AWS Network Firewall

2023/10/26 - AWS Network Firewall - 12 updated api methods

Changes  Network Firewall now supports inspection of outbound SSL/TLS traffic.

CreateFirewallPolicy (updated) Link ¶
Changes (response)
{'FirewallPolicyResponse': {'FirewallPolicyStatus': {'ERROR'}}}

Creates the firewall policy for the firewall according to the specifications.

An Network Firewall firewall policy defines the behavior of a firewall, in a collection of stateless and stateful rule groups and other settings. You can use one firewall policy for multiple firewalls.

See also: AWS API Documentation

Request Syntax

client.create_firewall_policy(
    FirewallPolicyName='string',
    FirewallPolicy={
        'StatelessRuleGroupReferences': [
            {
                'ResourceArn': 'string',
                'Priority': 123
            },
        ],
        'StatelessDefaultActions': [
            'string',
        ],
        'StatelessFragmentDefaultActions': [
            'string',
        ],
        'StatelessCustomActions': [
            {
                'ActionName': 'string',
                'ActionDefinition': {
                    'PublishMetricAction': {
                        'Dimensions': [
                            {
                                'Value': 'string'
                            },
                        ]
                    }
                }
            },
        ],
        'StatefulRuleGroupReferences': [
            {
                'ResourceArn': 'string',
                'Priority': 123,
                'Override': {
                    'Action': 'DROP_TO_ALERT'
                }
            },
        ],
        'StatefulDefaultActions': [
            'string',
        ],
        'StatefulEngineOptions': {
            'RuleOrder': 'DEFAULT_ACTION_ORDER'|'STRICT_ORDER',
            'StreamExceptionPolicy': 'DROP'|'CONTINUE'|'REJECT'
        },
        'TLSInspectionConfigurationArn': 'string',
        'PolicyVariables': {
            'RuleVariables': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            }
        }
    },
    Description='string',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ],
    DryRun=True|False,
    EncryptionConfiguration={
        'KeyId': 'string',
        'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
    }
)
type FirewallPolicyName

string

param FirewallPolicyName

[REQUIRED]

The descriptive name of the firewall policy. You can't change the name of a firewall policy after you create it.

type FirewallPolicy

dict

param FirewallPolicy

[REQUIRED]

The rule groups and policy actions to use in the firewall policy.

  • StatelessRuleGroupReferences (list) --

    References to the stateless rule groups that are used in the policy. These define the matching criteria in stateless rules.

    • (dict) --

      Identifier for a single stateless rule group, used in a firewall policy to refer to the rule group.

      • ResourceArn (string) -- [REQUIRED]

        The Amazon Resource Name (ARN) of the stateless rule group.

      • Priority (integer) -- [REQUIRED]

        An integer setting that indicates the order in which to run the stateless rule groups in a single FirewallPolicy. Network Firewall applies each stateless rule group to a packet starting with the group that has the lowest priority setting. You must ensure that the priority settings are unique within each policy.

  • StatelessDefaultActions (list) -- [REQUIRED]

    The actions to take on a packet if it doesn't match any of the stateless rules in the policy. If you want non-matching packets to be forwarded for stateful inspection, specify aws:forward_to_sfe .

    You must specify one of the standard actions: aws:pass , aws:drop , or aws:forward_to_sfe . In addition, you can specify custom actions that are compatible with your standard section choice.

    For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”] . For information about compatibility, see the custom action descriptions under CustomAction.

    • (string) --

  • StatelessFragmentDefaultActions (list) -- [REQUIRED]

    The actions to take on a fragmented UDP packet if it doesn't match any of the stateless rules in the policy. Network Firewall only manages UDP packet fragments and silently drops packet fragments for other protocols. If you want non-matching fragmented UDP packets to be forwarded for stateful inspection, specify aws:forward_to_sfe .

    You must specify one of the standard actions: aws:pass , aws:drop , or aws:forward_to_sfe . In addition, you can specify custom actions that are compatible with your standard section choice.

    For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”] . For information about compatibility, see the custom action descriptions under CustomAction.

    • (string) --

  • StatelessCustomActions (list) --

    The custom action definitions that are available for use in the firewall policy's StatelessDefaultActions setting. You name each custom action that you define, and then you can use it by name in your default actions specifications.

    • (dict) --

      An optional, non-standard action to use for stateless packet handling. You can define this in addition to the standard action that you must specify.

      You define and name the custom actions that you want to be able to use, and then you reference them by name in your actions settings.

      You can use custom actions in the following places:

      • In a rule group's StatelessRulesAndCustomActions specification. The custom actions are available for use by name inside the StatelessRulesAndCustomActions where you define them. You can use them for your stateless rule actions to specify what to do with a packet that matches the rule's match attributes.

      • In a FirewallPolicy specification, in StatelessCustomActions . The custom actions are available for use inside the policy where you define them. You can use them for the policy's default stateless actions settings to specify what to do with packets that don't match any of the policy's stateless rules.

      • ActionName (string) -- [REQUIRED]

        The descriptive name of the custom action. You can't change the name of a custom action after you create it.

      • ActionDefinition (dict) -- [REQUIRED]

        The custom action associated with the action name.

        • PublishMetricAction (dict) --

          Stateless inspection criteria that publishes the specified metrics to Amazon CloudWatch for the matching packet. This setting defines a CloudWatch dimension value to be published.

          You can pair this custom action with any of the standard stateless rule actions. For example, you could pair this in a rule action with the standard action that forwards the packet for stateful inspection. Then, when a packet matches the rule, Network Firewall publishes metrics for the packet and forwards it.

          • Dimensions (list) -- [REQUIRED]

            • (dict) --

              The value to use in an Amazon CloudWatch custom metric dimension. This is used in the PublishMetrics CustomAction. A CloudWatch custom metric dimension is a name/value pair that's part of the identity of a metric.

              Network Firewall sets the dimension name to CustomAction and you provide the dimension value.

              For more information about CloudWatch custom metric dimensions, see Publishing Custom Metrics in the Amazon CloudWatch User Guide.

              • Value (string) -- [REQUIRED]

                The value to use in the custom metric dimension.

  • StatefulRuleGroupReferences (list) --

    References to the stateful rule groups that are used in the policy. These define the inspection criteria in stateful rules.

    • (dict) --

      Identifier for a single stateful rule group, used in a firewall policy to refer to a rule group.

      • ResourceArn (string) -- [REQUIRED]

        The Amazon Resource Name (ARN) of the stateful rule group.

      • Priority (integer) --

        An integer setting that indicates the order in which to run the stateful rule groups in a single FirewallPolicy. This setting only applies to firewall policies that specify the STRICT_ORDER rule order in the stateful engine options settings.

        Network Firewall evalutes each stateful rule group against a packet starting with the group that has the lowest priority setting. You must ensure that the priority settings are unique within each policy.

        You can change the priority settings of your rule groups at any time. To make it easier to insert rule groups later, number them so there's a wide range in between, for example use 100, 200, and so on.

      • Override (dict) --

        The action that allows the policy owner to override the behavior of the rule group within a policy.

        • Action (string) --

          The action that changes the rule group from DROP to ALERT . This only applies to managed rule groups.

  • StatefulDefaultActions (list) --

    The default actions to take on a packet that doesn't match any stateful rules. The stateful default action is optional, and is only valid when using the strict rule order.

    Valid values of the stateful default action:

    • aws:drop_strict

    • aws:drop_established

    • aws:alert_strict

    • aws:alert_established

    For more information, see Strict evaluation order in the Network Firewall Developer Guide .

    • (string) --

  • StatefulEngineOptions (dict) --

    Additional options governing how Network Firewall handles stateful rules. The stateful rule groups that you use in your policy must have stateful rule options settings that are compatible with these settings.

    • RuleOrder (string) --

      Indicates how to manage the order of stateful rule evaluation for the policy. DEFAULT_ACTION_ORDER is the default behavior. Stateful rules are provided to the rule engine as Suricata compatible strings, and Suricata evaluates them based on certain settings. For more information, see Evaluation order for stateful rules in the Network Firewall Developer Guide .

    • StreamExceptionPolicy (string) --

      Configures how Network Firewall processes traffic when a network connection breaks midstream. Network connections can break due to disruptions in external networks or within the firewall itself.

      • DROP - Network Firewall fails closed and drops all subsequent traffic going to the firewall. This is the default behavior.

      • CONTINUE - Network Firewall continues to apply rules to the subsequent traffic without context from traffic before the break. This impacts the behavior of rules that depend on this context. For example, if you have a stateful rule to drop http traffic, Network Firewall won't match the traffic for this rule because the service won't have the context from session initialization defining the application layer protocol as HTTP. However, this behavior is rule dependent—a TCP-layer rule using a flow:stateless rule would still match, as would the aws:drop_strict default action.

      • REJECT - Network Firewall fails closed and drops all subsequent traffic going to the firewall. Network Firewall also sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall will have context about the new session and will apply rules to the subsequent traffic.

  • TLSInspectionConfigurationArn (string) --

    The Amazon Resource Name (ARN) of the TLS inspection configuration.

  • PolicyVariables (dict) --

    Contains variables that you can use to override default Suricata settings in your firewall policy.

    • RuleVariables (dict) --

      The IPv4 or IPv6 addresses in CIDR notation to use for the Suricata HOME_NET variable. If your firewall uses an inspection VPC, you might want to override the HOME_NET variable with the CIDRs of your home networks. If you don't override HOME_NET with your own CIDRs, Network Firewall by default uses the CIDR of your inspection VPC.

      • (string) --

        • (dict) --

          A list of IP addresses and address ranges, in CIDR notation. This is part of a RuleVariables.

          • Definition (list) -- [REQUIRED]

            The list of IP addresses and address ranges, in CIDR notation.

            • (string) --

type Description

string

param Description

A description of the firewall policy.

type Tags

list

param Tags

The key:value pairs to associate with the resource.

  • (dict) --

    A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

    • Key (string) -- [REQUIRED]

      The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

    • Value (string) -- [REQUIRED]

      The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

type DryRun

boolean

param DryRun

Indicates whether you want Network Firewall to just check the validity of the request, rather than run the request.

If set to TRUE , Network Firewall checks whether the request can run successfully, but doesn't actually make the requested changes. The call returns the value that the request would return if you ran it with dry run set to FALSE , but doesn't make additions or changes to your resources. This option allows you to make sure that you have the required permissions to run the request and that your request parameters are valid.

If set to FALSE , Network Firewall makes the requested changes to your resources.

type EncryptionConfiguration

dict

param EncryptionConfiguration

A complex type that contains settings for encryption of your firewall policy resources.

  • KeyId (string) --

    The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

  • Type (string) -- [REQUIRED]

    The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'FirewallPolicyResponse': {
        'FirewallPolicyName': 'string',
        'FirewallPolicyArn': 'string',
        'FirewallPolicyId': 'string',
        'Description': 'string',
        'FirewallPolicyStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'ConsumedStatelessRuleCapacity': 123,
        'ConsumedStatefulRuleCapacity': 123,
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'LastModifiedTime': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the firewall policy. The token marks the state of the policy resource at the time of the request.

      To make changes to the policy, you provide the token in your request. Network Firewall uses the token to ensure that the policy hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the firewall policy again to get a current copy of it with current token. Reapply your changes as needed, then try the operation again using the new token.

    • FirewallPolicyResponse (dict) --

      The high-level properties of a firewall policy. This, along with the FirewallPolicy, define the policy. You can retrieve all objects for a firewall policy by calling DescribeFirewallPolicy.

      • FirewallPolicyName (string) --

        The descriptive name of the firewall policy. You can't change the name of a firewall policy after you create it.

      • FirewallPolicyArn (string) --

        The Amazon Resource Name (ARN) of the firewall policy.

        Note

        If this response is for a create request that had DryRun set to TRUE , then this ARN is a placeholder that isn't attached to a valid resource.

      • FirewallPolicyId (string) --

        The unique identifier for the firewall policy.

      • Description (string) --

        A description of the firewall policy.

      • FirewallPolicyStatus (string) --

        The current status of the firewall policy. You can retrieve this for a firewall policy by calling DescribeFirewallPolicy and providing the firewall policy's name or ARN.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • ConsumedStatelessRuleCapacity (integer) --

        The number of capacity units currently consumed by the policy's stateless rules.

      • ConsumedStatefulRuleCapacity (integer) --

        The number of capacity units currently consumed by the policy's stateful rules.

      • NumberOfAssociations (integer) --

        The number of firewalls that are associated with this firewall policy.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your firewall policy.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • LastModifiedTime (datetime) --

        The last time that the firewall policy was changed.

CreateRuleGroup (updated) Link ¶
Changes (response)
{'RuleGroupResponse': {'RuleGroupStatus': {'ERROR'}}}

Creates the specified stateless or stateful rule group, which includes the rules for network traffic inspection, a capacity setting, and tags.

You provide your rule group specification in your request using either RuleGroup or Rules .

See also: AWS API Documentation

Request Syntax

client.create_rule_group(
    RuleGroupName='string',
    RuleGroup={
        'RuleVariables': {
            'IPSets': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            },
            'PortSets': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            }
        },
        'ReferenceSets': {
            'IPSetReferences': {
                'string': {
                    'ReferenceArn': 'string'
                }
            }
        },
        'RulesSource': {
            'RulesString': 'string',
            'RulesSourceList': {
                'Targets': [
                    'string',
                ],
                'TargetTypes': [
                    'TLS_SNI'|'HTTP_HOST',
                ],
                'GeneratedRulesType': 'ALLOWLIST'|'DENYLIST'
            },
            'StatefulRules': [
                {
                    'Action': 'PASS'|'DROP'|'ALERT'|'REJECT',
                    'Header': {
                        'Protocol': 'IP'|'TCP'|'UDP'|'ICMP'|'HTTP'|'FTP'|'TLS'|'SMB'|'DNS'|'DCERPC'|'SSH'|'SMTP'|'IMAP'|'MSN'|'KRB5'|'IKEV2'|'TFTP'|'NTP'|'DHCP',
                        'Source': 'string',
                        'SourcePort': 'string',
                        'Direction': 'FORWARD'|'ANY',
                        'Destination': 'string',
                        'DestinationPort': 'string'
                    },
                    'RuleOptions': [
                        {
                            'Keyword': 'string',
                            'Settings': [
                                'string',
                            ]
                        },
                    ]
                },
            ],
            'StatelessRulesAndCustomActions': {
                'StatelessRules': [
                    {
                        'RuleDefinition': {
                            'MatchAttributes': {
                                'Sources': [
                                    {
                                        'AddressDefinition': 'string'
                                    },
                                ],
                                'Destinations': [
                                    {
                                        'AddressDefinition': 'string'
                                    },
                                ],
                                'SourcePorts': [
                                    {
                                        'FromPort': 123,
                                        'ToPort': 123
                                    },
                                ],
                                'DestinationPorts': [
                                    {
                                        'FromPort': 123,
                                        'ToPort': 123
                                    },
                                ],
                                'Protocols': [
                                    123,
                                ],
                                'TCPFlags': [
                                    {
                                        'Flags': [
                                            'FIN'|'SYN'|'RST'|'PSH'|'ACK'|'URG'|'ECE'|'CWR',
                                        ],
                                        'Masks': [
                                            'FIN'|'SYN'|'RST'|'PSH'|'ACK'|'URG'|'ECE'|'CWR',
                                        ]
                                    },
                                ]
                            },
                            'Actions': [
                                'string',
                            ]
                        },
                        'Priority': 123
                    },
                ],
                'CustomActions': [
                    {
                        'ActionName': 'string',
                        'ActionDefinition': {
                            'PublishMetricAction': {
                                'Dimensions': [
                                    {
                                        'Value': 'string'
                                    },
                                ]
                            }
                        }
                    },
                ]
            }
        },
        'StatefulRuleOptions': {
            'RuleOrder': 'DEFAULT_ACTION_ORDER'|'STRICT_ORDER'
        }
    },
    Rules='string',
    Type='STATELESS'|'STATEFUL',
    Description='string',
    Capacity=123,
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ],
    DryRun=True|False,
    EncryptionConfiguration={
        'KeyId': 'string',
        'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
    },
    SourceMetadata={
        'SourceArn': 'string',
        'SourceUpdateToken': 'string'
    }
)
type RuleGroupName

string

param RuleGroupName

[REQUIRED]

The descriptive name of the rule group. You can't change the name of a rule group after you create it.

type RuleGroup

dict

param RuleGroup

An object that defines the rule group rules.

Note

You must provide either this rule group setting or a Rules setting, but not both.

  • RuleVariables (dict) --

    Settings that are available for use in the rules in the rule group. You can only use these for stateful rule groups.

    • IPSets (dict) --

      A list of IP addresses and address ranges, in CIDR notation.

      • (string) --

        • (dict) --

          A list of IP addresses and address ranges, in CIDR notation. This is part of a RuleVariables.

          • Definition (list) -- [REQUIRED]

            The list of IP addresses and address ranges, in CIDR notation.

            • (string) --

    • PortSets (dict) --

      A list of port ranges.

      • (string) --

        • (dict) --

          A set of port ranges for use in the rules in a rule group.

          • Definition (list) --

            The set of port ranges.

            • (string) --

  • ReferenceSets (dict) --

    The list of a rule group's reference sets.

    • IPSetReferences (dict) --

      The list of IP set references.

      • (string) --

        • (dict) --

          Configures one or more IP set references for a Suricata-compatible rule group. This is used in CreateRuleGroup or UpdateRuleGroup. An IP set reference is a rule variable that references resources that you create and manage in another Amazon Web Services service, such as an Amazon VPC prefix list. Network Firewall IP set references enable you to dynamically update the contents of your rules. When you create, update, or delete the resource you are referencing in your rule, Network Firewall automatically updates the rule's content with the changes. For more information about IP set references in Network Firewall, see Using IP set references in the Network Firewall Developer Guide .

          Network Firewall currently supports Amazon VPC prefix lists and resource groups in IP set references.

          • ReferenceArn (string) --

            The Amazon Resource Name (ARN) of the resource that you are referencing in your rule group.

  • RulesSource (dict) -- [REQUIRED]

    The stateful rules or stateless rules for the rule group.

    • RulesString (string) --

      Stateful inspection criteria, provided in Suricata compatible intrusion prevention system (IPS) rules. Suricata is an open-source network IPS that includes a standard rule-based language for network traffic inspection.

      These rules contain the inspection criteria and the action to take for traffic that matches the criteria, so this type of rule group doesn't have a separate action setting.

    • RulesSourceList (dict) --

      Stateful inspection criteria for a domain list rule group.

      • Targets (list) -- [REQUIRED]

        The domains that you want to inspect for in your traffic flows. Valid domain specifications are the following:

        • Explicit names. For example, abc.example.com matches only the domain abc.example.com .

        • Names that use a domain wildcard, which you indicate with an initial ' . '. For example, .example.com matches example.com and matches all subdomains of example.com , such as abc.example.com and www.example.com .

        • (string) --

      • TargetTypes (list) -- [REQUIRED]

        The protocols you want to inspect. Specify TLS_SNI for HTTPS . Specify HTTP_HOST for HTTP . You can specify either or both.

        • (string) --

      • GeneratedRulesType (string) -- [REQUIRED]

        Whether you want to allow or deny access to the domains in your target list.

    • StatefulRules (list) --

      An array of individual stateful rules inspection criteria to be used together in a stateful rule group. Use this option to specify simple Suricata rules with protocol, source and destination, ports, direction, and rule options. For information about the Suricata Rules format, see Rules Format.

      • (dict) --

        A single Suricata rules specification, for use in a stateful rule group. Use this option to specify a simple Suricata rule with protocol, source and destination, ports, direction, and rule options. For information about the Suricata Rules format, see Rules Format.

        • Action (string) -- [REQUIRED]

          Defines what Network Firewall should do with the packets in a traffic flow when the flow matches the stateful rule criteria. For all actions, Network Firewall performs the specified action and discontinues stateful inspection of the traffic flow.

          The actions for a stateful rule are defined as follows:

          • PASS - Permits the packets to go to the intended destination.

          • DROP - Blocks the packets from going to the intended destination and sends an alert log message, if alert logging is configured in the Firewall LoggingConfiguration.

          • ALERT - Permits the packets to go to the intended destination and sends an alert log message, if alert logging is configured in the Firewall LoggingConfiguration. You can use this action to test a rule that you intend to use to drop traffic. You can enable the rule with ALERT action, verify in the logs that the rule is filtering as you want, then change the action to DROP .

        • Header (dict) -- [REQUIRED]

          The stateful inspection criteria for this rule, used to inspect traffic flows.

          • Protocol (string) -- [REQUIRED]

            The protocol to inspect for. To specify all, you can use IP , because all traffic on Amazon Web Services and on the internet is IP.

          • Source (string) -- [REQUIRED]

            The source IP address or address range to inspect for, in CIDR notation. To match with any address, specify ANY .

            Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

            Examples:

            • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

            • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

            • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

            • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

            For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

          • SourcePort (string) -- [REQUIRED]

            The source port to inspect for. You can specify an individual port, for example 1994 and you can specify a port range, for example 1990:1994 . To match with any port, specify ANY .

          • Direction (string) -- [REQUIRED]

            The direction of traffic flow to inspect. If set to ANY , the inspection matches bidirectional traffic, both from the source to the destination and from the destination to the source. If set to FORWARD , the inspection only matches traffic going from the source to the destination.

          • Destination (string) -- [REQUIRED]

            The destination IP address or address range to inspect for, in CIDR notation. To match with any address, specify ANY .

            Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

            Examples:

            • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

            • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

            • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

            • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

            For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

          • DestinationPort (string) -- [REQUIRED]

            The destination port to inspect for. You can specify an individual port, for example 1994 and you can specify a port range, for example 1990:1994 . To match with any port, specify ANY .

        • RuleOptions (list) -- [REQUIRED]

          Additional options for the rule. These are the Suricata RuleOptions settings.

          • (dict) --

            Additional settings for a stateful rule. This is part of the StatefulRule configuration.

            • Keyword (string) -- [REQUIRED]

              The keyword for the Suricata compatible rule option. You must include a sid (signature ID), and can optionally include other keywords. For information about Suricata compatible keywords, see Rule options in the Suricata documentation.

            • Settings (list) --

              The settings of the Suricata compatible rule option. Rule options have zero or more setting values, and the number of possible and required settings depends on the Keyword . For more information about the settings for specific options, see Rule options.

              • (string) --

    • StatelessRulesAndCustomActions (dict) --

      Stateless inspection criteria to be used in a stateless rule group.

      • StatelessRules (list) -- [REQUIRED]

        Defines the set of stateless rules for use in a stateless rule group.

        • (dict) --

          A single stateless rule. This is used in StatelessRulesAndCustomActions.

          • RuleDefinition (dict) -- [REQUIRED]

            Defines the stateless 5-tuple packet inspection criteria and the action to take on a packet that matches the criteria.

            • MatchAttributes (dict) -- [REQUIRED]

              Criteria for Network Firewall to use to inspect an individual packet in stateless rule inspection. Each match attributes set can include one or more items such as IP address, CIDR range, port number, protocol, and TCP flags.

              • Sources (list) --

                The source IP addresses and address ranges to inspect for, in CIDR notation. If not specified, this matches with any source address.

                • (dict) --

                  A single IP address specification. This is used in the MatchAttributes source and destination specifications.

                  • AddressDefinition (string) -- [REQUIRED]

                    Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                    Examples:

                    • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                    • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                    • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                    • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                    For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

              • Destinations (list) --

                The destination IP addresses and address ranges to inspect for, in CIDR notation. If not specified, this matches with any destination address.

                • (dict) --

                  A single IP address specification. This is used in the MatchAttributes source and destination specifications.

                  • AddressDefinition (string) -- [REQUIRED]

                    Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                    Examples:

                    • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                    • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                    • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                    • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                    For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

              • SourcePorts (list) --

                The source ports to inspect for. If not specified, this matches with any source port. This setting is only used for protocols 6 (TCP) and 17 (UDP).

                You can specify individual ports, for example 1994 and you can specify port ranges, for example 1990:1994 .

                • (dict) --

                  A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

                  • FromPort (integer) -- [REQUIRED]

                    The lower limit of the port range. This must be less than or equal to the ToPort specification.

                  • ToPort (integer) -- [REQUIRED]

                    The upper limit of the port range. This must be greater than or equal to the FromPort specification.

              • DestinationPorts (list) --

                The destination ports to inspect for. If not specified, this matches with any destination port. This setting is only used for protocols 6 (TCP) and 17 (UDP).

                You can specify individual ports, for example 1994 and you can specify port ranges, for example 1990:1994 .

                • (dict) --

                  A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

                  • FromPort (integer) -- [REQUIRED]

                    The lower limit of the port range. This must be less than or equal to the ToPort specification.

                  • ToPort (integer) -- [REQUIRED]

                    The upper limit of the port range. This must be greater than or equal to the FromPort specification.

              • Protocols (list) --

                The protocols to inspect for, specified using each protocol's assigned internet protocol number (IANA). If not specified, this matches with any protocol.

                • (integer) --

              • TCPFlags (list) --

                The TCP flags and masks to inspect for. If not specified, this matches with any settings. This setting is only used for protocol 6 (TCP).

                • (dict) --

                  TCP flags and masks to inspect packets for, used in stateless rules MatchAttributes settings.

                  • Flags (list) -- [REQUIRED]

                    Used in conjunction with the Masks setting to define the flags that must be set and flags that must not be set in order for the packet to match. This setting can only specify values that are also specified in the Masks setting.

                    For the flags that are specified in the masks setting, the following must be true for the packet to match:

                    • The ones that are set in this flags setting must be set in the packet.

                    • The ones that are not set in this flags setting must also not be set in the packet.

                    • (string) --

                  • Masks (list) --

                    The set of flags to consider in the inspection. To inspect all flags in the valid values list, leave this with no setting.

                    • (string) --

            • Actions (list) -- [REQUIRED]

              The actions to take on a packet that matches one of the stateless rule definition's match attributes. You must specify a standard action and you can add custom actions.

              Note

              Network Firewall only forwards a packet for stateful rule inspection if you specify aws:forward_to_sfe for a rule that the packet matches, or if the packet doesn't match any stateless rule and you specify aws:forward_to_sfe for the StatelessDefaultActions setting for the FirewallPolicy.

              For every rule, you must specify exactly one of the following standard actions.

              • aws:pass - Discontinues all inspection of the packet and permits it to go to its intended destination.

              • aws:drop - Discontinues all inspection of the packet and blocks it from going to its intended destination.

              • aws:forward_to_sfe - Discontinues stateless inspection of the packet and forwards it to the stateful rule engine for inspection.

              Additionally, you can specify a custom action. To do this, you define a custom action by name and type, then provide the name you've assigned to the action in this Actions setting. For information about the options, see CustomAction.

              To provide more than one action in this setting, separate the settings with a comma. For example, if you have a custom PublishMetrics action that you've named MyMetricsAction , then you could specify the standard action aws:pass and the custom action with [“aws:pass”, “MyMetricsAction”] .

              • (string) --

          • Priority (integer) -- [REQUIRED]

            Indicates the order in which to run this rule relative to all of the rules that are defined for a stateless rule group. Network Firewall evaluates the rules in a rule group starting with the lowest priority setting. You must ensure that the priority settings are unique for the rule group.

            Each stateless rule group uses exactly one StatelessRulesAndCustomActions object, and each StatelessRulesAndCustomActions contains exactly one StatelessRules object. To ensure unique priority settings for your rule groups, set unique priorities for the stateless rules that you define inside any single StatelessRules object.

            You can change the priority settings of your rules at any time. To make it easier to insert rules later, number them so there's a wide range in between, for example use 100, 200, and so on.

      • CustomActions (list) --

        Defines an array of individual custom action definitions that are available for use by the stateless rules in this StatelessRulesAndCustomActions specification. You name each custom action that you define, and then you can use it by name in your StatelessRule RuleDefinition Actions specification.

        • (dict) --

          An optional, non-standard action to use for stateless packet handling. You can define this in addition to the standard action that you must specify.

          You define and name the custom actions that you want to be able to use, and then you reference them by name in your actions settings.

          You can use custom actions in the following places:

          • In a rule group's StatelessRulesAndCustomActions specification. The custom actions are available for use by name inside the StatelessRulesAndCustomActions where you define them. You can use them for your stateless rule actions to specify what to do with a packet that matches the rule's match attributes.

          • In a FirewallPolicy specification, in StatelessCustomActions . The custom actions are available for use inside the policy where you define them. You can use them for the policy's default stateless actions settings to specify what to do with packets that don't match any of the policy's stateless rules.

          • ActionName (string) -- [REQUIRED]

            The descriptive name of the custom action. You can't change the name of a custom action after you create it.

          • ActionDefinition (dict) -- [REQUIRED]

            The custom action associated with the action name.

            • PublishMetricAction (dict) --

              Stateless inspection criteria that publishes the specified metrics to Amazon CloudWatch for the matching packet. This setting defines a CloudWatch dimension value to be published.

              You can pair this custom action with any of the standard stateless rule actions. For example, you could pair this in a rule action with the standard action that forwards the packet for stateful inspection. Then, when a packet matches the rule, Network Firewall publishes metrics for the packet and forwards it.

              • Dimensions (list) -- [REQUIRED]

                • (dict) --

                  The value to use in an Amazon CloudWatch custom metric dimension. This is used in the PublishMetrics CustomAction. A CloudWatch custom metric dimension is a name/value pair that's part of the identity of a metric.

                  Network Firewall sets the dimension name to CustomAction and you provide the dimension value.

                  For more information about CloudWatch custom metric dimensions, see Publishing Custom Metrics in the Amazon CloudWatch User Guide.

                  • Value (string) -- [REQUIRED]

                    The value to use in the custom metric dimension.

  • StatefulRuleOptions (dict) --

    Additional options governing how Network Firewall handles stateful rules. The policies where you use your stateful rule group must have stateful rule options settings that are compatible with these settings.

    • RuleOrder (string) --

      Indicates how to manage the order of the rule evaluation for the rule group. DEFAULT_ACTION_ORDER is the default behavior. Stateful rules are provided to the rule engine as Suricata compatible strings, and Suricata evaluates them based on certain settings. For more information, see Evaluation order for stateful rules in the Network Firewall Developer Guide .

type Rules

string

param Rules

A string containing stateful rule group rules specifications in Suricata flat format, with one rule per line. Use this to import your existing Suricata compatible rule groups.

Note

You must provide either this rules setting or a populated RuleGroup setting, but not both.

You can provide your rule group specification in Suricata flat format through this setting when you create or update your rule group. The call response returns a RuleGroup object that Network Firewall has populated from your string.

type Type

string

param Type

[REQUIRED]

Indicates whether the rule group is stateless or stateful. If the rule group is stateless, it contains stateless rules. If it is stateful, it contains stateful rules.

type Description

string

param Description

A description of the rule group.

type Capacity

integer

param Capacity

[REQUIRED]

The maximum operating resources that this rule group can use. Rule group capacity is fixed at creation. When you update a rule group, you are limited to this capacity. When you reference a rule group from a firewall policy, Network Firewall reserves this capacity for the rule group.

You can retrieve the capacity that would be required for a rule group before you create the rule group by calling CreateRuleGroup with DryRun set to TRUE .

Note

You can't change or exceed this capacity when you update the rule group, so leave room for your rule group to grow.

Capacity for a stateless rule group

For a stateless rule group, the capacity required is the sum of the capacity requirements of the individual rules that you expect to have in the rule group.

To calculate the capacity requirement of a single rule, multiply the capacity requirement values of each of the rule's match settings:

  • A match setting with no criteria specified has a value of 1.

  • A match setting with Any specified has a value of 1.

  • All other match settings have a value equal to the number of elements provided in the setting. For example, a protocol setting ["UDP"] and a source setting ["10.0.0.0/24"] each have a value of 1. A protocol setting ["UDP","TCP"] has a value of 2. A source setting ["10.0.0.0/24","10.0.0.1/24","10.0.0.2/24"] has a value of 3.

A rule with no criteria specified in any of its match settings has a capacity requirement of 1. A rule with protocol setting ["UDP","TCP"], source setting ["10.0.0.0/24","10.0.0.1/24","10.0.0.2/24"], and a single specification or no specification for each of the other match settings has a capacity requirement of 6.

Capacity for a stateful rule group

For a stateful rule group, the minimum capacity required is the number of individual rules that you expect to have in the rule group.

type Tags

list

param Tags

The key:value pairs to associate with the resource.

  • (dict) --

    A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

    • Key (string) -- [REQUIRED]

      The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

    • Value (string) -- [REQUIRED]

      The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

type DryRun

boolean

param DryRun

Indicates whether you want Network Firewall to just check the validity of the request, rather than run the request.

If set to TRUE , Network Firewall checks whether the request can run successfully, but doesn't actually make the requested changes. The call returns the value that the request would return if you ran it with dry run set to FALSE , but doesn't make additions or changes to your resources. This option allows you to make sure that you have the required permissions to run the request and that your request parameters are valid.

If set to FALSE , Network Firewall makes the requested changes to your resources.

type EncryptionConfiguration

dict

param EncryptionConfiguration

A complex type that contains settings for encryption of your rule group resources.

  • KeyId (string) --

    The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

  • Type (string) -- [REQUIRED]

    The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

type SourceMetadata

dict

param SourceMetadata

A complex type that contains metadata about the rule group that your own rule group is copied from. You can use the metadata to keep track of updates made to the originating rule group.

  • SourceArn (string) --

    The Amazon Resource Name (ARN) of the rule group that your own rule group is copied from.

  • SourceUpdateToken (string) --

    The update token of the Amazon Web Services managed rule group that your own rule group is copied from. To determine the update token for the managed rule group, call DescribeRuleGroup.

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'RuleGroupResponse': {
        'RuleGroupArn': 'string',
        'RuleGroupName': 'string',
        'RuleGroupId': 'string',
        'Description': 'string',
        'Type': 'STATELESS'|'STATEFUL',
        'Capacity': 123,
        'RuleGroupStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'ConsumedCapacity': 123,
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'SourceMetadata': {
            'SourceArn': 'string',
            'SourceUpdateToken': 'string'
        },
        'SnsTopic': 'string',
        'LastModifiedTime': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the rule group. The token marks the state of the rule group resource at the time of the request.

      To make changes to the rule group, you provide the token in your request. Network Firewall uses the token to ensure that the rule group hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the rule group again to get a current copy of it with a current token. Reapply your changes as needed, then try the operation again using the new token.

    • RuleGroupResponse (dict) --

      The high-level properties of a rule group. This, along with the RuleGroup, define the rule group. You can retrieve all objects for a rule group by calling DescribeRuleGroup.

      • RuleGroupArn (string) --

        The Amazon Resource Name (ARN) of the rule group.

        Note

        If this response is for a create request that had DryRun set to TRUE , then this ARN is a placeholder that isn't attached to a valid resource.

      • RuleGroupName (string) --

        The descriptive name of the rule group. You can't change the name of a rule group after you create it.

      • RuleGroupId (string) --

        The unique identifier for the rule group.

      • Description (string) --

        A description of the rule group.

      • Type (string) --

        Indicates whether the rule group is stateless or stateful. If the rule group is stateless, it contains stateless rules. If it is stateful, it contains stateful rules.

      • Capacity (integer) --

        The maximum operating resources that this rule group can use. Rule group capacity is fixed at creation. When you update a rule group, you are limited to this capacity. When you reference a rule group from a firewall policy, Network Firewall reserves this capacity for the rule group.

        You can retrieve the capacity that would be required for a rule group before you create the rule group by calling CreateRuleGroup with DryRun set to TRUE .

      • RuleGroupStatus (string) --

        Detailed information about the current status of a rule group.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • ConsumedCapacity (integer) --

        The number of capacity units currently consumed by the rule group rules.

      • NumberOfAssociations (integer) --

        The number of firewall policies that use this rule group.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your rule group.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • SourceMetadata (dict) --

        A complex type that contains metadata about the rule group that your own rule group is copied from. You can use the metadata to track the version updates made to the originating rule group.

        • SourceArn (string) --

          The Amazon Resource Name (ARN) of the rule group that your own rule group is copied from.

        • SourceUpdateToken (string) --

          The update token of the Amazon Web Services managed rule group that your own rule group is copied from. To determine the update token for the managed rule group, call DescribeRuleGroup.

      • SnsTopic (string) --

        The Amazon resource name (ARN) of the Amazon Simple Notification Service SNS topic that's used to record changes to the managed rule group. You can subscribe to the SNS topic to receive notifications when the managed rule group is modified, such as for new versions and for version expiration. For more information, see the Amazon Simple Notification Service Developer Guide..

      • LastModifiedTime (datetime) --

        The last time that the rule group was changed.

CreateTLSInspectionConfiguration (updated) Link ¶
Changes (request, response)
Request
{'TLSInspectionConfiguration': {'ServerCertificateConfigurations': {'CertificateAuthorityArn': 'string',
                                                                    'CheckCertificateRevocationStatus': {'RevokedStatusAction': 'PASS '
                                                                                                                                '| '
                                                                                                                                'DROP '
                                                                                                                                '| '
                                                                                                                                'REJECT',
                                                                                                         'UnknownStatusAction': 'PASS '
                                                                                                                                '| '
                                                                                                                                'DROP '
                                                                                                                                '| '
                                                                                                                                'REJECT'}}}}
Response
{'TLSInspectionConfigurationResponse': {'CertificateAuthority': {'CertificateArn': 'string',
                                                                 'CertificateSerial': 'string',
                                                                 'Status': 'string',
                                                                 'StatusMessage': 'string'},
                                        'TLSInspectionConfigurationStatus': {'ERROR'}}}

Creates an Network Firewall TLS inspection configuration. A TLS inspection configuration contains the Certificate Manager certificate associations that Network Firewall uses to decrypt and re-encrypt traffic traveling through your firewall.

After you create a TLS inspection configuration, you can associate it with a new firewall policy.

To update the settings for a TLS inspection configuration, use UpdateTLSInspectionConfiguration.

To manage a TLS inspection configuration's tags, use the standard Amazon Web Services resource tagging operations, ListTagsForResource, TagResource, and UntagResource.

To retrieve information about TLS inspection configurations, use ListTLSInspectionConfigurations and DescribeTLSInspectionConfiguration.

For more information about TLS inspection configurations, see Inspecting SSL/TLS traffic with TLS inspection configurations in the Network Firewall Developer Guide .

See also: AWS API Documentation

Request Syntax

client.create_tls_inspection_configuration(
    TLSInspectionConfigurationName='string',
    TLSInspectionConfiguration={
        'ServerCertificateConfigurations': [
            {
                'ServerCertificates': [
                    {
                        'ResourceArn': 'string'
                    },
                ],
                'Scopes': [
                    {
                        'Sources': [
                            {
                                'AddressDefinition': 'string'
                            },
                        ],
                        'Destinations': [
                            {
                                'AddressDefinition': 'string'
                            },
                        ],
                        'SourcePorts': [
                            {
                                'FromPort': 123,
                                'ToPort': 123
                            },
                        ],
                        'DestinationPorts': [
                            {
                                'FromPort': 123,
                                'ToPort': 123
                            },
                        ],
                        'Protocols': [
                            123,
                        ]
                    },
                ],
                'CertificateAuthorityArn': 'string',
                'CheckCertificateRevocationStatus': {
                    'RevokedStatusAction': 'PASS'|'DROP'|'REJECT',
                    'UnknownStatusAction': 'PASS'|'DROP'|'REJECT'
                }
            },
        ]
    },
    Description='string',
    Tags=[
        {
            'Key': 'string',
            'Value': 'string'
        },
    ],
    EncryptionConfiguration={
        'KeyId': 'string',
        'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
    }
)
type TLSInspectionConfigurationName

string

param TLSInspectionConfigurationName

[REQUIRED]

The descriptive name of the TLS inspection configuration. You can't change the name of a TLS inspection configuration after you create it.

type TLSInspectionConfiguration

dict

param TLSInspectionConfiguration

[REQUIRED]

The object that defines a TLS inspection configuration. This, along with TLSInspectionConfigurationResponse, define the TLS inspection configuration. You can retrieve all objects for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration.

Network Firewall uses a TLS inspection configuration to decrypt traffic. Network Firewall re-encrypts the traffic before sending it to its destination.

To use a TLS inspection configuration, you add it to a new Network Firewall firewall policy, then you apply the firewall policy to a firewall. Network Firewall acts as a proxy service to decrypt and inspect the traffic traveling through your firewalls. You can reference a TLS inspection configuration from more than one firewall policy, and you can use a firewall policy in more than one firewall. For more information about using TLS inspection configurations, see Inspecting SSL/TLS traffic with TLS inspection configurations in the Network Firewall Developer Guide .

  • ServerCertificateConfigurations (list) --

    Lists the server certificate configurations that are associated with the TLS configuration.

    • (dict) --

      Configures the Certificate Manager certificates and scope that Network Firewall uses to decrypt and re-encrypt traffic using a TLSInspectionConfiguration. You can configure ServerCertificates for inbound SSL/TLS inspection, a CertificateAuthorityArn for outbound SSL/TLS inspection, or both. For information about working with certificates for TLS inspection, see Requirements for using SSL/TLS server certficiates with TLS inspection configurations in the Network Firewall Developer Guide .

      Note

      If a server certificate that's associated with your TLSInspectionConfiguration is revoked, deleted, or expired it can result in client-side TLS errors.

      • ServerCertificates (list) --

        The list of a server certificate configuration's Certificate Manager certificates, used for inbound SSL/TLS inspection.

        • (dict) --

          Any Certificate Manager (ACM) Secure Sockets Layer/Transport Layer Security (SSL/TLS) server certificate that's associated with a ServerCertificateConfiguration. Used in a TLSInspectionConfiguration for inspection of inbound traffic to your firewall. You must request or import a SSL/TLS certificate into ACM for each domain Network Firewall needs to decrypt and inspect. Network Firewall uses the SSL/TLS certificates to decrypt specified inbound SSL/TLS traffic going to your firewall. For information about working with certificates in Certificate Manager, see Request a public certificate or Importing certificates in the Certificate Manager User Guide .

          • ResourceArn (string) --

            The Amazon Resource Name (ARN) of the Certificate Manager SSL/TLS server certificate that's used for inbound SSL/TLS inspection.

      • Scopes (list) --

        A list of scopes.

        • (dict) --

          Settings that define the Secure Sockets Layer/Transport Layer Security (SSL/TLS) traffic that Network Firewall should decrypt for inspection by the stateful rule engine.

          • Sources (list) --

            The source IP addresses and address ranges to decrypt for inspection, in CIDR notation. If not specified, this matches with any source address.

            • (dict) --

              A single IP address specification. This is used in the MatchAttributes source and destination specifications.

              • AddressDefinition (string) -- [REQUIRED]

                Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                Examples:

                • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

          • Destinations (list) --

            The destination IP addresses and address ranges to decrypt for inspection, in CIDR notation. If not specified, this matches with any destination address.

            • (dict) --

              A single IP address specification. This is used in the MatchAttributes source and destination specifications.

              • AddressDefinition (string) -- [REQUIRED]

                Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                Examples:

                • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

          • SourcePorts (list) --

            The source ports to decrypt for inspection, in Transmission Control Protocol (TCP) format. If not specified, this matches with any source port.

            You can specify individual ports, for example 1994 , and you can specify port ranges, such as 1990:1994 .

            • (dict) --

              A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

              • FromPort (integer) -- [REQUIRED]

                The lower limit of the port range. This must be less than or equal to the ToPort specification.

              • ToPort (integer) -- [REQUIRED]

                The upper limit of the port range. This must be greater than or equal to the FromPort specification.

          • DestinationPorts (list) --

            The destination ports to decrypt for inspection, in Transmission Control Protocol (TCP) format. If not specified, this matches with any destination port.

            You can specify individual ports, for example 1994 , and you can specify port ranges, such as 1990:1994 .

            • (dict) --

              A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

              • FromPort (integer) -- [REQUIRED]

                The lower limit of the port range. This must be less than or equal to the ToPort specification.

              • ToPort (integer) -- [REQUIRED]

                The upper limit of the port range. This must be greater than or equal to the FromPort specification.

          • Protocols (list) --

            The protocols to decrypt for inspection, specified using each protocol's assigned internet protocol number (IANA). Network Firewall currently supports only TCP.

            • (integer) --

      • CertificateAuthorityArn (string) --

        The Amazon Resource Name (ARN) of the imported certificate authority (CA) certificate configured in Certificate Manager (ACM) to use for outbound SSL/TLS inspection.

        The following limitations apply:

        • You can use CA certificates that you imported into ACM, but you can't generate CA certificates with ACM.

        • You can't use certificates issued by Private Certificate Authority.

        For more information about the certificate requirements for outbound inspection, see Requirements for using SSL/TLS certificates with TLS inspection configurations in the Network Firewall Developer Guide .

        For information about working with certificates in ACM, see Importing certificates in the Certificate Manager User Guide .

      • CheckCertificateRevocationStatus (dict) --

        When enabled, Network Firewall checks if the server certificate presented by the server in the SSL/TLS connection has a revoked or unkown status. If the certificate has an unknown or revoked status, you must specify the actions that Network Firewall takes on outbound traffic. To use this option, you must specify a CertificateAuthorityArn in ServerCertificateConfiguration.

        • RevokedStatusAction (string) --

          Configures how Network Firewall processes traffic when it determines that the certificate presented by the server in the SSL/TLS connection has a revoked status.

          • PASS - Allow the connection to continue, and pass subsequent packets to the stateful engine for inspection.

          • DROP - Network Firewall fails closed and drops all subsequent traffic.

          • REJECT - Network Firewall sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall then fails closed and drops all subsequent traffic. REJECT is available only for TCP traffic.

        • UnknownStatusAction (string) --

          Configures how Network Firewall processes traffic when it determines that the certificate presented by the server in the SSL/TLS connection has an unknown status, or a status that cannot be determined for any other reason, including when the service is unable to connect to the OCSP and CRL endpoints for the certificate.

          • PASS - Allow the connection to continue, and pass subsequent packets to the stateful engine for inspection.

          • DROP - Network Firewall fails closed and drops all subsequent traffic.

          • REJECT - Network Firewall sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall then fails closed and drops all subsequent traffic. REJECT is available only for TCP traffic.

type Description

string

param Description

A description of the TLS inspection configuration.

type Tags

list

param Tags

The key:value pairs to associate with the resource.

  • (dict) --

    A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

    • Key (string) -- [REQUIRED]

      The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

    • Value (string) -- [REQUIRED]

      The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

type EncryptionConfiguration

dict

param EncryptionConfiguration

A complex type that contains optional Amazon Web Services Key Management Service (KMS) encryption settings for your Network Firewall resources. Your data is encrypted by default with an Amazon Web Services owned key that Amazon Web Services owns and manages for you. You can use either the Amazon Web Services owned key, or provide your own customer managed key. To learn more about KMS encryption of your Network Firewall resources, see Encryption at rest with Amazon Web Services Key Managment Service in the Network Firewall Developer Guide .

  • KeyId (string) --

    The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

  • Type (string) -- [REQUIRED]

    The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'TLSInspectionConfigurationResponse': {
        'TLSInspectionConfigurationArn': 'string',
        'TLSInspectionConfigurationName': 'string',
        'TLSInspectionConfigurationId': 'string',
        'TLSInspectionConfigurationStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Description': 'string',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'LastModifiedTime': datetime(2015, 1, 1),
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'Certificates': [
            {
                'CertificateArn': 'string',
                'CertificateSerial': 'string',
                'Status': 'string',
                'StatusMessage': 'string'
            },
        ],
        'CertificateAuthority': {
            'CertificateArn': 'string',
            'CertificateSerial': 'string',
            'Status': 'string',
            'StatusMessage': 'string'
        }
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the TLS inspection configuration. The token marks the state of the TLS inspection configuration resource at the time of the request.

      To make changes to the TLS inspection configuration, you provide the token in your request. Network Firewall uses the token to ensure that the TLS inspection configuration hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the TLS inspection configuration again to get a current copy of it with a current token. Reapply your changes as needed, then try the operation again using the new token.

    • TLSInspectionConfigurationResponse (dict) --

      The high-level properties of a TLS inspection configuration. This, along with the TLSInspectionConfiguration, define the TLS inspection configuration. You can retrieve all objects for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration.

      • TLSInspectionConfigurationArn (string) --

        The Amazon Resource Name (ARN) of the TLS inspection configuration.

      • TLSInspectionConfigurationName (string) --

        The descriptive name of the TLS inspection configuration. You can't change the name of a TLS inspection configuration after you create it.

      • TLSInspectionConfigurationId (string) --

        A unique identifier for the TLS inspection configuration. This ID is returned in the responses to create and list commands. You provide it to operations such as update and delete.

      • TLSInspectionConfigurationStatus (string) --

        Detailed information about the current status of a TLSInspectionConfiguration. You can retrieve this for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration and providing the TLS inspection configuration name and ARN.

      • Description (string) --

        A description of the TLS inspection configuration.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • LastModifiedTime (datetime) --

        The last time that the TLS inspection configuration was changed.

      • NumberOfAssociations (integer) --

        The number of firewall policies that use this TLS inspection configuration.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your TLS inspection configuration.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • Certificates (list) --

        A list of the certificates associated with the TLS inspection configuration.

        • (dict) --

          Contains metadata about an Certificate Manager certificate.

          • CertificateArn (string) --

            The Amazon Resource Name (ARN) of the certificate.

          • CertificateSerial (string) --

            The serial number of the certificate.

          • Status (string) --

            The status of the certificate.

          • StatusMessage (string) --

            Contains details about the certificate status, including information about certificate errors.

      • CertificateAuthority (dict) --

        Contains metadata about an Certificate Manager certificate.

        • CertificateArn (string) --

          The Amazon Resource Name (ARN) of the certificate.

        • CertificateSerial (string) --

          The serial number of the certificate.

        • Status (string) --

          The status of the certificate.

        • StatusMessage (string) --

          Contains details about the certificate status, including information about certificate errors.

DeleteFirewallPolicy (updated) Link ¶
Changes (response)
{'FirewallPolicyResponse': {'FirewallPolicyStatus': {'ERROR'}}}

Deletes the specified FirewallPolicy.

See also: AWS API Documentation

Request Syntax

client.delete_firewall_policy(
    FirewallPolicyName='string',
    FirewallPolicyArn='string'
)
type FirewallPolicyName

string

param FirewallPolicyName

The descriptive name of the firewall policy. You can't change the name of a firewall policy after you create it.

You must specify the ARN or the name, and you can specify both.

type FirewallPolicyArn

string

param FirewallPolicyArn

The Amazon Resource Name (ARN) of the firewall policy.

You must specify the ARN or the name, and you can specify both.

rtype

dict

returns

Response Syntax

{
    'FirewallPolicyResponse': {
        'FirewallPolicyName': 'string',
        'FirewallPolicyArn': 'string',
        'FirewallPolicyId': 'string',
        'Description': 'string',
        'FirewallPolicyStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'ConsumedStatelessRuleCapacity': 123,
        'ConsumedStatefulRuleCapacity': 123,
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'LastModifiedTime': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • FirewallPolicyResponse (dict) --

      The object containing the definition of the FirewallPolicyResponse that you asked to delete.

      • FirewallPolicyName (string) --

        The descriptive name of the firewall policy. You can't change the name of a firewall policy after you create it.

      • FirewallPolicyArn (string) --

        The Amazon Resource Name (ARN) of the firewall policy.

        Note

        If this response is for a create request that had DryRun set to TRUE , then this ARN is a placeholder that isn't attached to a valid resource.

      • FirewallPolicyId (string) --

        The unique identifier for the firewall policy.

      • Description (string) --

        A description of the firewall policy.

      • FirewallPolicyStatus (string) --

        The current status of the firewall policy. You can retrieve this for a firewall policy by calling DescribeFirewallPolicy and providing the firewall policy's name or ARN.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • ConsumedStatelessRuleCapacity (integer) --

        The number of capacity units currently consumed by the policy's stateless rules.

      • ConsumedStatefulRuleCapacity (integer) --

        The number of capacity units currently consumed by the policy's stateful rules.

      • NumberOfAssociations (integer) --

        The number of firewalls that are associated with this firewall policy.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your firewall policy.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • LastModifiedTime (datetime) --

        The last time that the firewall policy was changed.

DeleteRuleGroup (updated) Link ¶
Changes (response)
{'RuleGroupResponse': {'RuleGroupStatus': {'ERROR'}}}

Deletes the specified RuleGroup.

See also: AWS API Documentation

Request Syntax

client.delete_rule_group(
    RuleGroupName='string',
    RuleGroupArn='string',
    Type='STATELESS'|'STATEFUL'
)
type RuleGroupName

string

param RuleGroupName

The descriptive name of the rule group. You can't change the name of a rule group after you create it.

You must specify the ARN or the name, and you can specify both.

type RuleGroupArn

string

param RuleGroupArn

The Amazon Resource Name (ARN) of the rule group.

You must specify the ARN or the name, and you can specify both.

type Type

string

param Type

Indicates whether the rule group is stateless or stateful. If the rule group is stateless, it contains stateless rules. If it is stateful, it contains stateful rules.

Note

This setting is required for requests that do not include the RuleGroupARN .

rtype

dict

returns

Response Syntax

{
    'RuleGroupResponse': {
        'RuleGroupArn': 'string',
        'RuleGroupName': 'string',
        'RuleGroupId': 'string',
        'Description': 'string',
        'Type': 'STATELESS'|'STATEFUL',
        'Capacity': 123,
        'RuleGroupStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'ConsumedCapacity': 123,
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'SourceMetadata': {
            'SourceArn': 'string',
            'SourceUpdateToken': 'string'
        },
        'SnsTopic': 'string',
        'LastModifiedTime': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • RuleGroupResponse (dict) --

      The high-level properties of a rule group. This, along with the RuleGroup, define the rule group. You can retrieve all objects for a rule group by calling DescribeRuleGroup.

      • RuleGroupArn (string) --

        The Amazon Resource Name (ARN) of the rule group.

        Note

        If this response is for a create request that had DryRun set to TRUE , then this ARN is a placeholder that isn't attached to a valid resource.

      • RuleGroupName (string) --

        The descriptive name of the rule group. You can't change the name of a rule group after you create it.

      • RuleGroupId (string) --

        The unique identifier for the rule group.

      • Description (string) --

        A description of the rule group.

      • Type (string) --

        Indicates whether the rule group is stateless or stateful. If the rule group is stateless, it contains stateless rules. If it is stateful, it contains stateful rules.

      • Capacity (integer) --

        The maximum operating resources that this rule group can use. Rule group capacity is fixed at creation. When you update a rule group, you are limited to this capacity. When you reference a rule group from a firewall policy, Network Firewall reserves this capacity for the rule group.

        You can retrieve the capacity that would be required for a rule group before you create the rule group by calling CreateRuleGroup with DryRun set to TRUE .

      • RuleGroupStatus (string) --

        Detailed information about the current status of a rule group.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • ConsumedCapacity (integer) --

        The number of capacity units currently consumed by the rule group rules.

      • NumberOfAssociations (integer) --

        The number of firewall policies that use this rule group.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your rule group.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • SourceMetadata (dict) --

        A complex type that contains metadata about the rule group that your own rule group is copied from. You can use the metadata to track the version updates made to the originating rule group.

        • SourceArn (string) --

          The Amazon Resource Name (ARN) of the rule group that your own rule group is copied from.

        • SourceUpdateToken (string) --

          The update token of the Amazon Web Services managed rule group that your own rule group is copied from. To determine the update token for the managed rule group, call DescribeRuleGroup.

      • SnsTopic (string) --

        The Amazon resource name (ARN) of the Amazon Simple Notification Service SNS topic that's used to record changes to the managed rule group. You can subscribe to the SNS topic to receive notifications when the managed rule group is modified, such as for new versions and for version expiration. For more information, see the Amazon Simple Notification Service Developer Guide..

      • LastModifiedTime (datetime) --

        The last time that the rule group was changed.

DeleteTLSInspectionConfiguration (updated) Link ¶
Changes (response)
{'TLSInspectionConfigurationResponse': {'CertificateAuthority': {'CertificateArn': 'string',
                                                                 'CertificateSerial': 'string',
                                                                 'Status': 'string',
                                                                 'StatusMessage': 'string'},
                                        'TLSInspectionConfigurationStatus': {'ERROR'}}}

Deletes the specified TLSInspectionConfiguration.

See also: AWS API Documentation

Request Syntax

client.delete_tls_inspection_configuration(
    TLSInspectionConfigurationArn='string',
    TLSInspectionConfigurationName='string'
)
type TLSInspectionConfigurationArn

string

param TLSInspectionConfigurationArn

The Amazon Resource Name (ARN) of the TLS inspection configuration.

You must specify the ARN or the name, and you can specify both.

type TLSInspectionConfigurationName

string

param TLSInspectionConfigurationName

The descriptive name of the TLS inspection configuration. You can't change the name of a TLS inspection configuration after you create it.

You must specify the ARN or the name, and you can specify both.

rtype

dict

returns

Response Syntax

{
    'TLSInspectionConfigurationResponse': {
        'TLSInspectionConfigurationArn': 'string',
        'TLSInspectionConfigurationName': 'string',
        'TLSInspectionConfigurationId': 'string',
        'TLSInspectionConfigurationStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Description': 'string',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'LastModifiedTime': datetime(2015, 1, 1),
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'Certificates': [
            {
                'CertificateArn': 'string',
                'CertificateSerial': 'string',
                'Status': 'string',
                'StatusMessage': 'string'
            },
        ],
        'CertificateAuthority': {
            'CertificateArn': 'string',
            'CertificateSerial': 'string',
            'Status': 'string',
            'StatusMessage': 'string'
        }
    }
}

Response Structure

  • (dict) --

    • TLSInspectionConfigurationResponse (dict) --

      The high-level properties of a TLS inspection configuration. This, along with the TLSInspectionConfiguration, define the TLS inspection configuration. You can retrieve all objects for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration.

      • TLSInspectionConfigurationArn (string) --

        The Amazon Resource Name (ARN) of the TLS inspection configuration.

      • TLSInspectionConfigurationName (string) --

        The descriptive name of the TLS inspection configuration. You can't change the name of a TLS inspection configuration after you create it.

      • TLSInspectionConfigurationId (string) --

        A unique identifier for the TLS inspection configuration. This ID is returned in the responses to create and list commands. You provide it to operations such as update and delete.

      • TLSInspectionConfigurationStatus (string) --

        Detailed information about the current status of a TLSInspectionConfiguration. You can retrieve this for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration and providing the TLS inspection configuration name and ARN.

      • Description (string) --

        A description of the TLS inspection configuration.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • LastModifiedTime (datetime) --

        The last time that the TLS inspection configuration was changed.

      • NumberOfAssociations (integer) --

        The number of firewall policies that use this TLS inspection configuration.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your TLS inspection configuration.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • Certificates (list) --

        A list of the certificates associated with the TLS inspection configuration.

        • (dict) --

          Contains metadata about an Certificate Manager certificate.

          • CertificateArn (string) --

            The Amazon Resource Name (ARN) of the certificate.

          • CertificateSerial (string) --

            The serial number of the certificate.

          • Status (string) --

            The status of the certificate.

          • StatusMessage (string) --

            Contains details about the certificate status, including information about certificate errors.

      • CertificateAuthority (dict) --

        Contains metadata about an Certificate Manager certificate.

        • CertificateArn (string) --

          The Amazon Resource Name (ARN) of the certificate.

        • CertificateSerial (string) --

          The serial number of the certificate.

        • Status (string) --

          The status of the certificate.

        • StatusMessage (string) --

          Contains details about the certificate status, including information about certificate errors.

DescribeFirewallPolicy (updated) Link ¶
Changes (response)
{'FirewallPolicyResponse': {'FirewallPolicyStatus': {'ERROR'}}}

Returns the data objects for the specified firewall policy.

See also: AWS API Documentation

Request Syntax

client.describe_firewall_policy(
    FirewallPolicyName='string',
    FirewallPolicyArn='string'
)
type FirewallPolicyName

string

param FirewallPolicyName

The descriptive name of the firewall policy. You can't change the name of a firewall policy after you create it.

You must specify the ARN or the name, and you can specify both.

type FirewallPolicyArn

string

param FirewallPolicyArn

The Amazon Resource Name (ARN) of the firewall policy.

You must specify the ARN or the name, and you can specify both.

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'FirewallPolicyResponse': {
        'FirewallPolicyName': 'string',
        'FirewallPolicyArn': 'string',
        'FirewallPolicyId': 'string',
        'Description': 'string',
        'FirewallPolicyStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'ConsumedStatelessRuleCapacity': 123,
        'ConsumedStatefulRuleCapacity': 123,
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'LastModifiedTime': datetime(2015, 1, 1)
    },
    'FirewallPolicy': {
        'StatelessRuleGroupReferences': [
            {
                'ResourceArn': 'string',
                'Priority': 123
            },
        ],
        'StatelessDefaultActions': [
            'string',
        ],
        'StatelessFragmentDefaultActions': [
            'string',
        ],
        'StatelessCustomActions': [
            {
                'ActionName': 'string',
                'ActionDefinition': {
                    'PublishMetricAction': {
                        'Dimensions': [
                            {
                                'Value': 'string'
                            },
                        ]
                    }
                }
            },
        ],
        'StatefulRuleGroupReferences': [
            {
                'ResourceArn': 'string',
                'Priority': 123,
                'Override': {
                    'Action': 'DROP_TO_ALERT'
                }
            },
        ],
        'StatefulDefaultActions': [
            'string',
        ],
        'StatefulEngineOptions': {
            'RuleOrder': 'DEFAULT_ACTION_ORDER'|'STRICT_ORDER',
            'StreamExceptionPolicy': 'DROP'|'CONTINUE'|'REJECT'
        },
        'TLSInspectionConfigurationArn': 'string',
        'PolicyVariables': {
            'RuleVariables': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            }
        }
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the firewall policy. The token marks the state of the policy resource at the time of the request.

      To make changes to the policy, you provide the token in your request. Network Firewall uses the token to ensure that the policy hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the firewall policy again to get a current copy of it with current token. Reapply your changes as needed, then try the operation again using the new token.

    • FirewallPolicyResponse (dict) --

      The high-level properties of a firewall policy. This, along with the FirewallPolicy, define the policy. You can retrieve all objects for a firewall policy by calling DescribeFirewallPolicy.

      • FirewallPolicyName (string) --

        The descriptive name of the firewall policy. You can't change the name of a firewall policy after you create it.

      • FirewallPolicyArn (string) --

        The Amazon Resource Name (ARN) of the firewall policy.

        Note

        If this response is for a create request that had DryRun set to TRUE , then this ARN is a placeholder that isn't attached to a valid resource.

      • FirewallPolicyId (string) --

        The unique identifier for the firewall policy.

      • Description (string) --

        A description of the firewall policy.

      • FirewallPolicyStatus (string) --

        The current status of the firewall policy. You can retrieve this for a firewall policy by calling DescribeFirewallPolicy and providing the firewall policy's name or ARN.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • ConsumedStatelessRuleCapacity (integer) --

        The number of capacity units currently consumed by the policy's stateless rules.

      • ConsumedStatefulRuleCapacity (integer) --

        The number of capacity units currently consumed by the policy's stateful rules.

      • NumberOfAssociations (integer) --

        The number of firewalls that are associated with this firewall policy.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your firewall policy.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • LastModifiedTime (datetime) --

        The last time that the firewall policy was changed.

    • FirewallPolicy (dict) --

      The policy for the specified firewall policy.

      • StatelessRuleGroupReferences (list) --

        References to the stateless rule groups that are used in the policy. These define the matching criteria in stateless rules.

        • (dict) --

          Identifier for a single stateless rule group, used in a firewall policy to refer to the rule group.

          • ResourceArn (string) --

            The Amazon Resource Name (ARN) of the stateless rule group.

          • Priority (integer) --

            An integer setting that indicates the order in which to run the stateless rule groups in a single FirewallPolicy. Network Firewall applies each stateless rule group to a packet starting with the group that has the lowest priority setting. You must ensure that the priority settings are unique within each policy.

      • StatelessDefaultActions (list) --

        The actions to take on a packet if it doesn't match any of the stateless rules in the policy. If you want non-matching packets to be forwarded for stateful inspection, specify aws:forward_to_sfe .

        You must specify one of the standard actions: aws:pass , aws:drop , or aws:forward_to_sfe . In addition, you can specify custom actions that are compatible with your standard section choice.

        For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”] . For information about compatibility, see the custom action descriptions under CustomAction.

        • (string) --

      • StatelessFragmentDefaultActions (list) --

        The actions to take on a fragmented UDP packet if it doesn't match any of the stateless rules in the policy. Network Firewall only manages UDP packet fragments and silently drops packet fragments for other protocols. If you want non-matching fragmented UDP packets to be forwarded for stateful inspection, specify aws:forward_to_sfe .

        You must specify one of the standard actions: aws:pass , aws:drop , or aws:forward_to_sfe . In addition, you can specify custom actions that are compatible with your standard section choice.

        For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”] . For information about compatibility, see the custom action descriptions under CustomAction.

        • (string) --

      • StatelessCustomActions (list) --

        The custom action definitions that are available for use in the firewall policy's StatelessDefaultActions setting. You name each custom action that you define, and then you can use it by name in your default actions specifications.

        • (dict) --

          An optional, non-standard action to use for stateless packet handling. You can define this in addition to the standard action that you must specify.

          You define and name the custom actions that you want to be able to use, and then you reference them by name in your actions settings.

          You can use custom actions in the following places:

          • In a rule group's StatelessRulesAndCustomActions specification. The custom actions are available for use by name inside the StatelessRulesAndCustomActions where you define them. You can use them for your stateless rule actions to specify what to do with a packet that matches the rule's match attributes.

          • In a FirewallPolicy specification, in StatelessCustomActions . The custom actions are available for use inside the policy where you define them. You can use them for the policy's default stateless actions settings to specify what to do with packets that don't match any of the policy's stateless rules.

          • ActionName (string) --

            The descriptive name of the custom action. You can't change the name of a custom action after you create it.

          • ActionDefinition (dict) --

            The custom action associated with the action name.

            • PublishMetricAction (dict) --

              Stateless inspection criteria that publishes the specified metrics to Amazon CloudWatch for the matching packet. This setting defines a CloudWatch dimension value to be published.

              You can pair this custom action with any of the standard stateless rule actions. For example, you could pair this in a rule action with the standard action that forwards the packet for stateful inspection. Then, when a packet matches the rule, Network Firewall publishes metrics for the packet and forwards it.

              • Dimensions (list) --

                • (dict) --

                  The value to use in an Amazon CloudWatch custom metric dimension. This is used in the PublishMetrics CustomAction. A CloudWatch custom metric dimension is a name/value pair that's part of the identity of a metric.

                  Network Firewall sets the dimension name to CustomAction and you provide the dimension value.

                  For more information about CloudWatch custom metric dimensions, see Publishing Custom Metrics in the Amazon CloudWatch User Guide.

                  • Value (string) --

                    The value to use in the custom metric dimension.

      • StatefulRuleGroupReferences (list) --

        References to the stateful rule groups that are used in the policy. These define the inspection criteria in stateful rules.

        • (dict) --

          Identifier for a single stateful rule group, used in a firewall policy to refer to a rule group.

          • ResourceArn (string) --

            The Amazon Resource Name (ARN) of the stateful rule group.

          • Priority (integer) --

            An integer setting that indicates the order in which to run the stateful rule groups in a single FirewallPolicy. This setting only applies to firewall policies that specify the STRICT_ORDER rule order in the stateful engine options settings.

            Network Firewall evalutes each stateful rule group against a packet starting with the group that has the lowest priority setting. You must ensure that the priority settings are unique within each policy.

            You can change the priority settings of your rule groups at any time. To make it easier to insert rule groups later, number them so there's a wide range in between, for example use 100, 200, and so on.

          • Override (dict) --

            The action that allows the policy owner to override the behavior of the rule group within a policy.

            • Action (string) --

              The action that changes the rule group from DROP to ALERT . This only applies to managed rule groups.

      • StatefulDefaultActions (list) --

        The default actions to take on a packet that doesn't match any stateful rules. The stateful default action is optional, and is only valid when using the strict rule order.

        Valid values of the stateful default action:

        • aws:drop_strict

        • aws:drop_established

        • aws:alert_strict

        • aws:alert_established

        For more information, see Strict evaluation order in the Network Firewall Developer Guide .

        • (string) --

      • StatefulEngineOptions (dict) --

        Additional options governing how Network Firewall handles stateful rules. The stateful rule groups that you use in your policy must have stateful rule options settings that are compatible with these settings.

        • RuleOrder (string) --

          Indicates how to manage the order of stateful rule evaluation for the policy. DEFAULT_ACTION_ORDER is the default behavior. Stateful rules are provided to the rule engine as Suricata compatible strings, and Suricata evaluates them based on certain settings. For more information, see Evaluation order for stateful rules in the Network Firewall Developer Guide .

        • StreamExceptionPolicy (string) --

          Configures how Network Firewall processes traffic when a network connection breaks midstream. Network connections can break due to disruptions in external networks or within the firewall itself.

          • DROP - Network Firewall fails closed and drops all subsequent traffic going to the firewall. This is the default behavior.

          • CONTINUE - Network Firewall continues to apply rules to the subsequent traffic without context from traffic before the break. This impacts the behavior of rules that depend on this context. For example, if you have a stateful rule to drop http traffic, Network Firewall won't match the traffic for this rule because the service won't have the context from session initialization defining the application layer protocol as HTTP. However, this behavior is rule dependent—a TCP-layer rule using a flow:stateless rule would still match, as would the aws:drop_strict default action.

          • REJECT - Network Firewall fails closed and drops all subsequent traffic going to the firewall. Network Firewall also sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall will have context about the new session and will apply rules to the subsequent traffic.

      • TLSInspectionConfigurationArn (string) --

        The Amazon Resource Name (ARN) of the TLS inspection configuration.

      • PolicyVariables (dict) --

        Contains variables that you can use to override default Suricata settings in your firewall policy.

        • RuleVariables (dict) --

          The IPv4 or IPv6 addresses in CIDR notation to use for the Suricata HOME_NET variable. If your firewall uses an inspection VPC, you might want to override the HOME_NET variable with the CIDRs of your home networks. If you don't override HOME_NET with your own CIDRs, Network Firewall by default uses the CIDR of your inspection VPC.

          • (string) --

            • (dict) --

              A list of IP addresses and address ranges, in CIDR notation. This is part of a RuleVariables.

              • Definition (list) --

                The list of IP addresses and address ranges, in CIDR notation.

                • (string) --

DescribeRuleGroup (updated) Link ¶
Changes (response)
{'RuleGroupResponse': {'RuleGroupStatus': {'ERROR'}}}

Returns the data objects for the specified rule group.

See also: AWS API Documentation

Request Syntax

client.describe_rule_group(
    RuleGroupName='string',
    RuleGroupArn='string',
    Type='STATELESS'|'STATEFUL'
)
type RuleGroupName

string

param RuleGroupName

The descriptive name of the rule group. You can't change the name of a rule group after you create it.

You must specify the ARN or the name, and you can specify both.

type RuleGroupArn

string

param RuleGroupArn

The Amazon Resource Name (ARN) of the rule group.

You must specify the ARN or the name, and you can specify both.

type Type

string

param Type

Indicates whether the rule group is stateless or stateful. If the rule group is stateless, it contains stateless rules. If it is stateful, it contains stateful rules.

Note

This setting is required for requests that do not include the RuleGroupARN .

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'RuleGroup': {
        'RuleVariables': {
            'IPSets': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            },
            'PortSets': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            }
        },
        'ReferenceSets': {
            'IPSetReferences': {
                'string': {
                    'ReferenceArn': 'string'
                }
            }
        },
        'RulesSource': {
            'RulesString': 'string',
            'RulesSourceList': {
                'Targets': [
                    'string',
                ],
                'TargetTypes': [
                    'TLS_SNI'|'HTTP_HOST',
                ],
                'GeneratedRulesType': 'ALLOWLIST'|'DENYLIST'
            },
            'StatefulRules': [
                {
                    'Action': 'PASS'|'DROP'|'ALERT'|'REJECT',
                    'Header': {
                        'Protocol': 'IP'|'TCP'|'UDP'|'ICMP'|'HTTP'|'FTP'|'TLS'|'SMB'|'DNS'|'DCERPC'|'SSH'|'SMTP'|'IMAP'|'MSN'|'KRB5'|'IKEV2'|'TFTP'|'NTP'|'DHCP',
                        'Source': 'string',
                        'SourcePort': 'string',
                        'Direction': 'FORWARD'|'ANY',
                        'Destination': 'string',
                        'DestinationPort': 'string'
                    },
                    'RuleOptions': [
                        {
                            'Keyword': 'string',
                            'Settings': [
                                'string',
                            ]
                        },
                    ]
                },
            ],
            'StatelessRulesAndCustomActions': {
                'StatelessRules': [
                    {
                        'RuleDefinition': {
                            'MatchAttributes': {
                                'Sources': [
                                    {
                                        'AddressDefinition': 'string'
                                    },
                                ],
                                'Destinations': [
                                    {
                                        'AddressDefinition': 'string'
                                    },
                                ],
                                'SourcePorts': [
                                    {
                                        'FromPort': 123,
                                        'ToPort': 123
                                    },
                                ],
                                'DestinationPorts': [
                                    {
                                        'FromPort': 123,
                                        'ToPort': 123
                                    },
                                ],
                                'Protocols': [
                                    123,
                                ],
                                'TCPFlags': [
                                    {
                                        'Flags': [
                                            'FIN'|'SYN'|'RST'|'PSH'|'ACK'|'URG'|'ECE'|'CWR',
                                        ],
                                        'Masks': [
                                            'FIN'|'SYN'|'RST'|'PSH'|'ACK'|'URG'|'ECE'|'CWR',
                                        ]
                                    },
                                ]
                            },
                            'Actions': [
                                'string',
                            ]
                        },
                        'Priority': 123
                    },
                ],
                'CustomActions': [
                    {
                        'ActionName': 'string',
                        'ActionDefinition': {
                            'PublishMetricAction': {
                                'Dimensions': [
                                    {
                                        'Value': 'string'
                                    },
                                ]
                            }
                        }
                    },
                ]
            }
        },
        'StatefulRuleOptions': {
            'RuleOrder': 'DEFAULT_ACTION_ORDER'|'STRICT_ORDER'
        }
    },
    'RuleGroupResponse': {
        'RuleGroupArn': 'string',
        'RuleGroupName': 'string',
        'RuleGroupId': 'string',
        'Description': 'string',
        'Type': 'STATELESS'|'STATEFUL',
        'Capacity': 123,
        'RuleGroupStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'ConsumedCapacity': 123,
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'SourceMetadata': {
            'SourceArn': 'string',
            'SourceUpdateToken': 'string'
        },
        'SnsTopic': 'string',
        'LastModifiedTime': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the rule group. The token marks the state of the rule group resource at the time of the request.

      To make changes to the rule group, you provide the token in your request. Network Firewall uses the token to ensure that the rule group hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the rule group again to get a current copy of it with a current token. Reapply your changes as needed, then try the operation again using the new token.

    • RuleGroup (dict) --

      The object that defines the rules in a rule group. This, along with RuleGroupResponse, define the rule group. You can retrieve all objects for a rule group by calling DescribeRuleGroup.

      Network Firewall uses a rule group to inspect and control network traffic. You define stateless rule groups to inspect individual packets and you define stateful rule groups to inspect packets in the context of their traffic flow.

      To use a rule group, you include it by reference in an Network Firewall firewall policy, then you use the policy in a firewall. You can reference a rule group from more than one firewall policy, and you can use a firewall policy in more than one firewall.

      • RuleVariables (dict) --

        Settings that are available for use in the rules in the rule group. You can only use these for stateful rule groups.

        • IPSets (dict) --

          A list of IP addresses and address ranges, in CIDR notation.

          • (string) --

            • (dict) --

              A list of IP addresses and address ranges, in CIDR notation. This is part of a RuleVariables.

              • Definition (list) --

                The list of IP addresses and address ranges, in CIDR notation.

                • (string) --

        • PortSets (dict) --

          A list of port ranges.

          • (string) --

            • (dict) --

              A set of port ranges for use in the rules in a rule group.

              • Definition (list) --

                The set of port ranges.

                • (string) --

      • ReferenceSets (dict) --

        The list of a rule group's reference sets.

        • IPSetReferences (dict) --

          The list of IP set references.

          • (string) --

            • (dict) --

              Configures one or more IP set references for a Suricata-compatible rule group. This is used in CreateRuleGroup or UpdateRuleGroup. An IP set reference is a rule variable that references resources that you create and manage in another Amazon Web Services service, such as an Amazon VPC prefix list. Network Firewall IP set references enable you to dynamically update the contents of your rules. When you create, update, or delete the resource you are referencing in your rule, Network Firewall automatically updates the rule's content with the changes. For more information about IP set references in Network Firewall, see Using IP set references in the Network Firewall Developer Guide .

              Network Firewall currently supports Amazon VPC prefix lists and resource groups in IP set references.

              • ReferenceArn (string) --

                The Amazon Resource Name (ARN) of the resource that you are referencing in your rule group.

      • RulesSource (dict) --

        The stateful rules or stateless rules for the rule group.

        • RulesString (string) --

          Stateful inspection criteria, provided in Suricata compatible intrusion prevention system (IPS) rules. Suricata is an open-source network IPS that includes a standard rule-based language for network traffic inspection.

          These rules contain the inspection criteria and the action to take for traffic that matches the criteria, so this type of rule group doesn't have a separate action setting.

        • RulesSourceList (dict) --

          Stateful inspection criteria for a domain list rule group.

          • Targets (list) --

            The domains that you want to inspect for in your traffic flows. Valid domain specifications are the following:

            • Explicit names. For example, abc.example.com matches only the domain abc.example.com .

            • Names that use a domain wildcard, which you indicate with an initial ' . '. For example, .example.com matches example.com and matches all subdomains of example.com , such as abc.example.com and www.example.com .

            • (string) --

          • TargetTypes (list) --

            The protocols you want to inspect. Specify TLS_SNI for HTTPS . Specify HTTP_HOST for HTTP . You can specify either or both.

            • (string) --

          • GeneratedRulesType (string) --

            Whether you want to allow or deny access to the domains in your target list.

        • StatefulRules (list) --

          An array of individual stateful rules inspection criteria to be used together in a stateful rule group. Use this option to specify simple Suricata rules with protocol, source and destination, ports, direction, and rule options. For information about the Suricata Rules format, see Rules Format.

          • (dict) --

            A single Suricata rules specification, for use in a stateful rule group. Use this option to specify a simple Suricata rule with protocol, source and destination, ports, direction, and rule options. For information about the Suricata Rules format, see Rules Format.

            • Action (string) --

              Defines what Network Firewall should do with the packets in a traffic flow when the flow matches the stateful rule criteria. For all actions, Network Firewall performs the specified action and discontinues stateful inspection of the traffic flow.

              The actions for a stateful rule are defined as follows:

              • PASS - Permits the packets to go to the intended destination.

              • DROP - Blocks the packets from going to the intended destination and sends an alert log message, if alert logging is configured in the Firewall LoggingConfiguration.

              • ALERT - Permits the packets to go to the intended destination and sends an alert log message, if alert logging is configured in the Firewall LoggingConfiguration. You can use this action to test a rule that you intend to use to drop traffic. You can enable the rule with ALERT action, verify in the logs that the rule is filtering as you want, then change the action to DROP .

            • Header (dict) --

              The stateful inspection criteria for this rule, used to inspect traffic flows.

              • Protocol (string) --

                The protocol to inspect for. To specify all, you can use IP , because all traffic on Amazon Web Services and on the internet is IP.

              • Source (string) --

                The source IP address or address range to inspect for, in CIDR notation. To match with any address, specify ANY .

                Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                Examples:

                • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

              • SourcePort (string) --

                The source port to inspect for. You can specify an individual port, for example 1994 and you can specify a port range, for example 1990:1994 . To match with any port, specify ANY .

              • Direction (string) --

                The direction of traffic flow to inspect. If set to ANY , the inspection matches bidirectional traffic, both from the source to the destination and from the destination to the source. If set to FORWARD , the inspection only matches traffic going from the source to the destination.

              • Destination (string) --

                The destination IP address or address range to inspect for, in CIDR notation. To match with any address, specify ANY .

                Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                Examples:

                • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

              • DestinationPort (string) --

                The destination port to inspect for. You can specify an individual port, for example 1994 and you can specify a port range, for example 1990:1994 . To match with any port, specify ANY .

            • RuleOptions (list) --

              Additional options for the rule. These are the Suricata RuleOptions settings.

              • (dict) --

                Additional settings for a stateful rule. This is part of the StatefulRule configuration.

                • Keyword (string) --

                  The keyword for the Suricata compatible rule option. You must include a sid (signature ID), and can optionally include other keywords. For information about Suricata compatible keywords, see Rule options in the Suricata documentation.

                • Settings (list) --

                  The settings of the Suricata compatible rule option. Rule options have zero or more setting values, and the number of possible and required settings depends on the Keyword . For more information about the settings for specific options, see Rule options.

                  • (string) --

        • StatelessRulesAndCustomActions (dict) --

          Stateless inspection criteria to be used in a stateless rule group.

          • StatelessRules (list) --

            Defines the set of stateless rules for use in a stateless rule group.

            • (dict) --

              A single stateless rule. This is used in StatelessRulesAndCustomActions.

              • RuleDefinition (dict) --

                Defines the stateless 5-tuple packet inspection criteria and the action to take on a packet that matches the criteria.

                • MatchAttributes (dict) --

                  Criteria for Network Firewall to use to inspect an individual packet in stateless rule inspection. Each match attributes set can include one or more items such as IP address, CIDR range, port number, protocol, and TCP flags.

                  • Sources (list) --

                    The source IP addresses and address ranges to inspect for, in CIDR notation. If not specified, this matches with any source address.

                    • (dict) --

                      A single IP address specification. This is used in the MatchAttributes source and destination specifications.

                      • AddressDefinition (string) --

                        Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                        Examples:

                        • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                        • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                        • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                        • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                        For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

                  • Destinations (list) --

                    The destination IP addresses and address ranges to inspect for, in CIDR notation. If not specified, this matches with any destination address.

                    • (dict) --

                      A single IP address specification. This is used in the MatchAttributes source and destination specifications.

                      • AddressDefinition (string) --

                        Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                        Examples:

                        • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                        • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                        • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                        • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                        For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

                  • SourcePorts (list) --

                    The source ports to inspect for. If not specified, this matches with any source port. This setting is only used for protocols 6 (TCP) and 17 (UDP).

                    You can specify individual ports, for example 1994 and you can specify port ranges, for example 1990:1994 .

                    • (dict) --

                      A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

                      • FromPort (integer) --

                        The lower limit of the port range. This must be less than or equal to the ToPort specification.

                      • ToPort (integer) --

                        The upper limit of the port range. This must be greater than or equal to the FromPort specification.

                  • DestinationPorts (list) --

                    The destination ports to inspect for. If not specified, this matches with any destination port. This setting is only used for protocols 6 (TCP) and 17 (UDP).

                    You can specify individual ports, for example 1994 and you can specify port ranges, for example 1990:1994 .

                    • (dict) --

                      A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

                      • FromPort (integer) --

                        The lower limit of the port range. This must be less than or equal to the ToPort specification.

                      • ToPort (integer) --

                        The upper limit of the port range. This must be greater than or equal to the FromPort specification.

                  • Protocols (list) --

                    The protocols to inspect for, specified using each protocol's assigned internet protocol number (IANA). If not specified, this matches with any protocol.

                    • (integer) --

                  • TCPFlags (list) --

                    The TCP flags and masks to inspect for. If not specified, this matches with any settings. This setting is only used for protocol 6 (TCP).

                    • (dict) --

                      TCP flags and masks to inspect packets for, used in stateless rules MatchAttributes settings.

                      • Flags (list) --

                        Used in conjunction with the Masks setting to define the flags that must be set and flags that must not be set in order for the packet to match. This setting can only specify values that are also specified in the Masks setting.

                        For the flags that are specified in the masks setting, the following must be true for the packet to match:

                        • The ones that are set in this flags setting must be set in the packet.

                        • The ones that are not set in this flags setting must also not be set in the packet.

                        • (string) --

                      • Masks (list) --

                        The set of flags to consider in the inspection. To inspect all flags in the valid values list, leave this with no setting.

                        • (string) --

                • Actions (list) --

                  The actions to take on a packet that matches one of the stateless rule definition's match attributes. You must specify a standard action and you can add custom actions.

                  Note

                  Network Firewall only forwards a packet for stateful rule inspection if you specify aws:forward_to_sfe for a rule that the packet matches, or if the packet doesn't match any stateless rule and you specify aws:forward_to_sfe for the StatelessDefaultActions setting for the FirewallPolicy.

                  For every rule, you must specify exactly one of the following standard actions.

                  • aws:pass - Discontinues all inspection of the packet and permits it to go to its intended destination.

                  • aws:drop - Discontinues all inspection of the packet and blocks it from going to its intended destination.

                  • aws:forward_to_sfe - Discontinues stateless inspection of the packet and forwards it to the stateful rule engine for inspection.

                  Additionally, you can specify a custom action. To do this, you define a custom action by name and type, then provide the name you've assigned to the action in this Actions setting. For information about the options, see CustomAction.

                  To provide more than one action in this setting, separate the settings with a comma. For example, if you have a custom PublishMetrics action that you've named MyMetricsAction , then you could specify the standard action aws:pass and the custom action with [“aws:pass”, “MyMetricsAction”] .

                  • (string) --

              • Priority (integer) --

                Indicates the order in which to run this rule relative to all of the rules that are defined for a stateless rule group. Network Firewall evaluates the rules in a rule group starting with the lowest priority setting. You must ensure that the priority settings are unique for the rule group.

                Each stateless rule group uses exactly one StatelessRulesAndCustomActions object, and each StatelessRulesAndCustomActions contains exactly one StatelessRules object. To ensure unique priority settings for your rule groups, set unique priorities for the stateless rules that you define inside any single StatelessRules object.

                You can change the priority settings of your rules at any time. To make it easier to insert rules later, number them so there's a wide range in between, for example use 100, 200, and so on.

          • CustomActions (list) --

            Defines an array of individual custom action definitions that are available for use by the stateless rules in this StatelessRulesAndCustomActions specification. You name each custom action that you define, and then you can use it by name in your StatelessRule RuleDefinition Actions specification.

            • (dict) --

              An optional, non-standard action to use for stateless packet handling. You can define this in addition to the standard action that you must specify.

              You define and name the custom actions that you want to be able to use, and then you reference them by name in your actions settings.

              You can use custom actions in the following places:

              • In a rule group's StatelessRulesAndCustomActions specification. The custom actions are available for use by name inside the StatelessRulesAndCustomActions where you define them. You can use them for your stateless rule actions to specify what to do with a packet that matches the rule's match attributes.

              • In a FirewallPolicy specification, in StatelessCustomActions . The custom actions are available for use inside the policy where you define them. You can use them for the policy's default stateless actions settings to specify what to do with packets that don't match any of the policy's stateless rules.

              • ActionName (string) --

                The descriptive name of the custom action. You can't change the name of a custom action after you create it.

              • ActionDefinition (dict) --

                The custom action associated with the action name.

                • PublishMetricAction (dict) --

                  Stateless inspection criteria that publishes the specified metrics to Amazon CloudWatch for the matching packet. This setting defines a CloudWatch dimension value to be published.

                  You can pair this custom action with any of the standard stateless rule actions. For example, you could pair this in a rule action with the standard action that forwards the packet for stateful inspection. Then, when a packet matches the rule, Network Firewall publishes metrics for the packet and forwards it.

                  • Dimensions (list) --

                    • (dict) --

                      The value to use in an Amazon CloudWatch custom metric dimension. This is used in the PublishMetrics CustomAction. A CloudWatch custom metric dimension is a name/value pair that's part of the identity of a metric.

                      Network Firewall sets the dimension name to CustomAction and you provide the dimension value.

                      For more information about CloudWatch custom metric dimensions, see Publishing Custom Metrics in the Amazon CloudWatch User Guide.

                      • Value (string) --

                        The value to use in the custom metric dimension.

      • StatefulRuleOptions (dict) --

        Additional options governing how Network Firewall handles stateful rules. The policies where you use your stateful rule group must have stateful rule options settings that are compatible with these settings.

        • RuleOrder (string) --

          Indicates how to manage the order of the rule evaluation for the rule group. DEFAULT_ACTION_ORDER is the default behavior. Stateful rules are provided to the rule engine as Suricata compatible strings, and Suricata evaluates them based on certain settings. For more information, see Evaluation order for stateful rules in the Network Firewall Developer Guide .

    • RuleGroupResponse (dict) --

      The high-level properties of a rule group. This, along with the RuleGroup, define the rule group. You can retrieve all objects for a rule group by calling DescribeRuleGroup.

      • RuleGroupArn (string) --

        The Amazon Resource Name (ARN) of the rule group.

        Note

        If this response is for a create request that had DryRun set to TRUE , then this ARN is a placeholder that isn't attached to a valid resource.

      • RuleGroupName (string) --

        The descriptive name of the rule group. You can't change the name of a rule group after you create it.

      • RuleGroupId (string) --

        The unique identifier for the rule group.

      • Description (string) --

        A description of the rule group.

      • Type (string) --

        Indicates whether the rule group is stateless or stateful. If the rule group is stateless, it contains stateless rules. If it is stateful, it contains stateful rules.

      • Capacity (integer) --

        The maximum operating resources that this rule group can use. Rule group capacity is fixed at creation. When you update a rule group, you are limited to this capacity. When you reference a rule group from a firewall policy, Network Firewall reserves this capacity for the rule group.

        You can retrieve the capacity that would be required for a rule group before you create the rule group by calling CreateRuleGroup with DryRun set to TRUE .

      • RuleGroupStatus (string) --

        Detailed information about the current status of a rule group.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • ConsumedCapacity (integer) --

        The number of capacity units currently consumed by the rule group rules.

      • NumberOfAssociations (integer) --

        The number of firewall policies that use this rule group.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your rule group.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • SourceMetadata (dict) --

        A complex type that contains metadata about the rule group that your own rule group is copied from. You can use the metadata to track the version updates made to the originating rule group.

        • SourceArn (string) --

          The Amazon Resource Name (ARN) of the rule group that your own rule group is copied from.

        • SourceUpdateToken (string) --

          The update token of the Amazon Web Services managed rule group that your own rule group is copied from. To determine the update token for the managed rule group, call DescribeRuleGroup.

      • SnsTopic (string) --

        The Amazon resource name (ARN) of the Amazon Simple Notification Service SNS topic that's used to record changes to the managed rule group. You can subscribe to the SNS topic to receive notifications when the managed rule group is modified, such as for new versions and for version expiration. For more information, see the Amazon Simple Notification Service Developer Guide..

      • LastModifiedTime (datetime) --

        The last time that the rule group was changed.

DescribeTLSInspectionConfiguration (updated) Link ¶
Changes (response)
{'TLSInspectionConfiguration': {'ServerCertificateConfigurations': {'CertificateAuthorityArn': 'string',
                                                                    'CheckCertificateRevocationStatus': {'RevokedStatusAction': 'PASS '
                                                                                                                                '| '
                                                                                                                                'DROP '
                                                                                                                                '| '
                                                                                                                                'REJECT',
                                                                                                         'UnknownStatusAction': 'PASS '
                                                                                                                                '| '
                                                                                                                                'DROP '
                                                                                                                                '| '
                                                                                                                                'REJECT'}}},
 'TLSInspectionConfigurationResponse': {'CertificateAuthority': {'CertificateArn': 'string',
                                                                 'CertificateSerial': 'string',
                                                                 'Status': 'string',
                                                                 'StatusMessage': 'string'},
                                        'TLSInspectionConfigurationStatus': {'ERROR'}}}

Returns the data objects for the specified TLS inspection configuration.

See also: AWS API Documentation

Request Syntax

client.describe_tls_inspection_configuration(
    TLSInspectionConfigurationArn='string',
    TLSInspectionConfigurationName='string'
)
type TLSInspectionConfigurationArn

string

param TLSInspectionConfigurationArn

The Amazon Resource Name (ARN) of the TLS inspection configuration.

You must specify the ARN or the name, and you can specify both.

type TLSInspectionConfigurationName

string

param TLSInspectionConfigurationName

The descriptive name of the TLS inspection configuration. You can't change the name of a TLS inspection configuration after you create it.

You must specify the ARN or the name, and you can specify both.

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'TLSInspectionConfiguration': {
        'ServerCertificateConfigurations': [
            {
                'ServerCertificates': [
                    {
                        'ResourceArn': 'string'
                    },
                ],
                'Scopes': [
                    {
                        'Sources': [
                            {
                                'AddressDefinition': 'string'
                            },
                        ],
                        'Destinations': [
                            {
                                'AddressDefinition': 'string'
                            },
                        ],
                        'SourcePorts': [
                            {
                                'FromPort': 123,
                                'ToPort': 123
                            },
                        ],
                        'DestinationPorts': [
                            {
                                'FromPort': 123,
                                'ToPort': 123
                            },
                        ],
                        'Protocols': [
                            123,
                        ]
                    },
                ],
                'CertificateAuthorityArn': 'string',
                'CheckCertificateRevocationStatus': {
                    'RevokedStatusAction': 'PASS'|'DROP'|'REJECT',
                    'UnknownStatusAction': 'PASS'|'DROP'|'REJECT'
                }
            },
        ]
    },
    'TLSInspectionConfigurationResponse': {
        'TLSInspectionConfigurationArn': 'string',
        'TLSInspectionConfigurationName': 'string',
        'TLSInspectionConfigurationId': 'string',
        'TLSInspectionConfigurationStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Description': 'string',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'LastModifiedTime': datetime(2015, 1, 1),
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'Certificates': [
            {
                'CertificateArn': 'string',
                'CertificateSerial': 'string',
                'Status': 'string',
                'StatusMessage': 'string'
            },
        ],
        'CertificateAuthority': {
            'CertificateArn': 'string',
            'CertificateSerial': 'string',
            'Status': 'string',
            'StatusMessage': 'string'
        }
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the TLS inspection configuration. The token marks the state of the TLS inspection configuration resource at the time of the request.

      To make changes to the TLS inspection configuration, you provide the token in your request. Network Firewall uses the token to ensure that the TLS inspection configuration hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the TLS inspection configuration again to get a current copy of it with a current token. Reapply your changes as needed, then try the operation again using the new token.

    • TLSInspectionConfiguration (dict) --

      The object that defines a TLS inspection configuration. This, along with TLSInspectionConfigurationResponse, define the TLS inspection configuration. You can retrieve all objects for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration.

      Network Firewall uses a TLS inspection configuration to decrypt traffic. Network Firewall re-encrypts the traffic before sending it to its destination.

      To use a TLS inspection configuration, you add it to a new Network Firewall firewall policy, then you apply the firewall policy to a firewall. Network Firewall acts as a proxy service to decrypt and inspect the traffic traveling through your firewalls. You can reference a TLS inspection configuration from more than one firewall policy, and you can use a firewall policy in more than one firewall. For more information about using TLS inspection configurations, see Inspecting SSL/TLS traffic with TLS inspection configurations in the Network Firewall Developer Guide .

      • ServerCertificateConfigurations (list) --

        Lists the server certificate configurations that are associated with the TLS configuration.

        • (dict) --

          Configures the Certificate Manager certificates and scope that Network Firewall uses to decrypt and re-encrypt traffic using a TLSInspectionConfiguration. You can configure ServerCertificates for inbound SSL/TLS inspection, a CertificateAuthorityArn for outbound SSL/TLS inspection, or both. For information about working with certificates for TLS inspection, see Requirements for using SSL/TLS server certficiates with TLS inspection configurations in the Network Firewall Developer Guide .

          Note

          If a server certificate that's associated with your TLSInspectionConfiguration is revoked, deleted, or expired it can result in client-side TLS errors.

          • ServerCertificates (list) --

            The list of a server certificate configuration's Certificate Manager certificates, used for inbound SSL/TLS inspection.

            • (dict) --

              Any Certificate Manager (ACM) Secure Sockets Layer/Transport Layer Security (SSL/TLS) server certificate that's associated with a ServerCertificateConfiguration. Used in a TLSInspectionConfiguration for inspection of inbound traffic to your firewall. You must request or import a SSL/TLS certificate into ACM for each domain Network Firewall needs to decrypt and inspect. Network Firewall uses the SSL/TLS certificates to decrypt specified inbound SSL/TLS traffic going to your firewall. For information about working with certificates in Certificate Manager, see Request a public certificate or Importing certificates in the Certificate Manager User Guide .

              • ResourceArn (string) --

                The Amazon Resource Name (ARN) of the Certificate Manager SSL/TLS server certificate that's used for inbound SSL/TLS inspection.

          • Scopes (list) --

            A list of scopes.

            • (dict) --

              Settings that define the Secure Sockets Layer/Transport Layer Security (SSL/TLS) traffic that Network Firewall should decrypt for inspection by the stateful rule engine.

              • Sources (list) --

                The source IP addresses and address ranges to decrypt for inspection, in CIDR notation. If not specified, this matches with any source address.

                • (dict) --

                  A single IP address specification. This is used in the MatchAttributes source and destination specifications.

                  • AddressDefinition (string) --

                    Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                    Examples:

                    • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                    • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                    • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                    • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                    For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

              • Destinations (list) --

                The destination IP addresses and address ranges to decrypt for inspection, in CIDR notation. If not specified, this matches with any destination address.

                • (dict) --

                  A single IP address specification. This is used in the MatchAttributes source and destination specifications.

                  • AddressDefinition (string) --

                    Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                    Examples:

                    • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                    • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                    • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                    • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                    For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

              • SourcePorts (list) --

                The source ports to decrypt for inspection, in Transmission Control Protocol (TCP) format. If not specified, this matches with any source port.

                You can specify individual ports, for example 1994 , and you can specify port ranges, such as 1990:1994 .

                • (dict) --

                  A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

                  • FromPort (integer) --

                    The lower limit of the port range. This must be less than or equal to the ToPort specification.

                  • ToPort (integer) --

                    The upper limit of the port range. This must be greater than or equal to the FromPort specification.

              • DestinationPorts (list) --

                The destination ports to decrypt for inspection, in Transmission Control Protocol (TCP) format. If not specified, this matches with any destination port.

                You can specify individual ports, for example 1994 , and you can specify port ranges, such as 1990:1994 .

                • (dict) --

                  A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

                  • FromPort (integer) --

                    The lower limit of the port range. This must be less than or equal to the ToPort specification.

                  • ToPort (integer) --

                    The upper limit of the port range. This must be greater than or equal to the FromPort specification.

              • Protocols (list) --

                The protocols to decrypt for inspection, specified using each protocol's assigned internet protocol number (IANA). Network Firewall currently supports only TCP.

                • (integer) --

          • CertificateAuthorityArn (string) --

            The Amazon Resource Name (ARN) of the imported certificate authority (CA) certificate configured in Certificate Manager (ACM) to use for outbound SSL/TLS inspection.

            The following limitations apply:

            • You can use CA certificates that you imported into ACM, but you can't generate CA certificates with ACM.

            • You can't use certificates issued by Private Certificate Authority.

            For more information about the certificate requirements for outbound inspection, see Requirements for using SSL/TLS certificates with TLS inspection configurations in the Network Firewall Developer Guide .

            For information about working with certificates in ACM, see Importing certificates in the Certificate Manager User Guide .

          • CheckCertificateRevocationStatus (dict) --

            When enabled, Network Firewall checks if the server certificate presented by the server in the SSL/TLS connection has a revoked or unkown status. If the certificate has an unknown or revoked status, you must specify the actions that Network Firewall takes on outbound traffic. To use this option, you must specify a CertificateAuthorityArn in ServerCertificateConfiguration.

            • RevokedStatusAction (string) --

              Configures how Network Firewall processes traffic when it determines that the certificate presented by the server in the SSL/TLS connection has a revoked status.

              • PASS - Allow the connection to continue, and pass subsequent packets to the stateful engine for inspection.

              • DROP - Network Firewall fails closed and drops all subsequent traffic.

              • REJECT - Network Firewall sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall then fails closed and drops all subsequent traffic. REJECT is available only for TCP traffic.

            • UnknownStatusAction (string) --

              Configures how Network Firewall processes traffic when it determines that the certificate presented by the server in the SSL/TLS connection has an unknown status, or a status that cannot be determined for any other reason, including when the service is unable to connect to the OCSP and CRL endpoints for the certificate.

              • PASS - Allow the connection to continue, and pass subsequent packets to the stateful engine for inspection.

              • DROP - Network Firewall fails closed and drops all subsequent traffic.

              • REJECT - Network Firewall sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall then fails closed and drops all subsequent traffic. REJECT is available only for TCP traffic.

    • TLSInspectionConfigurationResponse (dict) --

      The high-level properties of a TLS inspection configuration. This, along with the TLSInspectionConfiguration, define the TLS inspection configuration. You can retrieve all objects for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration.

      • TLSInspectionConfigurationArn (string) --

        The Amazon Resource Name (ARN) of the TLS inspection configuration.

      • TLSInspectionConfigurationName (string) --

        The descriptive name of the TLS inspection configuration. You can't change the name of a TLS inspection configuration after you create it.

      • TLSInspectionConfigurationId (string) --

        A unique identifier for the TLS inspection configuration. This ID is returned in the responses to create and list commands. You provide it to operations such as update and delete.

      • TLSInspectionConfigurationStatus (string) --

        Detailed information about the current status of a TLSInspectionConfiguration. You can retrieve this for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration and providing the TLS inspection configuration name and ARN.

      • Description (string) --

        A description of the TLS inspection configuration.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • LastModifiedTime (datetime) --

        The last time that the TLS inspection configuration was changed.

      • NumberOfAssociations (integer) --

        The number of firewall policies that use this TLS inspection configuration.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your TLS inspection configuration.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • Certificates (list) --

        A list of the certificates associated with the TLS inspection configuration.

        • (dict) --

          Contains metadata about an Certificate Manager certificate.

          • CertificateArn (string) --

            The Amazon Resource Name (ARN) of the certificate.

          • CertificateSerial (string) --

            The serial number of the certificate.

          • Status (string) --

            The status of the certificate.

          • StatusMessage (string) --

            Contains details about the certificate status, including information about certificate errors.

      • CertificateAuthority (dict) --

        Contains metadata about an Certificate Manager certificate.

        • CertificateArn (string) --

          The Amazon Resource Name (ARN) of the certificate.

        • CertificateSerial (string) --

          The serial number of the certificate.

        • Status (string) --

          The status of the certificate.

        • StatusMessage (string) --

          Contains details about the certificate status, including information about certificate errors.

UpdateFirewallPolicy (updated) Link ¶
Changes (response)
{'FirewallPolicyResponse': {'FirewallPolicyStatus': {'ERROR'}}}

Updates the properties of the specified firewall policy.

See also: AWS API Documentation

Request Syntax

client.update_firewall_policy(
    UpdateToken='string',
    FirewallPolicyArn='string',
    FirewallPolicyName='string',
    FirewallPolicy={
        'StatelessRuleGroupReferences': [
            {
                'ResourceArn': 'string',
                'Priority': 123
            },
        ],
        'StatelessDefaultActions': [
            'string',
        ],
        'StatelessFragmentDefaultActions': [
            'string',
        ],
        'StatelessCustomActions': [
            {
                'ActionName': 'string',
                'ActionDefinition': {
                    'PublishMetricAction': {
                        'Dimensions': [
                            {
                                'Value': 'string'
                            },
                        ]
                    }
                }
            },
        ],
        'StatefulRuleGroupReferences': [
            {
                'ResourceArn': 'string',
                'Priority': 123,
                'Override': {
                    'Action': 'DROP_TO_ALERT'
                }
            },
        ],
        'StatefulDefaultActions': [
            'string',
        ],
        'StatefulEngineOptions': {
            'RuleOrder': 'DEFAULT_ACTION_ORDER'|'STRICT_ORDER',
            'StreamExceptionPolicy': 'DROP'|'CONTINUE'|'REJECT'
        },
        'TLSInspectionConfigurationArn': 'string',
        'PolicyVariables': {
            'RuleVariables': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            }
        }
    },
    Description='string',
    DryRun=True|False,
    EncryptionConfiguration={
        'KeyId': 'string',
        'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
    }
)
type UpdateToken

string

param UpdateToken

[REQUIRED]

A token used for optimistic locking. Network Firewall returns a token to your requests that access the firewall policy. The token marks the state of the policy resource at the time of the request.

To make changes to the policy, you provide the token in your request. Network Firewall uses the token to ensure that the policy hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the firewall policy again to get a current copy of it with current token. Reapply your changes as needed, then try the operation again using the new token.

type FirewallPolicyArn

string

param FirewallPolicyArn

The Amazon Resource Name (ARN) of the firewall policy.

You must specify the ARN or the name, and you can specify both.

type FirewallPolicyName

string

param FirewallPolicyName

The descriptive name of the firewall policy. You can't change the name of a firewall policy after you create it.

You must specify the ARN or the name, and you can specify both.

type FirewallPolicy

dict

param FirewallPolicy

[REQUIRED]

The updated firewall policy to use for the firewall. You can't add or remove a TLSInspectionConfiguration after you create a firewall policy. However, you can replace an existing TLS inspection configuration with another TLSInspectionConfiguration .

  • StatelessRuleGroupReferences (list) --

    References to the stateless rule groups that are used in the policy. These define the matching criteria in stateless rules.

    • (dict) --

      Identifier for a single stateless rule group, used in a firewall policy to refer to the rule group.

      • ResourceArn (string) -- [REQUIRED]

        The Amazon Resource Name (ARN) of the stateless rule group.

      • Priority (integer) -- [REQUIRED]

        An integer setting that indicates the order in which to run the stateless rule groups in a single FirewallPolicy. Network Firewall applies each stateless rule group to a packet starting with the group that has the lowest priority setting. You must ensure that the priority settings are unique within each policy.

  • StatelessDefaultActions (list) -- [REQUIRED]

    The actions to take on a packet if it doesn't match any of the stateless rules in the policy. If you want non-matching packets to be forwarded for stateful inspection, specify aws:forward_to_sfe .

    You must specify one of the standard actions: aws:pass , aws:drop , or aws:forward_to_sfe . In addition, you can specify custom actions that are compatible with your standard section choice.

    For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”] . For information about compatibility, see the custom action descriptions under CustomAction.

    • (string) --

  • StatelessFragmentDefaultActions (list) -- [REQUIRED]

    The actions to take on a fragmented UDP packet if it doesn't match any of the stateless rules in the policy. Network Firewall only manages UDP packet fragments and silently drops packet fragments for other protocols. If you want non-matching fragmented UDP packets to be forwarded for stateful inspection, specify aws:forward_to_sfe .

    You must specify one of the standard actions: aws:pass , aws:drop , or aws:forward_to_sfe . In addition, you can specify custom actions that are compatible with your standard section choice.

    For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”] . For information about compatibility, see the custom action descriptions under CustomAction.

    • (string) --

  • StatelessCustomActions (list) --

    The custom action definitions that are available for use in the firewall policy's StatelessDefaultActions setting. You name each custom action that you define, and then you can use it by name in your default actions specifications.

    • (dict) --

      An optional, non-standard action to use for stateless packet handling. You can define this in addition to the standard action that you must specify.

      You define and name the custom actions that you want to be able to use, and then you reference them by name in your actions settings.

      You can use custom actions in the following places:

      • In a rule group's StatelessRulesAndCustomActions specification. The custom actions are available for use by name inside the StatelessRulesAndCustomActions where you define them. You can use them for your stateless rule actions to specify what to do with a packet that matches the rule's match attributes.

      • In a FirewallPolicy specification, in StatelessCustomActions . The custom actions are available for use inside the policy where you define them. You can use them for the policy's default stateless actions settings to specify what to do with packets that don't match any of the policy's stateless rules.

      • ActionName (string) -- [REQUIRED]

        The descriptive name of the custom action. You can't change the name of a custom action after you create it.

      • ActionDefinition (dict) -- [REQUIRED]

        The custom action associated with the action name.

        • PublishMetricAction (dict) --

          Stateless inspection criteria that publishes the specified metrics to Amazon CloudWatch for the matching packet. This setting defines a CloudWatch dimension value to be published.

          You can pair this custom action with any of the standard stateless rule actions. For example, you could pair this in a rule action with the standard action that forwards the packet for stateful inspection. Then, when a packet matches the rule, Network Firewall publishes metrics for the packet and forwards it.

          • Dimensions (list) -- [REQUIRED]

            • (dict) --

              The value to use in an Amazon CloudWatch custom metric dimension. This is used in the PublishMetrics CustomAction. A CloudWatch custom metric dimension is a name/value pair that's part of the identity of a metric.

              Network Firewall sets the dimension name to CustomAction and you provide the dimension value.

              For more information about CloudWatch custom metric dimensions, see Publishing Custom Metrics in the Amazon CloudWatch User Guide.

              • Value (string) -- [REQUIRED]

                The value to use in the custom metric dimension.

  • StatefulRuleGroupReferences (list) --

    References to the stateful rule groups that are used in the policy. These define the inspection criteria in stateful rules.

    • (dict) --

      Identifier for a single stateful rule group, used in a firewall policy to refer to a rule group.

      • ResourceArn (string) -- [REQUIRED]

        The Amazon Resource Name (ARN) of the stateful rule group.

      • Priority (integer) --

        An integer setting that indicates the order in which to run the stateful rule groups in a single FirewallPolicy. This setting only applies to firewall policies that specify the STRICT_ORDER rule order in the stateful engine options settings.

        Network Firewall evalutes each stateful rule group against a packet starting with the group that has the lowest priority setting. You must ensure that the priority settings are unique within each policy.

        You can change the priority settings of your rule groups at any time. To make it easier to insert rule groups later, number them so there's a wide range in between, for example use 100, 200, and so on.

      • Override (dict) --

        The action that allows the policy owner to override the behavior of the rule group within a policy.

        • Action (string) --

          The action that changes the rule group from DROP to ALERT . This only applies to managed rule groups.

  • StatefulDefaultActions (list) --

    The default actions to take on a packet that doesn't match any stateful rules. The stateful default action is optional, and is only valid when using the strict rule order.

    Valid values of the stateful default action:

    • aws:drop_strict

    • aws:drop_established

    • aws:alert_strict

    • aws:alert_established

    For more information, see Strict evaluation order in the Network Firewall Developer Guide .

    • (string) --

  • StatefulEngineOptions (dict) --

    Additional options governing how Network Firewall handles stateful rules. The stateful rule groups that you use in your policy must have stateful rule options settings that are compatible with these settings.

    • RuleOrder (string) --

      Indicates how to manage the order of stateful rule evaluation for the policy. DEFAULT_ACTION_ORDER is the default behavior. Stateful rules are provided to the rule engine as Suricata compatible strings, and Suricata evaluates them based on certain settings. For more information, see Evaluation order for stateful rules in the Network Firewall Developer Guide .

    • StreamExceptionPolicy (string) --

      Configures how Network Firewall processes traffic when a network connection breaks midstream. Network connections can break due to disruptions in external networks or within the firewall itself.

      • DROP - Network Firewall fails closed and drops all subsequent traffic going to the firewall. This is the default behavior.

      • CONTINUE - Network Firewall continues to apply rules to the subsequent traffic without context from traffic before the break. This impacts the behavior of rules that depend on this context. For example, if you have a stateful rule to drop http traffic, Network Firewall won't match the traffic for this rule because the service won't have the context from session initialization defining the application layer protocol as HTTP. However, this behavior is rule dependent—a TCP-layer rule using a flow:stateless rule would still match, as would the aws:drop_strict default action.

      • REJECT - Network Firewall fails closed and drops all subsequent traffic going to the firewall. Network Firewall also sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall will have context about the new session and will apply rules to the subsequent traffic.

  • TLSInspectionConfigurationArn (string) --

    The Amazon Resource Name (ARN) of the TLS inspection configuration.

  • PolicyVariables (dict) --

    Contains variables that you can use to override default Suricata settings in your firewall policy.

    • RuleVariables (dict) --

      The IPv4 or IPv6 addresses in CIDR notation to use for the Suricata HOME_NET variable. If your firewall uses an inspection VPC, you might want to override the HOME_NET variable with the CIDRs of your home networks. If you don't override HOME_NET with your own CIDRs, Network Firewall by default uses the CIDR of your inspection VPC.

      • (string) --

        • (dict) --

          A list of IP addresses and address ranges, in CIDR notation. This is part of a RuleVariables.

          • Definition (list) -- [REQUIRED]

            The list of IP addresses and address ranges, in CIDR notation.

            • (string) --

type Description

string

param Description

A description of the firewall policy.

type DryRun

boolean

param DryRun

Indicates whether you want Network Firewall to just check the validity of the request, rather than run the request.

If set to TRUE , Network Firewall checks whether the request can run successfully, but doesn't actually make the requested changes. The call returns the value that the request would return if you ran it with dry run set to FALSE , but doesn't make additions or changes to your resources. This option allows you to make sure that you have the required permissions to run the request and that your request parameters are valid.

If set to FALSE , Network Firewall makes the requested changes to your resources.

type EncryptionConfiguration

dict

param EncryptionConfiguration

A complex type that contains settings for encryption of your firewall policy resources.

  • KeyId (string) --

    The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

  • Type (string) -- [REQUIRED]

    The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'FirewallPolicyResponse': {
        'FirewallPolicyName': 'string',
        'FirewallPolicyArn': 'string',
        'FirewallPolicyId': 'string',
        'Description': 'string',
        'FirewallPolicyStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'ConsumedStatelessRuleCapacity': 123,
        'ConsumedStatefulRuleCapacity': 123,
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'LastModifiedTime': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the firewall policy. The token marks the state of the policy resource at the time of the request.

      To make changes to the policy, you provide the token in your request. Network Firewall uses the token to ensure that the policy hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the firewall policy again to get a current copy of it with current token. Reapply your changes as needed, then try the operation again using the new token.

    • FirewallPolicyResponse (dict) --

      The high-level properties of a firewall policy. This, along with the FirewallPolicy, define the policy. You can retrieve all objects for a firewall policy by calling DescribeFirewallPolicy.

      • FirewallPolicyName (string) --

        The descriptive name of the firewall policy. You can't change the name of a firewall policy after you create it.

      • FirewallPolicyArn (string) --

        The Amazon Resource Name (ARN) of the firewall policy.

        Note

        If this response is for a create request that had DryRun set to TRUE , then this ARN is a placeholder that isn't attached to a valid resource.

      • FirewallPolicyId (string) --

        The unique identifier for the firewall policy.

      • Description (string) --

        A description of the firewall policy.

      • FirewallPolicyStatus (string) --

        The current status of the firewall policy. You can retrieve this for a firewall policy by calling DescribeFirewallPolicy and providing the firewall policy's name or ARN.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • ConsumedStatelessRuleCapacity (integer) --

        The number of capacity units currently consumed by the policy's stateless rules.

      • ConsumedStatefulRuleCapacity (integer) --

        The number of capacity units currently consumed by the policy's stateful rules.

      • NumberOfAssociations (integer) --

        The number of firewalls that are associated with this firewall policy.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your firewall policy.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • LastModifiedTime (datetime) --

        The last time that the firewall policy was changed.

UpdateRuleGroup (updated) Link ¶
Changes (response)
{'RuleGroupResponse': {'RuleGroupStatus': {'ERROR'}}}

Updates the rule settings for the specified rule group. You use a rule group by reference in one or more firewall policies. When you modify a rule group, you modify all firewall policies that use the rule group.

To update a rule group, first call DescribeRuleGroup to retrieve the current RuleGroup object, update the object as needed, and then provide the updated object to this call.

See also: AWS API Documentation

Request Syntax

client.update_rule_group(
    UpdateToken='string',
    RuleGroupArn='string',
    RuleGroupName='string',
    RuleGroup={
        'RuleVariables': {
            'IPSets': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            },
            'PortSets': {
                'string': {
                    'Definition': [
                        'string',
                    ]
                }
            }
        },
        'ReferenceSets': {
            'IPSetReferences': {
                'string': {
                    'ReferenceArn': 'string'
                }
            }
        },
        'RulesSource': {
            'RulesString': 'string',
            'RulesSourceList': {
                'Targets': [
                    'string',
                ],
                'TargetTypes': [
                    'TLS_SNI'|'HTTP_HOST',
                ],
                'GeneratedRulesType': 'ALLOWLIST'|'DENYLIST'
            },
            'StatefulRules': [
                {
                    'Action': 'PASS'|'DROP'|'ALERT'|'REJECT',
                    'Header': {
                        'Protocol': 'IP'|'TCP'|'UDP'|'ICMP'|'HTTP'|'FTP'|'TLS'|'SMB'|'DNS'|'DCERPC'|'SSH'|'SMTP'|'IMAP'|'MSN'|'KRB5'|'IKEV2'|'TFTP'|'NTP'|'DHCP',
                        'Source': 'string',
                        'SourcePort': 'string',
                        'Direction': 'FORWARD'|'ANY',
                        'Destination': 'string',
                        'DestinationPort': 'string'
                    },
                    'RuleOptions': [
                        {
                            'Keyword': 'string',
                            'Settings': [
                                'string',
                            ]
                        },
                    ]
                },
            ],
            'StatelessRulesAndCustomActions': {
                'StatelessRules': [
                    {
                        'RuleDefinition': {
                            'MatchAttributes': {
                                'Sources': [
                                    {
                                        'AddressDefinition': 'string'
                                    },
                                ],
                                'Destinations': [
                                    {
                                        'AddressDefinition': 'string'
                                    },
                                ],
                                'SourcePorts': [
                                    {
                                        'FromPort': 123,
                                        'ToPort': 123
                                    },
                                ],
                                'DestinationPorts': [
                                    {
                                        'FromPort': 123,
                                        'ToPort': 123
                                    },
                                ],
                                'Protocols': [
                                    123,
                                ],
                                'TCPFlags': [
                                    {
                                        'Flags': [
                                            'FIN'|'SYN'|'RST'|'PSH'|'ACK'|'URG'|'ECE'|'CWR',
                                        ],
                                        'Masks': [
                                            'FIN'|'SYN'|'RST'|'PSH'|'ACK'|'URG'|'ECE'|'CWR',
                                        ]
                                    },
                                ]
                            },
                            'Actions': [
                                'string',
                            ]
                        },
                        'Priority': 123
                    },
                ],
                'CustomActions': [
                    {
                        'ActionName': 'string',
                        'ActionDefinition': {
                            'PublishMetricAction': {
                                'Dimensions': [
                                    {
                                        'Value': 'string'
                                    },
                                ]
                            }
                        }
                    },
                ]
            }
        },
        'StatefulRuleOptions': {
            'RuleOrder': 'DEFAULT_ACTION_ORDER'|'STRICT_ORDER'
        }
    },
    Rules='string',
    Type='STATELESS'|'STATEFUL',
    Description='string',
    DryRun=True|False,
    EncryptionConfiguration={
        'KeyId': 'string',
        'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
    },
    SourceMetadata={
        'SourceArn': 'string',
        'SourceUpdateToken': 'string'
    }
)
type UpdateToken

string

param UpdateToken

[REQUIRED]

A token used for optimistic locking. Network Firewall returns a token to your requests that access the rule group. The token marks the state of the rule group resource at the time of the request.

To make changes to the rule group, you provide the token in your request. Network Firewall uses the token to ensure that the rule group hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the rule group again to get a current copy of it with a current token. Reapply your changes as needed, then try the operation again using the new token.

type RuleGroupArn

string

param RuleGroupArn

The Amazon Resource Name (ARN) of the rule group.

You must specify the ARN or the name, and you can specify both.

type RuleGroupName

string

param RuleGroupName

The descriptive name of the rule group. You can't change the name of a rule group after you create it.

You must specify the ARN or the name, and you can specify both.

type RuleGroup

dict

param RuleGroup

An object that defines the rule group rules.

Note

You must provide either this rule group setting or a Rules setting, but not both.

  • RuleVariables (dict) --

    Settings that are available for use in the rules in the rule group. You can only use these for stateful rule groups.

    • IPSets (dict) --

      A list of IP addresses and address ranges, in CIDR notation.

      • (string) --

        • (dict) --

          A list of IP addresses and address ranges, in CIDR notation. This is part of a RuleVariables.

          • Definition (list) -- [REQUIRED]

            The list of IP addresses and address ranges, in CIDR notation.

            • (string) --

    • PortSets (dict) --

      A list of port ranges.

      • (string) --

        • (dict) --

          A set of port ranges for use in the rules in a rule group.

          • Definition (list) --

            The set of port ranges.

            • (string) --

  • ReferenceSets (dict) --

    The list of a rule group's reference sets.

    • IPSetReferences (dict) --

      The list of IP set references.

      • (string) --

        • (dict) --

          Configures one or more IP set references for a Suricata-compatible rule group. This is used in CreateRuleGroup or UpdateRuleGroup. An IP set reference is a rule variable that references resources that you create and manage in another Amazon Web Services service, such as an Amazon VPC prefix list. Network Firewall IP set references enable you to dynamically update the contents of your rules. When you create, update, or delete the resource you are referencing in your rule, Network Firewall automatically updates the rule's content with the changes. For more information about IP set references in Network Firewall, see Using IP set references in the Network Firewall Developer Guide .

          Network Firewall currently supports Amazon VPC prefix lists and resource groups in IP set references.

          • ReferenceArn (string) --

            The Amazon Resource Name (ARN) of the resource that you are referencing in your rule group.

  • RulesSource (dict) -- [REQUIRED]

    The stateful rules or stateless rules for the rule group.

    • RulesString (string) --

      Stateful inspection criteria, provided in Suricata compatible intrusion prevention system (IPS) rules. Suricata is an open-source network IPS that includes a standard rule-based language for network traffic inspection.

      These rules contain the inspection criteria and the action to take for traffic that matches the criteria, so this type of rule group doesn't have a separate action setting.

    • RulesSourceList (dict) --

      Stateful inspection criteria for a domain list rule group.

      • Targets (list) -- [REQUIRED]

        The domains that you want to inspect for in your traffic flows. Valid domain specifications are the following:

        • Explicit names. For example, abc.example.com matches only the domain abc.example.com .

        • Names that use a domain wildcard, which you indicate with an initial ' . '. For example, .example.com matches example.com and matches all subdomains of example.com , such as abc.example.com and www.example.com .

        • (string) --

      • TargetTypes (list) -- [REQUIRED]

        The protocols you want to inspect. Specify TLS_SNI for HTTPS . Specify HTTP_HOST for HTTP . You can specify either or both.

        • (string) --

      • GeneratedRulesType (string) -- [REQUIRED]

        Whether you want to allow or deny access to the domains in your target list.

    • StatefulRules (list) --

      An array of individual stateful rules inspection criteria to be used together in a stateful rule group. Use this option to specify simple Suricata rules with protocol, source and destination, ports, direction, and rule options. For information about the Suricata Rules format, see Rules Format.

      • (dict) --

        A single Suricata rules specification, for use in a stateful rule group. Use this option to specify a simple Suricata rule with protocol, source and destination, ports, direction, and rule options. For information about the Suricata Rules format, see Rules Format.

        • Action (string) -- [REQUIRED]

          Defines what Network Firewall should do with the packets in a traffic flow when the flow matches the stateful rule criteria. For all actions, Network Firewall performs the specified action and discontinues stateful inspection of the traffic flow.

          The actions for a stateful rule are defined as follows:

          • PASS - Permits the packets to go to the intended destination.

          • DROP - Blocks the packets from going to the intended destination and sends an alert log message, if alert logging is configured in the Firewall LoggingConfiguration.

          • ALERT - Permits the packets to go to the intended destination and sends an alert log message, if alert logging is configured in the Firewall LoggingConfiguration. You can use this action to test a rule that you intend to use to drop traffic. You can enable the rule with ALERT action, verify in the logs that the rule is filtering as you want, then change the action to DROP .

        • Header (dict) -- [REQUIRED]

          The stateful inspection criteria for this rule, used to inspect traffic flows.

          • Protocol (string) -- [REQUIRED]

            The protocol to inspect for. To specify all, you can use IP , because all traffic on Amazon Web Services and on the internet is IP.

          • Source (string) -- [REQUIRED]

            The source IP address or address range to inspect for, in CIDR notation. To match with any address, specify ANY .

            Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

            Examples:

            • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

            • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

            • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

            • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

            For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

          • SourcePort (string) -- [REQUIRED]

            The source port to inspect for. You can specify an individual port, for example 1994 and you can specify a port range, for example 1990:1994 . To match with any port, specify ANY .

          • Direction (string) -- [REQUIRED]

            The direction of traffic flow to inspect. If set to ANY , the inspection matches bidirectional traffic, both from the source to the destination and from the destination to the source. If set to FORWARD , the inspection only matches traffic going from the source to the destination.

          • Destination (string) -- [REQUIRED]

            The destination IP address or address range to inspect for, in CIDR notation. To match with any address, specify ANY .

            Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

            Examples:

            • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

            • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

            • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

            • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

            For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

          • DestinationPort (string) -- [REQUIRED]

            The destination port to inspect for. You can specify an individual port, for example 1994 and you can specify a port range, for example 1990:1994 . To match with any port, specify ANY .

        • RuleOptions (list) -- [REQUIRED]

          Additional options for the rule. These are the Suricata RuleOptions settings.

          • (dict) --

            Additional settings for a stateful rule. This is part of the StatefulRule configuration.

            • Keyword (string) -- [REQUIRED]

              The keyword for the Suricata compatible rule option. You must include a sid (signature ID), and can optionally include other keywords. For information about Suricata compatible keywords, see Rule options in the Suricata documentation.

            • Settings (list) --

              The settings of the Suricata compatible rule option. Rule options have zero or more setting values, and the number of possible and required settings depends on the Keyword . For more information about the settings for specific options, see Rule options.

              • (string) --

    • StatelessRulesAndCustomActions (dict) --

      Stateless inspection criteria to be used in a stateless rule group.

      • StatelessRules (list) -- [REQUIRED]

        Defines the set of stateless rules for use in a stateless rule group.

        • (dict) --

          A single stateless rule. This is used in StatelessRulesAndCustomActions.

          • RuleDefinition (dict) -- [REQUIRED]

            Defines the stateless 5-tuple packet inspection criteria and the action to take on a packet that matches the criteria.

            • MatchAttributes (dict) -- [REQUIRED]

              Criteria for Network Firewall to use to inspect an individual packet in stateless rule inspection. Each match attributes set can include one or more items such as IP address, CIDR range, port number, protocol, and TCP flags.

              • Sources (list) --

                The source IP addresses and address ranges to inspect for, in CIDR notation. If not specified, this matches with any source address.

                • (dict) --

                  A single IP address specification. This is used in the MatchAttributes source and destination specifications.

                  • AddressDefinition (string) -- [REQUIRED]

                    Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                    Examples:

                    • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                    • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                    • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                    • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                    For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

              • Destinations (list) --

                The destination IP addresses and address ranges to inspect for, in CIDR notation. If not specified, this matches with any destination address.

                • (dict) --

                  A single IP address specification. This is used in the MatchAttributes source and destination specifications.

                  • AddressDefinition (string) -- [REQUIRED]

                    Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                    Examples:

                    • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                    • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                    • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                    • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                    For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

              • SourcePorts (list) --

                The source ports to inspect for. If not specified, this matches with any source port. This setting is only used for protocols 6 (TCP) and 17 (UDP).

                You can specify individual ports, for example 1994 and you can specify port ranges, for example 1990:1994 .

                • (dict) --

                  A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

                  • FromPort (integer) -- [REQUIRED]

                    The lower limit of the port range. This must be less than or equal to the ToPort specification.

                  • ToPort (integer) -- [REQUIRED]

                    The upper limit of the port range. This must be greater than or equal to the FromPort specification.

              • DestinationPorts (list) --

                The destination ports to inspect for. If not specified, this matches with any destination port. This setting is only used for protocols 6 (TCP) and 17 (UDP).

                You can specify individual ports, for example 1994 and you can specify port ranges, for example 1990:1994 .

                • (dict) --

                  A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

                  • FromPort (integer) -- [REQUIRED]

                    The lower limit of the port range. This must be less than or equal to the ToPort specification.

                  • ToPort (integer) -- [REQUIRED]

                    The upper limit of the port range. This must be greater than or equal to the FromPort specification.

              • Protocols (list) --

                The protocols to inspect for, specified using each protocol's assigned internet protocol number (IANA). If not specified, this matches with any protocol.

                • (integer) --

              • TCPFlags (list) --

                The TCP flags and masks to inspect for. If not specified, this matches with any settings. This setting is only used for protocol 6 (TCP).

                • (dict) --

                  TCP flags and masks to inspect packets for, used in stateless rules MatchAttributes settings.

                  • Flags (list) -- [REQUIRED]

                    Used in conjunction with the Masks setting to define the flags that must be set and flags that must not be set in order for the packet to match. This setting can only specify values that are also specified in the Masks setting.

                    For the flags that are specified in the masks setting, the following must be true for the packet to match:

                    • The ones that are set in this flags setting must be set in the packet.

                    • The ones that are not set in this flags setting must also not be set in the packet.

                    • (string) --

                  • Masks (list) --

                    The set of flags to consider in the inspection. To inspect all flags in the valid values list, leave this with no setting.

                    • (string) --

            • Actions (list) -- [REQUIRED]

              The actions to take on a packet that matches one of the stateless rule definition's match attributes. You must specify a standard action and you can add custom actions.

              Note

              Network Firewall only forwards a packet for stateful rule inspection if you specify aws:forward_to_sfe for a rule that the packet matches, or if the packet doesn't match any stateless rule and you specify aws:forward_to_sfe for the StatelessDefaultActions setting for the FirewallPolicy.

              For every rule, you must specify exactly one of the following standard actions.

              • aws:pass - Discontinues all inspection of the packet and permits it to go to its intended destination.

              • aws:drop - Discontinues all inspection of the packet and blocks it from going to its intended destination.

              • aws:forward_to_sfe - Discontinues stateless inspection of the packet and forwards it to the stateful rule engine for inspection.

              Additionally, you can specify a custom action. To do this, you define a custom action by name and type, then provide the name you've assigned to the action in this Actions setting. For information about the options, see CustomAction.

              To provide more than one action in this setting, separate the settings with a comma. For example, if you have a custom PublishMetrics action that you've named MyMetricsAction , then you could specify the standard action aws:pass and the custom action with [“aws:pass”, “MyMetricsAction”] .

              • (string) --

          • Priority (integer) -- [REQUIRED]

            Indicates the order in which to run this rule relative to all of the rules that are defined for a stateless rule group. Network Firewall evaluates the rules in a rule group starting with the lowest priority setting. You must ensure that the priority settings are unique for the rule group.

            Each stateless rule group uses exactly one StatelessRulesAndCustomActions object, and each StatelessRulesAndCustomActions contains exactly one StatelessRules object. To ensure unique priority settings for your rule groups, set unique priorities for the stateless rules that you define inside any single StatelessRules object.

            You can change the priority settings of your rules at any time. To make it easier to insert rules later, number them so there's a wide range in between, for example use 100, 200, and so on.

      • CustomActions (list) --

        Defines an array of individual custom action definitions that are available for use by the stateless rules in this StatelessRulesAndCustomActions specification. You name each custom action that you define, and then you can use it by name in your StatelessRule RuleDefinition Actions specification.

        • (dict) --

          An optional, non-standard action to use for stateless packet handling. You can define this in addition to the standard action that you must specify.

          You define and name the custom actions that you want to be able to use, and then you reference them by name in your actions settings.

          You can use custom actions in the following places:

          • In a rule group's StatelessRulesAndCustomActions specification. The custom actions are available for use by name inside the StatelessRulesAndCustomActions where you define them. You can use them for your stateless rule actions to specify what to do with a packet that matches the rule's match attributes.

          • In a FirewallPolicy specification, in StatelessCustomActions . The custom actions are available for use inside the policy where you define them. You can use them for the policy's default stateless actions settings to specify what to do with packets that don't match any of the policy's stateless rules.

          • ActionName (string) -- [REQUIRED]

            The descriptive name of the custom action. You can't change the name of a custom action after you create it.

          • ActionDefinition (dict) -- [REQUIRED]

            The custom action associated with the action name.

            • PublishMetricAction (dict) --

              Stateless inspection criteria that publishes the specified metrics to Amazon CloudWatch for the matching packet. This setting defines a CloudWatch dimension value to be published.

              You can pair this custom action with any of the standard stateless rule actions. For example, you could pair this in a rule action with the standard action that forwards the packet for stateful inspection. Then, when a packet matches the rule, Network Firewall publishes metrics for the packet and forwards it.

              • Dimensions (list) -- [REQUIRED]

                • (dict) --

                  The value to use in an Amazon CloudWatch custom metric dimension. This is used in the PublishMetrics CustomAction. A CloudWatch custom metric dimension is a name/value pair that's part of the identity of a metric.

                  Network Firewall sets the dimension name to CustomAction and you provide the dimension value.

                  For more information about CloudWatch custom metric dimensions, see Publishing Custom Metrics in the Amazon CloudWatch User Guide.

                  • Value (string) -- [REQUIRED]

                    The value to use in the custom metric dimension.

  • StatefulRuleOptions (dict) --

    Additional options governing how Network Firewall handles stateful rules. The policies where you use your stateful rule group must have stateful rule options settings that are compatible with these settings.

    • RuleOrder (string) --

      Indicates how to manage the order of the rule evaluation for the rule group. DEFAULT_ACTION_ORDER is the default behavior. Stateful rules are provided to the rule engine as Suricata compatible strings, and Suricata evaluates them based on certain settings. For more information, see Evaluation order for stateful rules in the Network Firewall Developer Guide .

type Rules

string

param Rules

A string containing stateful rule group rules specifications in Suricata flat format, with one rule per line. Use this to import your existing Suricata compatible rule groups.

Note

You must provide either this rules setting or a populated RuleGroup setting, but not both.

You can provide your rule group specification in Suricata flat format through this setting when you create or update your rule group. The call response returns a RuleGroup object that Network Firewall has populated from your string.

type Type

string

param Type

Indicates whether the rule group is stateless or stateful. If the rule group is stateless, it contains stateless rules. If it is stateful, it contains stateful rules.

Note

This setting is required for requests that do not include the RuleGroupARN .

type Description

string

param Description

A description of the rule group.

type DryRun

boolean

param DryRun

Indicates whether you want Network Firewall to just check the validity of the request, rather than run the request.

If set to TRUE , Network Firewall checks whether the request can run successfully, but doesn't actually make the requested changes. The call returns the value that the request would return if you ran it with dry run set to FALSE , but doesn't make additions or changes to your resources. This option allows you to make sure that you have the required permissions to run the request and that your request parameters are valid.

If set to FALSE , Network Firewall makes the requested changes to your resources.

type EncryptionConfiguration

dict

param EncryptionConfiguration

A complex type that contains settings for encryption of your rule group resources.

  • KeyId (string) --

    The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

  • Type (string) -- [REQUIRED]

    The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

type SourceMetadata

dict

param SourceMetadata

A complex type that contains metadata about the rule group that your own rule group is copied from. You can use the metadata to keep track of updates made to the originating rule group.

  • SourceArn (string) --

    The Amazon Resource Name (ARN) of the rule group that your own rule group is copied from.

  • SourceUpdateToken (string) --

    The update token of the Amazon Web Services managed rule group that your own rule group is copied from. To determine the update token for the managed rule group, call DescribeRuleGroup.

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'RuleGroupResponse': {
        'RuleGroupArn': 'string',
        'RuleGroupName': 'string',
        'RuleGroupId': 'string',
        'Description': 'string',
        'Type': 'STATELESS'|'STATEFUL',
        'Capacity': 123,
        'RuleGroupStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'ConsumedCapacity': 123,
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'SourceMetadata': {
            'SourceArn': 'string',
            'SourceUpdateToken': 'string'
        },
        'SnsTopic': 'string',
        'LastModifiedTime': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the rule group. The token marks the state of the rule group resource at the time of the request.

      To make changes to the rule group, you provide the token in your request. Network Firewall uses the token to ensure that the rule group hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the rule group again to get a current copy of it with a current token. Reapply your changes as needed, then try the operation again using the new token.

    • RuleGroupResponse (dict) --

      The high-level properties of a rule group. This, along with the RuleGroup, define the rule group. You can retrieve all objects for a rule group by calling DescribeRuleGroup.

      • RuleGroupArn (string) --

        The Amazon Resource Name (ARN) of the rule group.

        Note

        If this response is for a create request that had DryRun set to TRUE , then this ARN is a placeholder that isn't attached to a valid resource.

      • RuleGroupName (string) --

        The descriptive name of the rule group. You can't change the name of a rule group after you create it.

      • RuleGroupId (string) --

        The unique identