PolicyArrayInput interface {
	pulumi.Input

	ToPolicyArrayOutput() PolicyArrayOutput
	ToPolicyArrayOutputWithContext(context.Context) PolicyArrayOutput
}

PolicyArrayInput is an input type that accepts PolicyArray and PolicyArrayOutput values. You can construct a concrete instance of `PolicyArrayInput` via:

PolicyArray{ PolicyArgs{...} }

type PolicyArrayOutput

type PolicyArrayOutput struct{ *pulumi.OutputState }

func (PolicyArrayOutput) ElementType

func (PolicyArrayOutput) ElementType() reflect.Type

func (PolicyArrayOutput) Index

func (PolicyArrayOutput) ToPolicyArrayOutput

func (o PolicyArrayOutput) ToPolicyArrayOutput() PolicyArrayOutput

func (PolicyArrayOutput) ToPolicyArrayOutputWithContext

func (o PolicyArrayOutput) ToPolicyArrayOutputWithContext(ctx context.Context) PolicyArrayOutput

type PolicyCustomRule

type PolicyCustomRule struct {
	// Type of action. Possible values are `Allow`, `Block` and `Log`.
	Action string `pulumi:"action"`
	// Describes if the policy is in enabled state or disabled state. Defaults to `true`.
	Enabled *bool `pulumi:"enabled"`
	// Specifies what grouping the rate limit will count requests by. Possible values are `GeoLocation`, `ClientAddr` and `None`.
	GroupRateLimitBy *string `pulumi:"groupRateLimitBy"`
	// One or more `matchConditions` blocks as defined below.
	MatchConditions []PolicyCustomRuleMatchCondition `pulumi:"matchConditions"`
	// Gets name of the resource that is unique within a policy. This name can be used to access the resource.
	Name *string `pulumi:"name"`
	// Describes priority of the rule. Rules with a lower value will be evaluated before rules with a higher value.
	Priority int `pulumi:"priority"`
	// Specifies the duration at which the rate limit policy will be applied. Should be used with `RateLimitRule` rule type. Possible values are `FiveMins` and `OneMin`.
	RateLimitDuration *string `pulumi:"rateLimitDuration"`
	// Specifies the threshold value for the rate limit policy. Must be greater than or equal to 1 if provided.
	RateLimitThreshold *int `pulumi:"rateLimitThreshold"`
	// Describes the type of rule. Possible values are `MatchRule`, `RateLimitRule` and `Invalid`.
	RuleType string `pulumi:"ruleType"`
}

type PolicyCustomRuleArgs

type PolicyCustomRuleArgs struct {
	// Type of action. Possible values are `Allow`, `Block` and `Log`.
	Action pulumi.StringInput `pulumi:"action"`
	// Describes if the policy is in enabled state or disabled state. Defaults to `true`.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// Specifies what grouping the rate limit will count requests by. Possible values are `GeoLocation`, `ClientAddr` and `None`.
	GroupRateLimitBy pulumi.StringPtrInput `pulumi:"groupRateLimitBy"`
	// One or more `matchConditions` blocks as defined below.
	MatchConditions PolicyCustomRuleMatchConditionArrayInput `pulumi:"matchConditions"`
	// Gets name of the resource that is unique within a policy. This name can be used to access the resource.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// Describes priority of the rule. Rules with a lower value will be evaluated before rules with a higher value.
	Priority pulumi.IntInput `pulumi:"priority"`
	// Specifies the duration at which the rate limit policy will be applied. Should be used with `RateLimitRule` rule type. Possible values are `FiveMins` and `OneMin`.
	RateLimitDuration pulumi.StringPtrInput `pulumi:"rateLimitDuration"`
	// Specifies the threshold value for the rate limit policy. Must be greater than or equal to 1 if provided.
	RateLimitThreshold pulumi.IntPtrInput `pulumi:"rateLimitThreshold"`
	// Describes the type of rule. Possible values are `MatchRule`, `RateLimitRule` and `Invalid`.
	RuleType pulumi.StringInput `pulumi:"ruleType"`
}

func (PolicyCustomRuleArgs) ElementType

func (PolicyCustomRuleArgs) ElementType() reflect.Type

func (PolicyCustomRuleArgs) ToPolicyCustomRuleOutput

func (i PolicyCustomRuleArgs) ToPolicyCustomRuleOutput() PolicyCustomRuleOutput

func (PolicyCustomRuleArgs) ToPolicyCustomRuleOutputWithContext

func (i PolicyCustomRuleArgs) ToPolicyCustomRuleOutputWithContext(ctx context.Context) PolicyCustomRuleOutput

type PolicyCustomRuleArray

type PolicyCustomRuleArray []PolicyCustomRuleInput

func (PolicyCustomRuleArray) ElementType

func (PolicyCustomRuleArray) ElementType() reflect.Type

func (PolicyCustomRuleArray) ToPolicyCustomRuleArrayOutput

func (i PolicyCustomRuleArray) ToPolicyCustomRuleArrayOutput() PolicyCustomRuleArrayOutput

func (PolicyCustomRuleArray) ToPolicyCustomRuleArrayOutputWithContext

func (i PolicyCustomRuleArray) ToPolicyCustomRuleArrayOutputWithContext(ctx context.Context) PolicyCustomRuleArrayOutput

type PolicyCustomRuleArrayInput

type PolicyCustomRuleArrayInput interface {
	pulumi.Input

	ToPolicyCustomRuleArrayOutput() PolicyCustomRuleArrayOutput
	ToPolicyCustomRuleArrayOutputWithContext(context.Context) PolicyCustomRuleArrayOutput
}

PolicyCustomRuleArrayInput is an input type that accepts PolicyCustomRuleArray and PolicyCustomRuleArrayOutput values. You can construct a concrete instance of `PolicyCustomRuleArrayInput` via:

PolicyCustomRuleArray{ PolicyCustomRuleArgs{...} }

type PolicyCustomRuleArrayOutput

type PolicyCustomRuleArrayOutput struct{ *pulumi.OutputState }

func (PolicyCustomRuleArrayOutput) ElementType

func (PolicyCustomRuleArrayOutput) Index

func (PolicyCustomRuleArrayOutput) ToPolicyCustomRuleArrayOutput

func (o PolicyCustomRuleArrayOutput) ToPolicyCustomRuleArrayOutput() PolicyCustomRuleArrayOutput

func (PolicyCustomRuleArrayOutput) ToPolicyCustomRuleArrayOutputWithContext

func (o PolicyCustomRuleArrayOutput) ToPolicyCustomRuleArrayOutputWithContext(ctx context.Context) PolicyCustomRuleArrayOutput

type PolicyCustomRuleInput

type PolicyCustomRuleInput interface {
	pulumi.Input

	ToPolicyCustomRuleOutput() PolicyCustomRuleOutput
	ToPolicyCustomRuleOutputWithContext(context.Context) PolicyCustomRuleOutput
}

PolicyCustomRuleInput is an input type that accepts PolicyCustomRuleArgs and PolicyCustomRuleOutput values. You can construct a concrete instance of `PolicyCustomRuleInput` via:

PolicyCustomRuleArgs{...}

type PolicyCustomRuleMatchCondition

type PolicyCustomRuleMatchCondition struct {
	// A list of match values. This is **Required** when the `operator` is not `Any`.
	MatchValues []string `pulumi:"matchValues"`
	// One or more `matchVariables` blocks as defined below.
	MatchVariables []PolicyCustomRuleMatchConditionMatchVariable `pulumi:"matchVariables"`
	// Describes if this is negate condition or not
	NegationCondition *bool `pulumi:"negationCondition"`
	// Describes operator to be matched. Possible values are `Any`, `IPMatch`, `GeoMatch`, `Equal`, `Contains`, `LessThan`, `GreaterThan`, `LessThanOrEqual`, `GreaterThanOrEqual`, `BeginsWith`, `EndsWith` and `Regex`.
	Operator string `pulumi:"operator"`
	// A list of transformations to do before the match is attempted. Possible values are `HtmlEntityDecode`, `Lowercase`, `RemoveNulls`, `Trim`, `UrlDecode` and `UrlEncode`.
	Transforms []string `pulumi:"transforms"`
}

type PolicyCustomRuleMatchConditionArgs

type PolicyCustomRuleMatchConditionArgs struct {
	// A list of match values. This is **Required** when the `operator` is not `Any`.
	MatchValues pulumi.StringArrayInput `pulumi:"matchValues"`
	// One or more `matchVariables` blocks as defined below.
	MatchVariables PolicyCustomRuleMatchConditionMatchVariableArrayInput `pulumi:"matchVariables"`
	// Describes if this is negate condition or not
	NegationCondition pulumi.BoolPtrInput `pulumi:"negationCondition"`
	// Describes operator to be matched. Possible values are `Any`, `IPMatch`, `GeoMatch`, `Equal`, `Contains`, `LessThan`, `GreaterThan`, `LessThanOrEqual`, `GreaterThanOrEqual`, `BeginsWith`, `EndsWith` and `Regex`.
	Operator pulumi.StringInput `pulumi:"operator"`
	// A list of transformations to do before the match is attempted. Possible values are `HtmlEntityDecode`, `Lowercase`, `RemoveNulls`, `Trim`, `UrlDecode` and `UrlEncode`.
	Transforms pulumi.StringArrayInput `pulumi:"transforms"`
}

func (PolicyCustomRuleMatchConditionArgs) ElementType

func (PolicyCustomRuleMatchConditionArgs) ToPolicyCustomRuleMatchConditionOutput

func (i PolicyCustomRuleMatchConditionArgs) ToPolicyCustomRuleMatchConditionOutput() PolicyCustomRuleMatchConditionOutput

func (PolicyCustomRuleMatchConditionArgs) ToPolicyCustomRuleMatchConditionOutputWithContext

func (i PolicyCustomRuleMatchConditionArgs) ToPolicyCustomRuleMatchConditionOutputWithContext(ctx context.Context) PolicyCustomRuleMatchConditionOutput

type PolicyCustomRuleMatchConditionArray

type PolicyCustomRuleMatchConditionArray []PolicyCustomRuleMatchConditionInput

func (PolicyCustomRuleMatchConditionArray) ElementType

func (PolicyCustomRuleMatchConditionArray) ToPolicyCustomRuleMatchConditionArrayOutput

func (i PolicyCustomRuleMatchConditionArray) ToPolicyCustomRuleMatchConditionArrayOutput() PolicyCustomRuleMatchConditionArrayOutput

func (PolicyCustomRuleMatchConditionArray) ToPolicyCustomRuleMatchConditionArrayOutputWithContext

func (i PolicyCustomRuleMatchConditionArray) ToPolicyCustomRuleMatchConditionArrayOutputWithContext(ctx context.Context) PolicyCustomRuleMatchConditionArrayOutput

type PolicyCustomRuleMatchConditionArrayInput

type PolicyCustomRuleMatchConditionArrayInput interface {
	pulumi.Input

	ToPolicyCustomRuleMatchConditionArrayOutput() PolicyCustomRuleMatchConditionArrayOutput
	ToPolicyCustomRuleMatchConditionArrayOutputWithContext(context.Context) PolicyCustomRuleMatchConditionArrayOutput
}

PolicyCustomRuleMatchConditionArrayInput is an input type that accepts PolicyCustomRuleMatchConditionArray and PolicyCustomRuleMatchConditionArrayOutput values. You can construct a concrete instance of `PolicyCustomRuleMatchConditionArrayInput` via:

PolicyCustomRuleMatchConditionArray{ PolicyCustomRuleMatchConditionArgs{...} }

type PolicyCustomRuleMatchConditionArrayOutput

type PolicyCustomRuleMatchConditionArrayOutput struct{ *pulumi.OutputState }

func (PolicyCustomRuleMatchConditionArrayOutput) ElementType

func (PolicyCustomRuleMatchConditionArrayOutput) Index

func (PolicyCustomRuleMatchConditionArrayOutput) ToPolicyCustomRuleMatchConditionArrayOutput

func (o PolicyCustomRuleMatchConditionArrayOutput) ToPolicyCustomRuleMatchConditionArrayOutput() PolicyCustomRuleMatchConditionArrayOutput

func (PolicyCustomRuleMatchConditionArrayOutput) ToPolicyCustomRuleMatchConditionArrayOutputWithContext

func (o PolicyCustomRuleMatchConditionArrayOutput) ToPolicyCustomRuleMatchConditionArrayOutputWithContext(ctx context.Context) PolicyCustomRuleMatchConditionArrayOutput

type PolicyCustomRuleMatchConditionInput

type PolicyCustomRuleMatchConditionInput interface {
	pulumi.Input

	ToPolicyCustomRuleMatchConditionOutput() PolicyCustomRuleMatchConditionOutput
	ToPolicyCustomRuleMatchConditionOutputWithContext(context.Context) PolicyCustomRuleMatchConditionOutput
}

PolicyCustomRuleMatchConditionInput is an input type that accepts PolicyCustomRuleMatchConditionArgs and PolicyCustomRuleMatchConditionOutput values. You can construct a concrete instance of `PolicyCustomRuleMatchConditionInput` via:

PolicyCustomRuleMatchConditionArgs{...}

type PolicyCustomRuleMatchConditionMatchVariable

type PolicyCustomRuleMatchConditionMatchVariable struct {
	// Describes field of the matchVariable collection
	Selector *string `pulumi:"selector"`
	// The name of the Match Variable. Possible values are `RemoteAddr`, `RequestMethod`, `QueryString`, `PostArgs`, `RequestUri`, `RequestHeaders`, `RequestBody` and `RequestCookies`.
	VariableName string `pulumi:"variableName"`
}

type PolicyCustomRuleMatchConditionMatchVariableArgs

type PolicyCustomRuleMatchConditionMatchVariableArgs struct {
	// Describes field of the matchVariable collection
	Selector pulumi.StringPtrInput `pulumi:"selector"`
	// The name of the Match Variable. Possible values are `RemoteAddr`, `RequestMethod`, `QueryString`, `PostArgs`, `RequestUri`, `RequestHeaders`, `RequestBody` and `RequestCookies`.
	VariableName pulumi.StringInput `pulumi:"variableName"`
}

func (PolicyCustomRuleMatchConditionMatchVariableArgs) ElementType

func (PolicyCustomRuleMatchConditionMatchVariableArgs) ToPolicyCustomRuleMatchConditionMatchVariableOutput

func (i PolicyCustomRuleMatchConditionMatchVariableArgs) ToPolicyCustomRuleMatchConditionMatchVariableOutput() PolicyCustomRuleMatchConditionMatchVariableOutput

func (PolicyCustomRuleMatchConditionMatchVariableArgs) ToPolicyCustomRuleMatchConditionMatchVariableOutputWithContext

func (i PolicyCustomRuleMatchConditionMatchVariableArgs) ToPolicyCustomRuleMatchConditionMatchVariableOutputWithContext(ctx context.Context) PolicyCustomRuleMatchConditionMatchVariableOutput

type PolicyCustomRuleMatchConditionMatchVariableArray

type PolicyCustomRuleMatchConditionMatchVariableArray []PolicyCustomRuleMatchConditionMatchVariableInput

func (PolicyCustomRuleMatchConditionMatchVariableArray) ElementType

func (PolicyCustomRuleMatchConditionMatchVariableArray) ToPolicyCustomRuleMatchConditionMatchVariableArrayOutput

func (i PolicyCustomRuleMatchConditionMatchVariableArray) ToPolicyCustomRuleMatchConditionMatchVariableArrayOutput() PolicyCustomRuleMatchConditionMatchVariableArrayOutput

func (PolicyCustomRuleMatchConditionMatchVariableArray) ToPolicyCustomRuleMatchConditionMatchVariableArrayOutputWithContext

func (i PolicyCustomRuleMatchConditionMatchVariableArray) ToPolicyCustomRuleMatchConditionMatchVariableArrayOutputWithContext(ctx context.Context) PolicyCustomRuleMatchConditionMatchVariableArrayOutput

type PolicyCustomRuleMatchConditionMatchVariableArrayInput

type PolicyCustomRuleMatchConditionMatchVariableArrayInput interface {
	pulumi.Input

	ToPolicyCustomRuleMatchConditionMatchVariableArrayOutput() PolicyCustomRuleMatchConditionMatchVariableArrayOutput
	ToPolicyCustomRuleMatchConditionMatchVariableArrayOutputWithContext(context.Context) PolicyCustomRuleMatchConditionMatchVariableArrayOutput
}

PolicyCustomRuleMatchConditionMatchVariableArrayInput is an input type that accepts PolicyCustomRuleMatchConditionMatchVariableArray and PolicyCustomRuleMatchConditionMatchVariableArrayOutput values. You can construct a concrete instance of `PolicyCustomRuleMatchConditionMatchVariableArrayInput` via:

PolicyCustomRuleMatchConditionMatchVariableArray{ PolicyCustomRuleMatchConditionMatchVariableArgs{...} }

type PolicyCustomRuleMatchConditionMatchVariableArrayOutput

type PolicyCustomRuleMatchConditionMatchVariableArrayOutput struct{ *pulumi.OutputState }

func (PolicyCustomRuleMatchConditionMatchVariableArrayOutput) ElementType

func (PolicyCustomRuleMatchConditionMatchVariableArrayOutput) Index

func (PolicyCustomRuleMatchConditionMatchVariableArrayOutput) ToPolicyCustomRuleMatchConditionMatchVariableArrayOutput

func (PolicyCustomRuleMatchConditionMatchVariableArrayOutput) ToPolicyCustomRuleMatchConditionMatchVariableArrayOutputWithContext

func (o PolicyCustomRuleMatchConditionMatchVariableArrayOutput) ToPolicyCustomRuleMatchConditionMatchVariableArrayOutputWithContext(ctx context.Context) PolicyCustomRuleMatchConditionMatchVariableArrayOutput

type PolicyCustomRuleMatchConditionMatchVariableInput

type PolicyCustomRuleMatchConditionMatchVariableInput interface {
	pulumi.Input

	ToPolicyCustomRuleMatchConditionMatchVariableOutput() PolicyCustomRuleMatchConditionMatchVariableOutput
	ToPolicyCustomRuleMatchConditionMatchVariableOutputWithContext(context.Context) PolicyCustomRuleMatchConditionMatchVariableOutput
}

PolicyCustomRuleMatchConditionMatchVariableInput is an input type that accepts PolicyCustomRuleMatchConditionMatchVariableArgs and PolicyCustomRuleMatchConditionMatchVariableOutput values. You can construct a concrete instance of `PolicyCustomRuleMatchConditionMatchVariableInput` via:

PolicyCustomRuleMatchConditionMatchVariableArgs{...}

type PolicyCustomRuleMatchConditionMatchVariableOutput

type PolicyCustomRuleMatchConditionMatchVariableOutput struct{ *pulumi.OutputState }

func (PolicyCustomRuleMatchConditionMatchVariableOutput) ElementType

func (PolicyCustomRuleMatchConditionMatchVariableOutput) Selector

Describes field of the matchVariable collection

func (PolicyCustomRuleMatchConditionMatchVariableOutput) ToPolicyCustomRuleMatchConditionMatchVariableOutput

func (o PolicyCustomRuleMatchConditionMatchVariableOutput) ToPolicyCustomRuleMatchConditionMatchVariableOutput() PolicyCustomRuleMatchConditionMatchVariableOutput

func (PolicyCustomRuleMatchConditionMatchVariableOutput) ToPolicyCustomRuleMatchConditionMatchVariableOutputWithContext

func (o PolicyCustomRuleMatchConditionMatchVariableOutput) ToPolicyCustomRuleMatchConditionMatchVariableOutputWithContext(ctx context.Context) PolicyCustomRuleMatchConditionMatchVariableOutput

func (PolicyCustomRuleMatchConditionMatchVariableOutput) VariableName

The name of the Match Variable. Possible values are `RemoteAddr`, `RequestMethod`, `QueryString`, `PostArgs`, `RequestUri`, `RequestHeaders`, `RequestBody` and `RequestCookies`.

type PolicyCustomRuleMatchConditionOutput

type PolicyCustomRuleMatchConditionOutput struct{ *pulumi.OutputState }

func (PolicyCustomRuleMatchConditionOutput) ElementType

func (PolicyCustomRuleMatchConditionOutput) MatchValues

A list of match values. This is **Required** when the `operator` is not `Any`.

func (PolicyCustomRuleMatchConditionOutput) MatchVariables

One or more `matchVariables` blocks as defined below.

func (PolicyCustomRuleMatchConditionOutput) NegationCondition

Describes if this is negate condition or not

func (PolicyCustomRuleMatchConditionOutput) Operator

Describes operator to be matched. Possible values are `Any`, `IPMatch`, `GeoMatch`, `Equal`, `Contains`, `LessThan`, `GreaterThan`, `LessThanOrEqual`, `GreaterThanOrEqual`, `BeginsWith`, `EndsWith` and `Regex`.

func (PolicyCustomRuleMatchConditionOutput) ToPolicyCustomRuleMatchConditionOutput

func (o PolicyCustomRuleMatchConditionOutput) ToPolicyCustomRuleMatchConditionOutput() PolicyCustomRuleMatchConditionOutput

func (PolicyCustomRuleMatchConditionOutput) ToPolicyCustomRuleMatchConditionOutputWithContext

func (o PolicyCustomRuleMatchConditionOutput) ToPolicyCustomRuleMatchConditionOutputWithContext(ctx context.Context) PolicyCustomRuleMatchConditionOutput

func (PolicyCustomRuleMatchConditionOutput) Transforms

A list of transformations to do before the match is attempted. Possible values are `HtmlEntityDecode`, `Lowercase`, `RemoveNulls`, `Trim`, `UrlDecode` and `UrlEncode`.

type PolicyCustomRuleOutput

type PolicyCustomRuleOutput struct{ *pulumi.OutputState }

func (PolicyCustomRuleOutput) Action

Type of action. Possible values are `Allow`, `Block` and `Log`.

func (PolicyCustomRuleOutput) ElementType

func (PolicyCustomRuleOutput) ElementType() reflect.Type

func (PolicyCustomRuleOutput) Enabled added in v5.52.0

Describes if the policy is in enabled state or disabled state. Defaults to `true`.

func (PolicyCustomRuleOutput) GroupRateLimitBy added in v5.52.0

func (o PolicyCustomRuleOutput) GroupRateLimitBy() pulumi.StringPtrOutput

Specifies what grouping the rate limit will count requests by. Possible values are `GeoLocation`, `ClientAddr` and `None`.

func (PolicyCustomRuleOutput) MatchConditions

One or more `matchConditions` blocks as defined below.

func (PolicyCustomRuleOutput) Name

Gets name of the resource that is unique within a policy. This name can be used to access the resource.

func (PolicyCustomRuleOutput) Priority

Describes priority of the rule. Rules with a lower value will be evaluated before rules with a higher value.

func (PolicyCustomRuleOutput) RateLimitDuration added in v5.52.0

func (o PolicyCustomRuleOutput) RateLimitDuration() pulumi.StringPtrOutput

Specifies the duration at which the rate limit policy will be applied. Should be used with `RateLimitRule` rule type. Possible values are `FiveMins` and `OneMin`.

func (PolicyCustomRuleOutput) RateLimitThreshold added in v5.52.0

func (o PolicyCustomRuleOutput) RateLimitThreshold() pulumi.IntPtrOutput

Specifies the threshold value for the rate limit policy. Must be greater than or equal to 1 if provided.

func (PolicyCustomRuleOutput) RuleType

Describes the type of rule. Possible values are `MatchRule`, `RateLimitRule` and `Invalid`.

func (PolicyCustomRuleOutput) ToPolicyCustomRuleOutput

func (o PolicyCustomRuleOutput) ToPolicyCustomRuleOutput() PolicyCustomRuleOutput

func (PolicyCustomRuleOutput) ToPolicyCustomRuleOutputWithContext

func (o PolicyCustomRuleOutput) ToPolicyCustomRuleOutputWithContext(ctx context.Context) PolicyCustomRuleOutput

type PolicyInput

type PolicyInput interface {
	pulumi.Input

	ToPolicyOutput() PolicyOutput
	ToPolicyOutputWithContext(ctx context.Context) PolicyOutput
}

type PolicyManagedRules

type PolicyManagedRules struct {
	// One or more `exclusion` block defined below.
	Exclusions []PolicyManagedRulesExclusion `pulumi:"exclusions"`
	// One or more `managedRuleSet` block defined below.
	ManagedRuleSets []PolicyManagedRulesManagedRuleSet `pulumi:"managedRuleSets"`
}

type PolicyManagedRulesArgs

type PolicyManagedRulesArgs struct {
	// One or more `exclusion` block defined below.
	Exclusions PolicyManagedRulesExclusionArrayInput `pulumi:"exclusions"`
	// One or more `managedRuleSet` block defined below.
	ManagedRuleSets PolicyManagedRulesManagedRuleSetArrayInput `pulumi:"managedRuleSets"`
}

func (PolicyManagedRulesArgs) ElementType

func (PolicyManagedRulesArgs) ElementType() reflect.Type

func (PolicyManagedRulesArgs) ToPolicyManagedRulesOutput

func (i PolicyManagedRulesArgs) ToPolicyManagedRulesOutput() PolicyManagedRulesOutput

func (PolicyManagedRulesArgs) ToPolicyManagedRulesOutputWithContext

func (i PolicyManagedRulesArgs) ToPolicyManagedRulesOutputWithContext(ctx context.Context) PolicyManagedRulesOutput

func (PolicyManagedRulesArgs) ToPolicyManagedRulesPtrOutput

func (i PolicyManagedRulesArgs) ToPolicyManagedRulesPtrOutput() PolicyManagedRulesPtrOutput

func (PolicyManagedRulesArgs) ToPolicyManagedRulesPtrOutputWithContext

func (i PolicyManagedRulesArgs) ToPolicyManagedRulesPtrOutputWithContext(ctx context.Context) PolicyManagedRulesPtrOutput

type PolicyManagedRulesExclusion

type PolicyManagedRulesExclusion struct {
	// One or more `excludedRuleSet` block defined below.
	ExcludedRuleSet *PolicyManagedRulesExclusionExcludedRuleSet `pulumi:"excludedRuleSet"`
	// The name of the Match Variable. Possible values: `RequestArgKeys`, `RequestArgNames`, `RequestArgValues`, `RequestCookieKeys`, `RequestCookieNames`, `RequestCookieValues`, `RequestHeaderKeys`, `RequestHeaderNames`, `RequestHeaderValues`.
	MatchVariable string `pulumi:"matchVariable"`
	// Describes field of the matchVariable collection.
	Selector string `pulumi:"selector"`
	// Describes operator to be matched. Possible values: `Contains`, `EndsWith`, `Equals`, `EqualsAny`, `StartsWith`.
	SelectorMatchOperator string `pulumi:"selectorMatchOperator"`
}

type PolicyManagedRulesExclusionArgs

type PolicyManagedRulesExclusionArgs struct {
	// One or more `excludedRuleSet` block defined below.
	ExcludedRuleSet PolicyManagedRulesExclusionExcludedRuleSetPtrInput `pulumi:"excludedRuleSet"`
	// The name of the Match Variable. Possible values: `RequestArgKeys`, `RequestArgNames`, `RequestArgValues`, `RequestCookieKeys`, `RequestCookieNames`, `RequestCookieValues`, `RequestHeaderKeys`, `RequestHeaderNames`, `RequestHeaderValues`.
	MatchVariable pulumi.StringInput `pulumi:"matchVariable"`
	// Describes field of the matchVariable collection.
	Selector pulumi.StringInput `pulumi:"selector"`
	// Describes operator to be matched. Possible values: `Contains`, `EndsWith`, `Equals`, `EqualsAny`, `StartsWith`.
	SelectorMatchOperator pulumi.StringInput `pulumi:"selectorMatchOperator"`
}

func (PolicyManagedRulesExclusionArgs) ElementType

func (PolicyManagedRulesExclusionArgs) ToPolicyManagedRulesExclusionOutput

func (i PolicyManagedRulesExclusionArgs) ToPolicyManagedRulesExclusionOutput() PolicyManagedRulesExclusionOutput

func (PolicyManagedRulesExclusionArgs) ToPolicyManagedRulesExclusionOutputWithContext

func (i PolicyManagedRulesExclusionArgs) ToPolicyManagedRulesExclusionOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionOutput

type PolicyManagedRulesExclusionArray

type PolicyManagedRulesExclusionArray []PolicyManagedRulesExclusionInput

func (PolicyManagedRulesExclusionArray) ElementType

func (PolicyManagedRulesExclusionArray) ToPolicyManagedRulesExclusionArrayOutput

func (i PolicyManagedRulesExclusionArray) ToPolicyManagedRulesExclusionArrayOutput() PolicyManagedRulesExclusionArrayOutput

func (PolicyManagedRulesExclusionArray) ToPolicyManagedRulesExclusionArrayOutputWithContext

func (i PolicyManagedRulesExclusionArray) ToPolicyManagedRulesExclusionArrayOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionArrayOutput

type PolicyManagedRulesExclusionArrayInput

type PolicyManagedRulesExclusionArrayInput interface {
	pulumi.Input

	ToPolicyManagedRulesExclusionArrayOutput() PolicyManagedRulesExclusionArrayOutput
	ToPolicyManagedRulesExclusionArrayOutputWithContext(context.Context) PolicyManagedRulesExclusionArrayOutput
}

PolicyManagedRulesExclusionArrayInput is an input type that accepts PolicyManagedRulesExclusionArray and PolicyManagedRulesExclusionArrayOutput values. You can construct a concrete instance of `PolicyManagedRulesExclusionArrayInput` via:

PolicyManagedRulesExclusionArray{ PolicyManagedRulesExclusionArgs{...} }

type PolicyManagedRulesExclusionArrayOutput

type PolicyManagedRulesExclusionArrayOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesExclusionArrayOutput) ElementType

func (PolicyManagedRulesExclusionArrayOutput) Index

func (PolicyManagedRulesExclusionArrayOutput) ToPolicyManagedRulesExclusionArrayOutput

func (o PolicyManagedRulesExclusionArrayOutput) ToPolicyManagedRulesExclusionArrayOutput() PolicyManagedRulesExclusionArrayOutput

func (PolicyManagedRulesExclusionArrayOutput) ToPolicyManagedRulesExclusionArrayOutputWithContext

func (o PolicyManagedRulesExclusionArrayOutput) ToPolicyManagedRulesExclusionArrayOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionArrayOutput

type PolicyManagedRulesExclusionExcludedRuleSet added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSet struct {
	// One or more `ruleGroup` block defined below.
	RuleGroups []PolicyManagedRulesExclusionExcludedRuleSetRuleGroup `pulumi:"ruleGroups"`
	// The rule set type. The only possible value include `Microsoft_DefaultRuleSet` and `OWASP`. Defaults to `OWASP`.
	Type *string `pulumi:"type"`
	// The rule set version. The only possible value include `2.1` (for rule set type `Microsoft_DefaultRuleSet`) and `3.2` (for rule set type `OWASP`). Defaults to `3.2`.
	Version *string `pulumi:"version"`
}

type PolicyManagedRulesExclusionExcludedRuleSetArgs added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetArgs struct {
	// One or more `ruleGroup` block defined below.
	RuleGroups PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayInput `pulumi:"ruleGroups"`
	// The rule set type. The only possible value include `Microsoft_DefaultRuleSet` and `OWASP`. Defaults to `OWASP`.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// The rule set version. The only possible value include `2.1` (for rule set type `Microsoft_DefaultRuleSet`) and `3.2` (for rule set type `OWASP`). Defaults to `3.2`.
	Version pulumi.StringPtrInput `pulumi:"version"`
}

func (PolicyManagedRulesExclusionExcludedRuleSetArgs) ElementType added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetArgs) ToPolicyManagedRulesExclusionExcludedRuleSetOutput added in v5.16.0

func (i PolicyManagedRulesExclusionExcludedRuleSetArgs) ToPolicyManagedRulesExclusionExcludedRuleSetOutput() PolicyManagedRulesExclusionExcludedRuleSetOutput

func (PolicyManagedRulesExclusionExcludedRuleSetArgs) ToPolicyManagedRulesExclusionExcludedRuleSetOutputWithContext added in v5.16.0

func (i PolicyManagedRulesExclusionExcludedRuleSetArgs) ToPolicyManagedRulesExclusionExcludedRuleSetOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetOutput

func (PolicyManagedRulesExclusionExcludedRuleSetArgs) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutput added in v5.16.0

func (i PolicyManagedRulesExclusionExcludedRuleSetArgs) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutput() PolicyManagedRulesExclusionExcludedRuleSetPtrOutput

func (PolicyManagedRulesExclusionExcludedRuleSetArgs) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutputWithContext added in v5.16.0

func (i PolicyManagedRulesExclusionExcludedRuleSetArgs) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetPtrOutput

type PolicyManagedRulesExclusionExcludedRuleSetInput added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetInput interface {
	pulumi.Input

	ToPolicyManagedRulesExclusionExcludedRuleSetOutput() PolicyManagedRulesExclusionExcludedRuleSetOutput
	ToPolicyManagedRulesExclusionExcludedRuleSetOutputWithContext(context.Context) PolicyManagedRulesExclusionExcludedRuleSetOutput
}

PolicyManagedRulesExclusionExcludedRuleSetInput is an input type that accepts PolicyManagedRulesExclusionExcludedRuleSetArgs and PolicyManagedRulesExclusionExcludedRuleSetOutput values. You can construct a concrete instance of `PolicyManagedRulesExclusionExcludedRuleSetInput` via:

PolicyManagedRulesExclusionExcludedRuleSetArgs{...}

type PolicyManagedRulesExclusionExcludedRuleSetOutput added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesExclusionExcludedRuleSetOutput) ElementType added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetOutput) RuleGroups added in v5.16.0

One or more `ruleGroup` block defined below.

func (PolicyManagedRulesExclusionExcludedRuleSetOutput) ToPolicyManagedRulesExclusionExcludedRuleSetOutput added in v5.16.0

func (o PolicyManagedRulesExclusionExcludedRuleSetOutput) ToPolicyManagedRulesExclusionExcludedRuleSetOutput() PolicyManagedRulesExclusionExcludedRuleSetOutput

func (PolicyManagedRulesExclusionExcludedRuleSetOutput) ToPolicyManagedRulesExclusionExcludedRuleSetOutputWithContext added in v5.16.0

func (o PolicyManagedRulesExclusionExcludedRuleSetOutput) ToPolicyManagedRulesExclusionExcludedRuleSetOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetOutput

func (PolicyManagedRulesExclusionExcludedRuleSetOutput) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutput added in v5.16.0

func (o PolicyManagedRulesExclusionExcludedRuleSetOutput) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutput() PolicyManagedRulesExclusionExcludedRuleSetPtrOutput

func (PolicyManagedRulesExclusionExcludedRuleSetOutput) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutputWithContext added in v5.16.0

func (o PolicyManagedRulesExclusionExcludedRuleSetOutput) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetPtrOutput

func (PolicyManagedRulesExclusionExcludedRuleSetOutput) Type added in v5.16.0

The rule set type. The only possible value include `Microsoft_DefaultRuleSet` and `OWASP`. Defaults to `OWASP`.

func (PolicyManagedRulesExclusionExcludedRuleSetOutput) Version added in v5.16.0

The rule set version. The only possible value include `2.1` (for rule set type `Microsoft_DefaultRuleSet`) and `3.2` (for rule set type `OWASP`). Defaults to `3.2`.

type PolicyManagedRulesExclusionExcludedRuleSetPtrInput added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetPtrInput interface {
	pulumi.Input

	ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutput() PolicyManagedRulesExclusionExcludedRuleSetPtrOutput
	ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutputWithContext(context.Context) PolicyManagedRulesExclusionExcludedRuleSetPtrOutput
}

PolicyManagedRulesExclusionExcludedRuleSetPtrInput is an input type that accepts PolicyManagedRulesExclusionExcludedRuleSetArgs, PolicyManagedRulesExclusionExcludedRuleSetPtr and PolicyManagedRulesExclusionExcludedRuleSetPtrOutput values. You can construct a concrete instance of `PolicyManagedRulesExclusionExcludedRuleSetPtrInput` via:

        PolicyManagedRulesExclusionExcludedRuleSetArgs{...}

or:

        nil

type PolicyManagedRulesExclusionExcludedRuleSetPtrOutput added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetPtrOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) Elem added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) ElementType added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) RuleGroups added in v5.16.0

One or more `ruleGroup` block defined below.

func (PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutput added in v5.16.0

func (o PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutput() PolicyManagedRulesExclusionExcludedRuleSetPtrOutput

func (PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutputWithContext added in v5.16.0

func (o PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) ToPolicyManagedRulesExclusionExcludedRuleSetPtrOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetPtrOutput

func (PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) Type added in v5.16.0

The rule set type. The only possible value include `Microsoft_DefaultRuleSet` and `OWASP`. Defaults to `OWASP`.

func (PolicyManagedRulesExclusionExcludedRuleSetPtrOutput) Version added in v5.16.0

The rule set version. The only possible value include `2.1` (for rule set type `Microsoft_DefaultRuleSet`) and `3.2` (for rule set type `OWASP`). Defaults to `3.2`.

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroup added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroup struct {
	// One or more Rule IDs for exclusion.
	ExcludedRules []string `pulumi:"excludedRules"`
	// The name of rule group for exclusion. Possible values are `BadBots`, `crs20ProtocolViolations`, `crs21ProtocolAnomalies`, `crs23RequestLimits`, `crs30HttpPolicy`, `crs35BadRobots`, `crs40GenericAttacks`, `crs41SqlInjectionAttacks`, `crs41XssAttacks`, `crs42TightSecurity`, `crs45Trojans`, `crs49InboundBlocking`, `General`, `GoodBots`, `KnownBadBots`, `Known-CVEs`, `REQUEST-911-METHOD-ENFORCEMENT`, `REQUEST-913-SCANNER-DETECTION`, `REQUEST-920-PROTOCOL-ENFORCEMENT`, `REQUEST-921-PROTOCOL-ATTACK`, `REQUEST-930-APPLICATION-ATTACK-LFI`, `REQUEST-931-APPLICATION-ATTACK-RFI`, `REQUEST-932-APPLICATION-ATTACK-RCE`, `REQUEST-933-APPLICATION-ATTACK-PHP`, `REQUEST-941-APPLICATION-ATTACK-XSS`, `REQUEST-942-APPLICATION-ATTACK-SQLI`, `REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION`, `REQUEST-944-APPLICATION-ATTACK-JAVA`, `UnknownBots`, `METHOD-ENFORCEMENT`, `PROTOCOL-ENFORCEMENT`, `PROTOCOL-ATTACK`, `LFI`, `RFI`, `RCE`, `PHP`, `NODEJS`, `XSS`, `SQLI`, `FIX`, `JAVA`, `MS-ThreatIntel-WebShells`, `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`.
	// `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`.
	RuleGroupName string `pulumi:"ruleGroupName"`
}

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs struct {
	// One or more Rule IDs for exclusion.
	ExcludedRules pulumi.StringArrayInput `pulumi:"excludedRules"`
	// The name of rule group for exclusion. Possible values are `BadBots`, `crs20ProtocolViolations`, `crs21ProtocolAnomalies`, `crs23RequestLimits`, `crs30HttpPolicy`, `crs35BadRobots`, `crs40GenericAttacks`, `crs41SqlInjectionAttacks`, `crs41XssAttacks`, `crs42TightSecurity`, `crs45Trojans`, `crs49InboundBlocking`, `General`, `GoodBots`, `KnownBadBots`, `Known-CVEs`, `REQUEST-911-METHOD-ENFORCEMENT`, `REQUEST-913-SCANNER-DETECTION`, `REQUEST-920-PROTOCOL-ENFORCEMENT`, `REQUEST-921-PROTOCOL-ATTACK`, `REQUEST-930-APPLICATION-ATTACK-LFI`, `REQUEST-931-APPLICATION-ATTACK-RFI`, `REQUEST-932-APPLICATION-ATTACK-RCE`, `REQUEST-933-APPLICATION-ATTACK-PHP`, `REQUEST-941-APPLICATION-ATTACK-XSS`, `REQUEST-942-APPLICATION-ATTACK-SQLI`, `REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION`, `REQUEST-944-APPLICATION-ATTACK-JAVA`, `UnknownBots`, `METHOD-ENFORCEMENT`, `PROTOCOL-ENFORCEMENT`, `PROTOCOL-ATTACK`, `LFI`, `RFI`, `RCE`, `PHP`, `NODEJS`, `XSS`, `SQLI`, `FIX`, `JAVA`, `MS-ThreatIntel-WebShells`, `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`.
	// `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`.
	RuleGroupName pulumi.StringInput `pulumi:"ruleGroupName"`
}

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs) ElementType added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutputWithContext added in v5.16.0

func (i PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray []PolicyManagedRulesExclusionExcludedRuleSetRuleGroupInput

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray) ElementType added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput added in v5.16.0

func (i PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput() PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutputWithContext added in v5.16.0

func (i PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayInput added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayInput interface {
	pulumi.Input

	ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput() PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput
	ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutputWithContext(context.Context) PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput
}

PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayInput is an input type that accepts PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray and PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput values. You can construct a concrete instance of `PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayInput` via:

PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArray{ PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs{...} }

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput) ElementType added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput) Index added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutputWithContext added in v5.16.0

func (o PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArrayOutput

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupInput added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupInput interface {
	pulumi.Input

	ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput() PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput
	ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutputWithContext(context.Context) PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput
}

PolicyManagedRulesExclusionExcludedRuleSetRuleGroupInput is an input type that accepts PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs and PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput values. You can construct a concrete instance of `PolicyManagedRulesExclusionExcludedRuleSetRuleGroupInput` via:

PolicyManagedRulesExclusionExcludedRuleSetRuleGroupArgs{...}

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput added in v5.16.0

type PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput) ElementType added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput) ExcludedRules added in v5.16.0

One or more Rule IDs for exclusion.

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput) RuleGroupName added in v5.16.0

The name of rule group for exclusion. Possible values are `BadBots`, `crs20ProtocolViolations`, `crs21ProtocolAnomalies`, `crs23RequestLimits`, `crs30HttpPolicy`, `crs35BadRobots`, `crs40GenericAttacks`, `crs41SqlInjectionAttacks`, `crs41XssAttacks`, `crs42TightSecurity`, `crs45Trojans`, `crs49InboundBlocking`, `General`, `GoodBots`, `KnownBadBots`, `Known-CVEs`, `REQUEST-911-METHOD-ENFORCEMENT`, `REQUEST-913-SCANNER-DETECTION`, `REQUEST-920-PROTOCOL-ENFORCEMENT`, `REQUEST-921-PROTOCOL-ATTACK`, `REQUEST-930-APPLICATION-ATTACK-LFI`, `REQUEST-931-APPLICATION-ATTACK-RFI`, `REQUEST-932-APPLICATION-ATTACK-RCE`, `REQUEST-933-APPLICATION-ATTACK-PHP`, `REQUEST-941-APPLICATION-ATTACK-XSS`, `REQUEST-942-APPLICATION-ATTACK-SQLI`, `REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION`, `REQUEST-944-APPLICATION-ATTACK-JAVA`, `UnknownBots`, `METHOD-ENFORCEMENT`, `PROTOCOL-ENFORCEMENT`, `PROTOCOL-ATTACK`, `LFI`, `RFI`, `RCE`, `PHP`, `NODEJS`, `XSS`, `SQLI`, `FIX`, `JAVA`, `MS-ThreatIntel-WebShells`, `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`. `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`.

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput added in v5.16.0

func (PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutputWithContext added in v5.16.0

func (o PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput) ToPolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionExcludedRuleSetRuleGroupOutput

type PolicyManagedRulesExclusionInput

type PolicyManagedRulesExclusionInput interface {
	pulumi.Input

	ToPolicyManagedRulesExclusionOutput() PolicyManagedRulesExclusionOutput
	ToPolicyManagedRulesExclusionOutputWithContext(context.Context) PolicyManagedRulesExclusionOutput
}

PolicyManagedRulesExclusionInput is an input type that accepts PolicyManagedRulesExclusionArgs and PolicyManagedRulesExclusionOutput values. You can construct a concrete instance of `PolicyManagedRulesExclusionInput` via:

PolicyManagedRulesExclusionArgs{...}

type PolicyManagedRulesExclusionOutput

type PolicyManagedRulesExclusionOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesExclusionOutput) ElementType

func (PolicyManagedRulesExclusionOutput) ExcludedRuleSet added in v5.16.0

One or more `excludedRuleSet` block defined below.

func (PolicyManagedRulesExclusionOutput) MatchVariable

The name of the Match Variable. Possible values: `RequestArgKeys`, `RequestArgNames`, `RequestArgValues`, `RequestCookieKeys`, `RequestCookieNames`, `RequestCookieValues`, `RequestHeaderKeys`, `RequestHeaderNames`, `RequestHeaderValues`.

func (PolicyManagedRulesExclusionOutput) Selector

Describes field of the matchVariable collection.

func (PolicyManagedRulesExclusionOutput) SelectorMatchOperator

func (o PolicyManagedRulesExclusionOutput) SelectorMatchOperator() pulumi.StringOutput

Describes operator to be matched. Possible values: `Contains`, `EndsWith`, `Equals`, `EqualsAny`, `StartsWith`.

func (PolicyManagedRulesExclusionOutput) ToPolicyManagedRulesExclusionOutput

func (o PolicyManagedRulesExclusionOutput) ToPolicyManagedRulesExclusionOutput() PolicyManagedRulesExclusionOutput

func (PolicyManagedRulesExclusionOutput) ToPolicyManagedRulesExclusionOutputWithContext

func (o PolicyManagedRulesExclusionOutput) ToPolicyManagedRulesExclusionOutputWithContext(ctx context.Context) PolicyManagedRulesExclusionOutput

type PolicyManagedRulesInput

type PolicyManagedRulesInput interface {
	pulumi.Input

	ToPolicyManagedRulesOutput() PolicyManagedRulesOutput
	ToPolicyManagedRulesOutputWithContext(context.Context) PolicyManagedRulesOutput
}

PolicyManagedRulesInput is an input type that accepts PolicyManagedRulesArgs and PolicyManagedRulesOutput values. You can construct a concrete instance of `PolicyManagedRulesInput` via:

PolicyManagedRulesArgs{...}

type PolicyManagedRulesManagedRuleSet

type PolicyManagedRulesManagedRuleSet struct {
	// One or more `ruleGroupOverride` block defined below.
	RuleGroupOverrides []PolicyManagedRulesManagedRuleSetRuleGroupOverride `pulumi:"ruleGroupOverrides"`
	// The rule set type. Possible values: `Microsoft_BotManagerRuleSet`, `Microsoft_DefaultRuleSet` and `OWASP`. Defaults to `OWASP`.
	Type *string `pulumi:"type"`
	// The rule set version. Possible values: `0.1`, `1.0`, `2.1`, `2.2.9`, `3.0`, `3.1` and `3.2`.
	Version string `pulumi:"version"`
}

type PolicyManagedRulesManagedRuleSetArgs

type PolicyManagedRulesManagedRuleSetArgs struct {
	// One or more `ruleGroupOverride` block defined below.
	RuleGroupOverrides PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayInput `pulumi:"ruleGroupOverrides"`
	// The rule set type. Possible values: `Microsoft_BotManagerRuleSet`, `Microsoft_DefaultRuleSet` and `OWASP`. Defaults to `OWASP`.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// The rule set version. Possible values: `0.1`, `1.0`, `2.1`, `2.2.9`, `3.0`, `3.1` and `3.2`.
	Version pulumi.StringInput `pulumi:"version"`
}

func (PolicyManagedRulesManagedRuleSetArgs) ElementType

func (PolicyManagedRulesManagedRuleSetArgs) ToPolicyManagedRulesManagedRuleSetOutput

func (i PolicyManagedRulesManagedRuleSetArgs) ToPolicyManagedRulesManagedRuleSetOutput() PolicyManagedRulesManagedRuleSetOutput

func (PolicyManagedRulesManagedRuleSetArgs) ToPolicyManagedRulesManagedRuleSetOutputWithContext

func (i PolicyManagedRulesManagedRuleSetArgs) ToPolicyManagedRulesManagedRuleSetOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetOutput

type PolicyManagedRulesManagedRuleSetArray

type PolicyManagedRulesManagedRuleSetArray []PolicyManagedRulesManagedRuleSetInput

func (PolicyManagedRulesManagedRuleSetArray) ElementType

func (PolicyManagedRulesManagedRuleSetArray) ToPolicyManagedRulesManagedRuleSetArrayOutput

func (i PolicyManagedRulesManagedRuleSetArray) ToPolicyManagedRulesManagedRuleSetArrayOutput() PolicyManagedRulesManagedRuleSetArrayOutput

func (PolicyManagedRulesManagedRuleSetArray) ToPolicyManagedRulesManagedRuleSetArrayOutputWithContext

func (i PolicyManagedRulesManagedRuleSetArray) ToPolicyManagedRulesManagedRuleSetArrayOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetArrayOutput

type PolicyManagedRulesManagedRuleSetArrayInput

type PolicyManagedRulesManagedRuleSetArrayInput interface {
	pulumi.Input

	ToPolicyManagedRulesManagedRuleSetArrayOutput() PolicyManagedRulesManagedRuleSetArrayOutput
	ToPolicyManagedRulesManagedRuleSetArrayOutputWithContext(context.Context) PolicyManagedRulesManagedRuleSetArrayOutput
}

PolicyManagedRulesManagedRuleSetArrayInput is an input type that accepts PolicyManagedRulesManagedRuleSetArray and PolicyManagedRulesManagedRuleSetArrayOutput values. You can construct a concrete instance of `PolicyManagedRulesManagedRuleSetArrayInput` via:

PolicyManagedRulesManagedRuleSetArray{ PolicyManagedRulesManagedRuleSetArgs{...} }

type PolicyManagedRulesManagedRuleSetArrayOutput

type PolicyManagedRulesManagedRuleSetArrayOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesManagedRuleSetArrayOutput) ElementType

func (PolicyManagedRulesManagedRuleSetArrayOutput) Index

func (PolicyManagedRulesManagedRuleSetArrayOutput) ToPolicyManagedRulesManagedRuleSetArrayOutput

func (o PolicyManagedRulesManagedRuleSetArrayOutput) ToPolicyManagedRulesManagedRuleSetArrayOutput() PolicyManagedRulesManagedRuleSetArrayOutput

func (PolicyManagedRulesManagedRuleSetArrayOutput) ToPolicyManagedRulesManagedRuleSetArrayOutputWithContext

func (o PolicyManagedRulesManagedRuleSetArrayOutput) ToPolicyManagedRulesManagedRuleSetArrayOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetArrayOutput

type PolicyManagedRulesManagedRuleSetInput

type PolicyManagedRulesManagedRuleSetInput interface {
	pulumi.Input

	ToPolicyManagedRulesManagedRuleSetOutput() PolicyManagedRulesManagedRuleSetOutput
	ToPolicyManagedRulesManagedRuleSetOutputWithContext(context.Context) PolicyManagedRulesManagedRuleSetOutput
}

PolicyManagedRulesManagedRuleSetInput is an input type that accepts PolicyManagedRulesManagedRuleSetArgs and PolicyManagedRulesManagedRuleSetOutput values. You can construct a concrete instance of `PolicyManagedRulesManagedRuleSetInput` via:

PolicyManagedRulesManagedRuleSetArgs{...}

type PolicyManagedRulesManagedRuleSetOutput

type PolicyManagedRulesManagedRuleSetOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesManagedRuleSetOutput) ElementType

func (PolicyManagedRulesManagedRuleSetOutput) RuleGroupOverrides

One or more `ruleGroupOverride` block defined below.

func (PolicyManagedRulesManagedRuleSetOutput) ToPolicyManagedRulesManagedRuleSetOutput

func (o PolicyManagedRulesManagedRuleSetOutput) ToPolicyManagedRulesManagedRuleSetOutput() PolicyManagedRulesManagedRuleSetOutput

func (PolicyManagedRulesManagedRuleSetOutput) ToPolicyManagedRulesManagedRuleSetOutputWithContext

func (o PolicyManagedRulesManagedRuleSetOutput) ToPolicyManagedRulesManagedRuleSetOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetOutput

func (PolicyManagedRulesManagedRuleSetOutput) Type

The rule set type. Possible values: `Microsoft_BotManagerRuleSet`, `Microsoft_DefaultRuleSet` and `OWASP`. Defaults to `OWASP`.

func (PolicyManagedRulesManagedRuleSetOutput) Version

The rule set version. Possible values: `0.1`, `1.0`, `2.1`, `2.2.9`, `3.0`, `3.1` and `3.2`.

type PolicyManagedRulesManagedRuleSetRuleGroupOverride

type PolicyManagedRulesManagedRuleSetRuleGroupOverride struct {
	// Deprecated: `disabledRules` will be removed in favour of the `rule` property in version 4.0 of the AzureRM Provider.
	DisabledRules []string `pulumi:"disabledRules"`
	// The name of the Rule Group. Possible values are `BadBots`, `crs20ProtocolViolations`, `crs21ProtocolAnomalies`, `crs23RequestLimits`, `crs30HttpPolicy`, `crs35BadRobots`, `crs40GenericAttacks`, `crs41SqlInjectionAttacks`, `crs41XssAttacks`, `crs42TightSecurity`, `crs45Trojans`, `crs49InboundBlocking`, `General`, `GoodBots`, `KnownBadBots`, `Known-CVEs`, `REQUEST-911-METHOD-ENFORCEMENT`, `REQUEST-913-SCANNER-DETECTION`, `REQUEST-920-PROTOCOL-ENFORCEMENT`, `REQUEST-921-PROTOCOL-ATTACK`, `REQUEST-930-APPLICATION-ATTACK-LFI`, `REQUEST-931-APPLICATION-ATTACK-RFI`, `REQUEST-932-APPLICATION-ATTACK-RCE`, `REQUEST-933-APPLICATION-ATTACK-PHP`, `REQUEST-941-APPLICATION-ATTACK-XSS`, `REQUEST-942-APPLICATION-ATTACK-SQLI`, `REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION`, `REQUEST-944-APPLICATION-ATTACK-JAVA`, `UnknownBots`, `METHOD-ENFORCEMENT`, `PROTOCOL-ENFORCEMENT`, `PROTOCOL-ATTACK`, `LFI`, `RFI`, `RCE`, `PHP`, `NODEJS`, `XSS`, `SQLI`, `FIX`, `JAVA`, `MS-ThreatIntel-WebShells`, `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`MS-ThreatIntel-WebShells`,.
	RuleGroupName string `pulumi:"ruleGroupName"`
	// One or more `rule` block defined below.
	Rules []PolicyManagedRulesManagedRuleSetRuleGroupOverrideRule `pulumi:"rules"`
}

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs struct {
	// Deprecated: `disabledRules` will be removed in favour of the `rule` property in version 4.0 of the AzureRM Provider.
	DisabledRules pulumi.StringArrayInput `pulumi:"disabledRules"`
	// The name of the Rule Group. Possible values are `BadBots`, `crs20ProtocolViolations`, `crs21ProtocolAnomalies`, `crs23RequestLimits`, `crs30HttpPolicy`, `crs35BadRobots`, `crs40GenericAttacks`, `crs41SqlInjectionAttacks`, `crs41XssAttacks`, `crs42TightSecurity`, `crs45Trojans`, `crs49InboundBlocking`, `General`, `GoodBots`, `KnownBadBots`, `Known-CVEs`, `REQUEST-911-METHOD-ENFORCEMENT`, `REQUEST-913-SCANNER-DETECTION`, `REQUEST-920-PROTOCOL-ENFORCEMENT`, `REQUEST-921-PROTOCOL-ATTACK`, `REQUEST-930-APPLICATION-ATTACK-LFI`, `REQUEST-931-APPLICATION-ATTACK-RFI`, `REQUEST-932-APPLICATION-ATTACK-RCE`, `REQUEST-933-APPLICATION-ATTACK-PHP`, `REQUEST-941-APPLICATION-ATTACK-XSS`, `REQUEST-942-APPLICATION-ATTACK-SQLI`, `REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION`, `REQUEST-944-APPLICATION-ATTACK-JAVA`, `UnknownBots`, `METHOD-ENFORCEMENT`, `PROTOCOL-ENFORCEMENT`, `PROTOCOL-ATTACK`, `LFI`, `RFI`, `RCE`, `PHP`, `NODEJS`, `XSS`, `SQLI`, `FIX`, `JAVA`, `MS-ThreatIntel-WebShells`, `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`MS-ThreatIntel-WebShells`,.
	RuleGroupName pulumi.StringInput `pulumi:"ruleGroupName"`
	// One or more `rule` block defined below.
	Rules PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayInput `pulumi:"rules"`
}

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs) ElementType

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput

func (i PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput() PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutputWithContext

func (i PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray []PolicyManagedRulesManagedRuleSetRuleGroupOverrideInput

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray) ElementType

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput

func (i PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput() PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutputWithContext

func (i PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayInput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayInput interface {
	pulumi.Input

	ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput() PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput
	ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutputWithContext(context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput
}

PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayInput is an input type that accepts PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray and PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput values. You can construct a concrete instance of `PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayInput` via:

PolicyManagedRulesManagedRuleSetRuleGroupOverrideArray{ PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs{...} }

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput) ElementType

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput) Index

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutputWithContext

func (o PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideArrayOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideInput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideInput interface {
	pulumi.Input

	ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput() PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput
	ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutputWithContext(context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput
}

PolicyManagedRulesManagedRuleSetRuleGroupOverrideInput is an input type that accepts PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs and PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput values. You can construct a concrete instance of `PolicyManagedRulesManagedRuleSetRuleGroupOverrideInput` via:

PolicyManagedRulesManagedRuleSetRuleGroupOverrideArgs{...}

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput) DisabledRules deprecated

Deprecated: `disabledRules` will be removed in favour of the `rule` property in version 4.0 of the AzureRM Provider.

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput) ElementType

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput) RuleGroupName

The name of the Rule Group. Possible values are `BadBots`, `crs20ProtocolViolations`, `crs21ProtocolAnomalies`, `crs23RequestLimits`, `crs30HttpPolicy`, `crs35BadRobots`, `crs40GenericAttacks`, `crs41SqlInjectionAttacks`, `crs41XssAttacks`, `crs42TightSecurity`, `crs45Trojans`, `crs49InboundBlocking`, `General`, `GoodBots`, `KnownBadBots`, `Known-CVEs`, `REQUEST-911-METHOD-ENFORCEMENT`, `REQUEST-913-SCANNER-DETECTION`, `REQUEST-920-PROTOCOL-ENFORCEMENT`, `REQUEST-921-PROTOCOL-ATTACK`, `REQUEST-930-APPLICATION-ATTACK-LFI`, `REQUEST-931-APPLICATION-ATTACK-RFI`, `REQUEST-932-APPLICATION-ATTACK-RCE`, `REQUEST-933-APPLICATION-ATTACK-PHP`, `REQUEST-941-APPLICATION-ATTACK-XSS`, `REQUEST-942-APPLICATION-ATTACK-SQLI`, `REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION`, `REQUEST-944-APPLICATION-ATTACK-JAVA`, `UnknownBots`, `METHOD-ENFORCEMENT`, `PROTOCOL-ENFORCEMENT`, `PROTOCOL-ATTACK`, `LFI`, `RFI`, `RCE`, `PHP`, `NODEJS`, `XSS`, `SQLI`, `FIX`, `JAVA`, `MS-ThreatIntel-WebShells`, `MS-ThreatIntel-AppSec`, `MS-ThreatIntel-SQLI` and `MS-ThreatIntel-CVEs`MS-ThreatIntel-WebShells`,.

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput) Rules added in v5.28.0

One or more `rule` block defined below.

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutputWithContext

func (o PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRule added in v5.28.0

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRule struct {
	// Describes the override action to be applied when rule matches. Possible values are `Allow`, `AnomalyScoring`, `Block` and `Log`.
	Action *string `pulumi:"action"`
	// Describes if the managed rule is in enabled state or disabled state.
	Enabled *bool `pulumi:"enabled"`
	// Identifier for the managed rule.
	Id string `pulumi:"id"`
}

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs added in v5.28.0

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs struct {
	// Describes the override action to be applied when rule matches. Possible values are `Allow`, `AnomalyScoring`, `Block` and `Log`.
	Action pulumi.StringPtrInput `pulumi:"action"`
	// Describes if the managed rule is in enabled state or disabled state.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// Identifier for the managed rule.
	Id pulumi.StringInput `pulumi:"id"`
}

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs) ElementType added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutputWithContext added in v5.28.0

func (i PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray added in v5.28.0

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray []PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleInput

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray) ElementType added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutputWithContext added in v5.28.0

func (i PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayInput added in v5.28.0

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayInput interface {
	pulumi.Input

	ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput() PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput
	ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutputWithContext(context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput
}

PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayInput is an input type that accepts PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray and PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput values. You can construct a concrete instance of `PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayInput` via:

PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArray{ PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs{...} }

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput added in v5.28.0

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput) ElementType added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput) Index added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutputWithContext added in v5.28.0

func (o PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArrayOutput

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleInput added in v5.28.0

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleInput interface {
	pulumi.Input

	ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput() PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput
	ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutputWithContext(context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput
}

PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleInput is an input type that accepts PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs and PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput values. You can construct a concrete instance of `PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleInput` via:

PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleArgs{...}

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput added in v5.28.0

type PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput) Action added in v5.28.0

Describes the override action to be applied when rule matches. Possible values are `Allow`, `AnomalyScoring`, `Block` and `Log`.

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput) ElementType added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput) Enabled added in v5.28.0

Describes if the managed rule is in enabled state or disabled state.

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput) Id added in v5.28.0

Identifier for the managed rule.

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput added in v5.28.0

func (PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutputWithContext added in v5.28.0

func (o PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput) ToPolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutputWithContext(ctx context.Context) PolicyManagedRulesManagedRuleSetRuleGroupOverrideRuleOutput

type PolicyManagedRulesOutput

type PolicyManagedRulesOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesOutput) ElementType

func (PolicyManagedRulesOutput) ElementType() reflect.Type

func (PolicyManagedRulesOutput) Exclusions

One or more `exclusion` block defined below.

func (PolicyManagedRulesOutput) ManagedRuleSets

One or more `managedRuleSet` block defined below.

func (PolicyManagedRulesOutput) ToPolicyManagedRulesOutput

func (o PolicyManagedRulesOutput) ToPolicyManagedRulesOutput() PolicyManagedRulesOutput

func (PolicyManagedRulesOutput) ToPolicyManagedRulesOutputWithContext

func (o PolicyManagedRulesOutput) ToPolicyManagedRulesOutputWithContext(ctx context.Context) PolicyManagedRulesOutput

func (PolicyManagedRulesOutput) ToPolicyManagedRulesPtrOutput

func (o PolicyManagedRulesOutput) ToPolicyManagedRulesPtrOutput() PolicyManagedRulesPtrOutput

func (PolicyManagedRulesOutput) ToPolicyManagedRulesPtrOutputWithContext

func (o PolicyManagedRulesOutput) ToPolicyManagedRulesPtrOutputWithContext(ctx context.Context) PolicyManagedRulesPtrOutput

type PolicyManagedRulesPtrInput

type PolicyManagedRulesPtrInput interface {
	pulumi.Input

	ToPolicyManagedRulesPtrOutput() PolicyManagedRulesPtrOutput
	ToPolicyManagedRulesPtrOutputWithContext(context.Context) PolicyManagedRulesPtrOutput
}

PolicyManagedRulesPtrInput is an input type that accepts PolicyManagedRulesArgs, PolicyManagedRulesPtr and PolicyManagedRulesPtrOutput values. You can construct a concrete instance of `PolicyManagedRulesPtrInput` via:

        PolicyManagedRulesArgs{...}

or:

        nil

type PolicyManagedRulesPtrOutput

type PolicyManagedRulesPtrOutput struct{ *pulumi.OutputState }

func (PolicyManagedRulesPtrOutput) Elem

func (PolicyManagedRulesPtrOutput) ElementType

func (PolicyManagedRulesPtrOutput) Exclusions

One or more `exclusion` block defined below.

func (PolicyManagedRulesPtrOutput) ManagedRuleSets

One or more `managedRuleSet` block defined below.

func (PolicyManagedRulesPtrOutput) ToPolicyManagedRulesPtrOutput

func (o PolicyManagedRulesPtrOutput) ToPolicyManagedRulesPtrOutput() PolicyManagedRulesPtrOutput

func (PolicyManagedRulesPtrOutput) ToPolicyManagedRulesPtrOutputWithContext

func (o PolicyManagedRulesPtrOutput) ToPolicyManagedRulesPtrOutputWithContext(ctx context.Context) PolicyManagedRulesPtrOutput

type PolicyMap

type PolicyMap map[string]PolicyInput

func (PolicyMap) ElementType

func (PolicyMap) ElementType() reflect.Type

func (PolicyMap) ToPolicyMapOutput

func (i PolicyMap) ToPolicyMapOutput() PolicyMapOutput

func (PolicyMap) ToPolicyMapOutputWithContext

func (i PolicyMap) ToPolicyMapOutputWithContext(ctx context.Context) PolicyMapOutput

type PolicyMapInput

type PolicyMapInput interface {
	pulumi.Input

	ToPolicyMapOutput() PolicyMapOutput
	ToPolicyMapOutputWithContext(context.Context) PolicyMapOutput
}

PolicyMapInput is an input type that accepts PolicyMap and PolicyMapOutput values. You can construct a concrete instance of `PolicyMapInput` via:

PolicyMap{ "key": PolicyArgs{...} }

type PolicyMapOutput

type PolicyMapOutput struct{ *pulumi.OutputState }

func (PolicyMapOutput) ElementType

func (PolicyMapOutput) ElementType() reflect.Type

func (PolicyMapOutput) MapIndex

func (PolicyMapOutput) ToPolicyMapOutput

func (o PolicyMapOutput) ToPolicyMapOutput() PolicyMapOutput

func (PolicyMapOutput) ToPolicyMapOutputWithContext

func (o PolicyMapOutput) ToPolicyMapOutputWithContext(ctx context.Context) PolicyMapOutput

type PolicyOutput

type PolicyOutput struct{ *pulumi.OutputState }

func (PolicyOutput) CustomRules added in v5.5.0

func (o PolicyOutput) CustomRules() PolicyCustomRuleArrayOutput

One or more `customRules` blocks as defined below.

func (PolicyOutput) ElementType

func (PolicyOutput) ElementType() reflect.Type

func (PolicyOutput) HttpListenerIds added in v5.5.0

func (o PolicyOutput) HttpListenerIds() pulumi.StringArrayOutput

A list of HTTP Listener IDs from an `network.ApplicationGateway`.

func (PolicyOutput) Location added in v5.5.0

func (o PolicyOutput) Location() pulumi.StringOutput

Resource location. Changing this forces a new resource to be created.

func (PolicyOutput) ManagedRules added in v5.5.0

func (o PolicyOutput) ManagedRules() PolicyManagedRulesOutput

A `managedRules` blocks as defined below.

func (PolicyOutput) Name added in v5.5.0

func (o PolicyOutput) Name() pulumi.StringOutput

The name of the policy. Changing this forces a new resource to be created.

func (PolicyOutput) PathBasedRuleIds added in v5.5.0

func (o PolicyOutput) PathBasedRuleIds() pulumi.StringArrayOutput

A list of URL Path Map Path Rule IDs from an `network.ApplicationGateway`.

func (PolicyOutput) PolicySettings added in v5.5.0

func (o PolicyOutput) PolicySettings() PolicyPolicySettingsPtrOutput

A `policySettings` block as defined below.

func (PolicyOutput) ResourceGroupName added in v5.5.0

func (o PolicyOutput) ResourceGroupName() pulumi.StringOutput

The name of the resource group. Changing this forces a new resource to be created.

func (PolicyOutput) Tags added in v5.5.0

A mapping of tags to assign to the Web Application Firewall Policy.

func (PolicyOutput) ToPolicyOutput

func (o PolicyOutput) ToPolicyOutput() PolicyOutput

func (PolicyOutput) ToPolicyOutputWithContext

func (o PolicyOutput) ToPolicyOutputWithContext(ctx context.Context) PolicyOutput

type PolicyPolicySettings

type PolicyPolicySettings struct {
	// Describes if the policy is in enabled state or disabled state. Defaults to `true`.
	Enabled *bool `pulumi:"enabled"`
	// The File Upload Limit in MB. Accepted values are in the range `1` to `4000`. Defaults to `100`.
	FileUploadLimitInMb *int `pulumi:"fileUploadLimitInMb"`
	// One `logScrubbing` block as defined below.
	LogScrubbing *PolicyPolicySettingsLogScrubbing `pulumi:"logScrubbing"`
	// The Maximum Request Body Size in KB. Accepted values are in the range `8` to `2000`. Defaults to `128`.
	MaxRequestBodySizeInKb *int `pulumi:"maxRequestBodySizeInKb"`
	// Describes if it is in detection mode or prevention mode at the policy level. Valid values are `Detection` and `Prevention`. Defaults to `Prevention`.
	Mode *string `pulumi:"mode"`
	// Is Request Body Inspection enabled? Defaults to `true`.
	RequestBodyCheck *bool `pulumi:"requestBodyCheck"`
	// Specifies the maximum request body inspection limit in KB for the Web Application Firewall. Defaults to `128`.
	RequestBodyInspectLimitInKb *int `pulumi:"requestBodyInspectLimitInKb"`
}

type PolicyPolicySettingsArgs

type PolicyPolicySettingsArgs struct {
	// Describes if the policy is in enabled state or disabled state. Defaults to `true`.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The File Upload Limit in MB. Accepted values are in the range `1` to `4000`. Defaults to `100`.
	FileUploadLimitInMb pulumi.IntPtrInput `pulumi:"fileUploadLimitInMb"`
	// One `logScrubbing` block as defined below.
	LogScrubbing PolicyPolicySettingsLogScrubbingPtrInput `pulumi:"logScrubbing"`
	// The Maximum Request Body Size in KB. Accepted values are in the range `8` to `2000`. Defaults to `128`.
	MaxRequestBodySizeInKb pulumi.IntPtrInput `pulumi:"maxRequestBodySizeInKb"`
	// Describes if it is in detection mode or prevention mode at the policy level. Valid values are `Detection` and `Prevention`. Defaults to `Prevention`.
	Mode pulumi.StringPtrInput `pulumi:"mode"`
	// Is Request Body Inspection enabled? Defaults to `true`.
	RequestBodyCheck pulumi.BoolPtrInput `pulumi:"requestBodyCheck"`
	// Specifies the maximum request body inspection limit in KB for the Web Application Firewall. Defaults to `128`.
	RequestBodyInspectLimitInKb pulumi.IntPtrInput `pulumi:"requestBodyInspectLimitInKb"`
}

func (PolicyPolicySettingsArgs) ElementType

func (PolicyPolicySettingsArgs) ElementType() reflect.Type

func (PolicyPolicySettingsArgs) ToPolicyPolicySettingsOutput

func (i PolicyPolicySettingsArgs) ToPolicyPolicySettingsOutput() PolicyPolicySettingsOutput

func (PolicyPolicySettingsArgs) ToPolicyPolicySettingsOutputWithContext

func (i PolicyPolicySettingsArgs) ToPolicyPolicySettingsOutputWithContext(ctx context.Context) PolicyPolicySettingsOutput

func (PolicyPolicySettingsArgs) ToPolicyPolicySettingsPtrOutput

func (i PolicyPolicySettingsArgs) ToPolicyPolicySettingsPtrOutput() PolicyPolicySettingsPtrOutput

func (PolicyPolicySettingsArgs) ToPolicyPolicySettingsPtrOutputWithContext

func (i PolicyPolicySettingsArgs) ToPolicyPolicySettingsPtrOutputWithContext(ctx context.Context) PolicyPolicySettingsPtrOutput

type PolicyPolicySettingsInput

type PolicyPolicySettingsInput interface {
	pulumi.Input

	ToPolicyPolicySettingsOutput() PolicyPolicySettingsOutput
	ToPolicyPolicySettingsOutputWithContext(context.Context) PolicyPolicySettingsOutput
}

PolicyPolicySettingsInput is an input type that accepts PolicyPolicySettingsArgs and PolicyPolicySettingsOutput values. You can construct a concrete instance of `PolicyPolicySettingsInput` via:

PolicyPolicySettingsArgs{...}

type PolicyPolicySettingsLogScrubbing added in v5.48.0

type PolicyPolicySettingsLogScrubbing struct {
	// Whether the log scrubbing is enabled or disabled. Defaults to `true`.
	Enabled *bool `pulumi:"enabled"`
	// One or more `scrubbingRule` blocks as define below.
	Rules []PolicyPolicySettingsLogScrubbingRule `pulumi:"rules"`
}

type PolicyPolicySettingsLogScrubbingArgs added in v5.48.0

type PolicyPolicySettingsLogScrubbingArgs struct {
	// Whether the log scrubbing is enabled or disabled. Defaults to `true`.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// One or more `scrubbingRule` blocks as define below.
	Rules PolicyPolicySettingsLogScrubbingRuleArrayInput `pulumi:"rules"`
}

func (PolicyPolicySettingsLogScrubbingArgs) ElementType added in v5.48.0

func (PolicyPolicySettingsLogScrubbingArgs) ToPolicyPolicySettingsLogScrubbingOutput added in v5.48.0

func (i PolicyPolicySettingsLogScrubbingArgs) ToPolicyPolicySettingsLogScrubbingOutput() PolicyPolicySettingsLogScrubbingOutput

func (PolicyPolicySettingsLogScrubbingArgs) ToPolicyPolicySettingsLogScrubbingOutputWithContext added in v5.48.0

func (i PolicyPolicySettingsLogScrubbingArgs) ToPolicyPolicySettingsLogScrubbingOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingOutput

func (PolicyPolicySettingsLogScrubbingArgs) ToPolicyPolicySettingsLogScrubbingPtrOutput added in v5.48.0

func (i PolicyPolicySettingsLogScrubbingArgs) ToPolicyPolicySettingsLogScrubbingPtrOutput() PolicyPolicySettingsLogScrubbingPtrOutput

func (PolicyPolicySettingsLogScrubbingArgs) ToPolicyPolicySettingsLogScrubbingPtrOutputWithContext added in v5.48.0

func (i PolicyPolicySettingsLogScrubbingArgs) ToPolicyPolicySettingsLogScrubbingPtrOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingPtrOutput

type PolicyPolicySettingsLogScrubbingInput added in v5.48.0

type PolicyPolicySettingsLogScrubbingInput interface {
	pulumi.Input

	ToPolicyPolicySettingsLogScrubbingOutput() PolicyPolicySettingsLogScrubbingOutput
	ToPolicyPolicySettingsLogScrubbingOutputWithContext(context.Context) PolicyPolicySettingsLogScrubbingOutput
}

PolicyPolicySettingsLogScrubbingInput is an input type that accepts PolicyPolicySettingsLogScrubbingArgs and PolicyPolicySettingsLogScrubbingOutput values. You can construct a concrete instance of `PolicyPolicySettingsLogScrubbingInput` via:

PolicyPolicySettingsLogScrubbingArgs{...}

type PolicyPolicySettingsLogScrubbingOutput added in v5.48.0

type PolicyPolicySettingsLogScrubbingOutput struct{ *pulumi.OutputState }

func (PolicyPolicySettingsLogScrubbingOutput) ElementType added in v5.48.0

func (PolicyPolicySettingsLogScrubbingOutput) Enabled added in v5.48.0

Whether the log scrubbing is enabled or disabled. Defaults to `true`.

func (PolicyPolicySettingsLogScrubbingOutput) Rules added in v5.48.0

One or more `scrubbingRule` blocks as define below.

func (PolicyPolicySettingsLogScrubbingOutput) ToPolicyPolicySettingsLogScrubbingOutput added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingOutput) ToPolicyPolicySettingsLogScrubbingOutput() PolicyPolicySettingsLogScrubbingOutput

func (PolicyPolicySettingsLogScrubbingOutput) ToPolicyPolicySettingsLogScrubbingOutputWithContext added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingOutput) ToPolicyPolicySettingsLogScrubbingOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingOutput

func (PolicyPolicySettingsLogScrubbingOutput) ToPolicyPolicySettingsLogScrubbingPtrOutput added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingOutput) ToPolicyPolicySettingsLogScrubbingPtrOutput() PolicyPolicySettingsLogScrubbingPtrOutput

func (PolicyPolicySettingsLogScrubbingOutput) ToPolicyPolicySettingsLogScrubbingPtrOutputWithContext added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingOutput) ToPolicyPolicySettingsLogScrubbingPtrOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingPtrOutput

type PolicyPolicySettingsLogScrubbingPtrInput added in v5.48.0

type PolicyPolicySettingsLogScrubbingPtrInput interface {
	pulumi.Input

	ToPolicyPolicySettingsLogScrubbingPtrOutput() PolicyPolicySettingsLogScrubbingPtrOutput
	ToPolicyPolicySettingsLogScrubbingPtrOutputWithContext(context.Context) PolicyPolicySettingsLogScrubbingPtrOutput
}

PolicyPolicySettingsLogScrubbingPtrInput is an input type that accepts PolicyPolicySettingsLogScrubbingArgs, PolicyPolicySettingsLogScrubbingPtr and PolicyPolicySettingsLogScrubbingPtrOutput values. You can construct a concrete instance of `PolicyPolicySettingsLogScrubbingPtrInput` via:

        PolicyPolicySettingsLogScrubbingArgs{...}

or:

        nil

type PolicyPolicySettingsLogScrubbingPtrOutput added in v5.48.0

type PolicyPolicySettingsLogScrubbingPtrOutput struct{ *pulumi.OutputState }

func (PolicyPolicySettingsLogScrubbingPtrOutput) Elem added in v5.48.0

func (PolicyPolicySettingsLogScrubbingPtrOutput) ElementType added in v5.48.0

func (PolicyPolicySettingsLogScrubbingPtrOutput) Enabled added in v5.48.0

Whether the log scrubbing is enabled or disabled. Defaults to `true`.

func (PolicyPolicySettingsLogScrubbingPtrOutput) Rules added in v5.48.0

One or more `scrubbingRule` blocks as define below.

func (PolicyPolicySettingsLogScrubbingPtrOutput) ToPolicyPolicySettingsLogScrubbingPtrOutput added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingPtrOutput) ToPolicyPolicySettingsLogScrubbingPtrOutput() PolicyPolicySettingsLogScrubbingPtrOutput

func (PolicyPolicySettingsLogScrubbingPtrOutput) ToPolicyPolicySettingsLogScrubbingPtrOutputWithContext added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingPtrOutput) ToPolicyPolicySettingsLogScrubbingPtrOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingPtrOutput

type PolicyPolicySettingsLogScrubbingRule added in v5.48.0

type PolicyPolicySettingsLogScrubbingRule struct {
	// Describes if the managed rule is in enabled state or disabled state.
	Enabled       *bool  `pulumi:"enabled"`
	MatchVariable string `pulumi:"matchVariable"`
	// When matchVariable is a collection, operator used to specify which elements in the collection this rule applies to.
	Selector              *string `pulumi:"selector"`
	SelectorMatchOperator *string `pulumi:"selectorMatchOperator"`
}

type PolicyPolicySettingsLogScrubbingRuleArgs added in v5.48.0

type PolicyPolicySettingsLogScrubbingRuleArgs struct {
	// Describes if the managed rule is in enabled state or disabled state.
	Enabled       pulumi.BoolPtrInput `pulumi:"enabled"`
	MatchVariable pulumi.StringInput  `pulumi:"matchVariable"`
	// When matchVariable is a collection, operator used to specify which elements in the collection this rule applies to.
	Selector              pulumi.StringPtrInput `pulumi:"selector"`
	SelectorMatchOperator pulumi.StringPtrInput `pulumi:"selectorMatchOperator"`
}

func (PolicyPolicySettingsLogScrubbingRuleArgs) ElementType added in v5.48.0

func (PolicyPolicySettingsLogScrubbingRuleArgs) ToPolicyPolicySettingsLogScrubbingRuleOutput added in v5.48.0

func (i PolicyPolicySettingsLogScrubbingRuleArgs) ToPolicyPolicySettingsLogScrubbingRuleOutput() PolicyPolicySettingsLogScrubbingRuleOutput

func (PolicyPolicySettingsLogScrubbingRuleArgs) ToPolicyPolicySettingsLogScrubbingRuleOutputWithContext added in v5.48.0

func (i PolicyPolicySettingsLogScrubbingRuleArgs) ToPolicyPolicySettingsLogScrubbingRuleOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingRuleOutput

type PolicyPolicySettingsLogScrubbingRuleArray added in v5.48.0

type PolicyPolicySettingsLogScrubbingRuleArray []PolicyPolicySettingsLogScrubbingRuleInput

func (PolicyPolicySettingsLogScrubbingRuleArray) ElementType added in v5.48.0

func (PolicyPolicySettingsLogScrubbingRuleArray) ToPolicyPolicySettingsLogScrubbingRuleArrayOutput added in v5.48.0

func (i PolicyPolicySettingsLogScrubbingRuleArray) ToPolicyPolicySettingsLogScrubbingRuleArrayOutput() PolicyPolicySettingsLogScrubbingRuleArrayOutput

func (PolicyPolicySettingsLogScrubbingRuleArray) ToPolicyPolicySettingsLogScrubbingRuleArrayOutputWithContext added in v5.48.0

func (i PolicyPolicySettingsLogScrubbingRuleArray) ToPolicyPolicySettingsLogScrubbingRuleArrayOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingRuleArrayOutput

type PolicyPolicySettingsLogScrubbingRuleArrayInput added in v5.48.0

type PolicyPolicySettingsLogScrubbingRuleArrayInput interface {
	pulumi.Input

	ToPolicyPolicySettingsLogScrubbingRuleArrayOutput() PolicyPolicySettingsLogScrubbingRuleArrayOutput
	ToPolicyPolicySettingsLogScrubbingRuleArrayOutputWithContext(context.Context) PolicyPolicySettingsLogScrubbingRuleArrayOutput
}

PolicyPolicySettingsLogScrubbingRuleArrayInput is an input type that accepts PolicyPolicySettingsLogScrubbingRuleArray and PolicyPolicySettingsLogScrubbingRuleArrayOutput values. You can construct a concrete instance of `PolicyPolicySettingsLogScrubbingRuleArrayInput` via:

PolicyPolicySettingsLogScrubbingRuleArray{ PolicyPolicySettingsLogScrubbingRuleArgs{...} }

type PolicyPolicySettingsLogScrubbingRuleArrayOutput added in v5.48.0

type PolicyPolicySettingsLogScrubbingRuleArrayOutput struct{ *pulumi.OutputState }

func (PolicyPolicySettingsLogScrubbingRuleArrayOutput) ElementType added in v5.48.0

func (PolicyPolicySettingsLogScrubbingRuleArrayOutput) Index added in v5.48.0

func (PolicyPolicySettingsLogScrubbingRuleArrayOutput) ToPolicyPolicySettingsLogScrubbingRuleArrayOutput added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingRuleArrayOutput) ToPolicyPolicySettingsLogScrubbingRuleArrayOutput() PolicyPolicySettingsLogScrubbingRuleArrayOutput

func (PolicyPolicySettingsLogScrubbingRuleArrayOutput) ToPolicyPolicySettingsLogScrubbingRuleArrayOutputWithContext added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingRuleArrayOutput) ToPolicyPolicySettingsLogScrubbingRuleArrayOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingRuleArrayOutput

type PolicyPolicySettingsLogScrubbingRuleInput added in v5.48.0

type PolicyPolicySettingsLogScrubbingRuleInput interface {
	pulumi.Input

	ToPolicyPolicySettingsLogScrubbingRuleOutput() PolicyPolicySettingsLogScrubbingRuleOutput
	ToPolicyPolicySettingsLogScrubbingRuleOutputWithContext(context.Context) PolicyPolicySettingsLogScrubbingRuleOutput
}

PolicyPolicySettingsLogScrubbingRuleInput is an input type that accepts PolicyPolicySettingsLogScrubbingRuleArgs and PolicyPolicySettingsLogScrubbingRuleOutput values. You can construct a concrete instance of `PolicyPolicySettingsLogScrubbingRuleInput` via:

PolicyPolicySettingsLogScrubbingRuleArgs{...}

type PolicyPolicySettingsLogScrubbingRuleOutput added in v5.48.0

type PolicyPolicySettingsLogScrubbingRuleOutput struct{ *pulumi.OutputState }

func (PolicyPolicySettingsLogScrubbingRuleOutput) ElementType added in v5.48.0

func (PolicyPolicySettingsLogScrubbingRuleOutput) Enabled added in v5.48.0

Describes if the managed rule is in enabled state or disabled state.

func (PolicyPolicySettingsLogScrubbingRuleOutput) MatchVariable added in v5.48.0

func (PolicyPolicySettingsLogScrubbingRuleOutput) Selector added in v5.48.0

When matchVariable is a collection, operator used to specify which elements in the collection this rule applies to.

func (PolicyPolicySettingsLogScrubbingRuleOutput) SelectorMatchOperator added in v5.48.0

func (PolicyPolicySettingsLogScrubbingRuleOutput) ToPolicyPolicySettingsLogScrubbingRuleOutput added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingRuleOutput) ToPolicyPolicySettingsLogScrubbingRuleOutput() PolicyPolicySettingsLogScrubbingRuleOutput

func (PolicyPolicySettingsLogScrubbingRuleOutput) ToPolicyPolicySettingsLogScrubbingRuleOutputWithContext added in v5.48.0

func (o PolicyPolicySettingsLogScrubbingRuleOutput) ToPolicyPolicySettingsLogScrubbingRuleOutputWithContext(ctx context.Context) PolicyPolicySettingsLogScrubbingRuleOutput

type PolicyPolicySettingsOutput

type PolicyPolicySettingsOutput struct{ *pulumi.OutputState }

func (PolicyPolicySettingsOutput) ElementType

func (PolicyPolicySettingsOutput) ElementType() reflect.Type

func (PolicyPolicySettingsOutput) Enabled

Describes if the policy is in enabled state or disabled state. Defaults to `true`.

func (PolicyPolicySettingsOutput) FileUploadLimitInMb

func (o PolicyPolicySettingsOutput) FileUploadLimitInMb() pulumi.IntPtrOutput

The File Upload Limit in MB. Accepted values are in the range `1` to `4000`. Defaults to `100`.

func (PolicyPolicySettingsOutput) LogScrubbing added in v5.48.0

One `logScrubbing` block as defined below.

func (PolicyPolicySettingsOutput) MaxRequestBodySizeInKb

func (o PolicyPolicySettingsOutput) MaxRequestBodySizeInKb() pulumi.IntPtrOutput

The Maximum Request Body Size in KB. Accepted values are in the range `8` to `2000`. Defaults to `128`.

func (PolicyPolicySettingsOutput) Mode

Describes if it is in detection mode or prevention mode at the policy level. Valid values are `Detection` and `Prevention`. Defaults to `Prevention`.

func (PolicyPolicySettingsOutput) RequestBodyCheck

func (o PolicyPolicySettingsOutput) RequestBodyCheck() pulumi.BoolPtrOutput

Is Request Body Inspection enabled? Defaults to `true`.

func (PolicyPolicySettingsOutput) RequestBodyInspectLimitInKb added in v5.52.0

func (o PolicyPolicySettingsOutput) RequestBodyInspectLimitInKb() pulumi.IntPtrOutput

Specifies the maximum request body inspection limit in KB for the Web Application Firewall. Defaults to `128`.

func (PolicyPolicySettingsOutput) ToPolicyPolicySettingsOutput

func (o PolicyPolicySettingsOutput) ToPolicyPolicySettingsOutput() PolicyPolicySettingsOutput

func (PolicyPolicySettingsOutput) ToPolicyPolicySettingsOutputWithContext

func (o PolicyPolicySettingsOutput) ToPolicyPolicySettingsOutputWithContext(ctx context.Context) PolicyPolicySettingsOutput

func (PolicyPolicySettingsOutput) ToPolicyPolicySettingsPtrOutput

func (o PolicyPolicySettingsOutput) ToPolicyPolicySettingsPtrOutput() PolicyPolicySettingsPtrOutput

func (PolicyPolicySettingsOutput) ToPolicyPolicySettingsPtrOutputWithContext

func (o PolicyPolicySettingsOutput) ToPolicyPolicySettingsPtrOutputWithContext(ctx context.Context) PolicyPolicySettingsPtrOutput

type PolicyPolicySettingsPtrInput

type PolicyPolicySettingsPtrInput interface {
	pulumi.Input

	ToPolicyPolicySettingsPtrOutput() PolicyPolicySettingsPtrOutput
	ToPolicyPolicySettingsPtrOutputWithContext(context.Context) PolicyPolicySettingsPtrOutput
}

PolicyPolicySettingsPtrInput is an input type that accepts PolicyPolicySettingsArgs, PolicyPolicySettingsPtr and PolicyPolicySettingsPtrOutput values. You can construct a concrete instance of `PolicyPolicySettingsPtrInput` via:

        PolicyPolicySettingsArgs{...}

or:

        nil

type PolicyPolicySettingsPtrOutput

type PolicyPolicySettingsPtrOutput struct{ *pulumi.OutputState }

func (PolicyPolicySettingsPtrOutput) Elem

func (PolicyPolicySettingsPtrOutput) ElementType

func (PolicyPolicySettingsPtrOutput) Enabled

Describes if the policy is in enabled state or disabled state. Defaults to `true`.

func (PolicyPolicySettingsPtrOutput) FileUploadLimitInMb

func (o PolicyPolicySettingsPtrOutput) FileUploadLimitInMb() pulumi.IntPtrOutput

The File Upload Limit in MB. Accepted values are in the range `1` to `4000`. Defaults to `100`.

func (PolicyPolicySettingsPtrOutput) LogScrubbing added in v5.48.0

One `logScrubbing` block as defined below.

func (PolicyPolicySettingsPtrOutput) MaxRequestBodySizeInKb

func (o PolicyPolicySettingsPtrOutput) MaxRequestBodySizeInKb() pulumi.IntPtrOutput

The Maximum Request Body Size in KB. Accepted values are in the range `8` to `2000`. Defaults to `128`.

func (PolicyPolicySettingsPtrOutput) Mode

Describes if it is in detection mode or prevention mode at the policy level. Valid values are `Detection` and `Prevention`. Defaults to `Prevention`.

func (PolicyPolicySettingsPtrOutput) RequestBodyCheck

func (o PolicyPolicySettingsPtrOutput) RequestBodyCheck() pulumi.BoolPtrOutput

Is Request Body Inspection enabled? Defaults to `true`.

func (PolicyPolicySettingsPtrOutput) RequestBodyInspectLimitInKb added in v5.52.0

func (o PolicyPolicySettingsPtrOutput) RequestBodyInspectLimitInKb() pulumi.IntPtrOutput

Specifies the maximum request body inspection limit in KB for the Web Application Firewall. Defaults to `128`.

func (PolicyPolicySettingsPtrOutput) ToPolicyPolicySettingsPtrOutput

func (o PolicyPolicySettingsPtrOutput) ToPolicyPolicySettingsPtrOutput() PolicyPolicySettingsPtrOutput

func (PolicyPolicySettingsPtrOutput) ToPolicyPolicySettingsPtrOutputWithContext

func (o PolicyPolicySettingsPtrOutput) ToPolicyPolicySettingsPtrOutputWithContext(ctx context.Context) PolicyPolicySettingsPtrOutput

type PolicyState

type PolicyState struct {
	// One or more `customRules` blocks as defined below.
	CustomRules PolicyCustomRuleArrayInput
	// A list of HTTP Listener IDs from an `network.ApplicationGateway`.
	HttpListenerIds pulumi.StringArrayInput
	// Resource location. Changing this forces a new resource to be created.
	Location pulumi.StringPtrInput
	// A `managedRules` blocks as defined below.
	ManagedRules PolicyManagedRulesPtrInput
	// The name of the policy. Changing this forces a new resource to be created.
	Name pulumi.StringPtrInput
	// A list of URL Path Map Path Rule IDs from an `network.ApplicationGateway`.
	PathBasedRuleIds pulumi.StringArrayInput
	// A `policySettings` block as defined below.
	PolicySettings PolicyPolicySettingsPtrInput
	// The name of the resource group. Changing this forces a new resource to be created.
	ResourceGroupName pulumi.StringPtrInput
	// A mapping of tags to assign to the Web Application Firewall Policy.
	Tags pulumi.StringMapInput
}

func (PolicyState) ElementType

func (PolicyState) ElementType() reflect.Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL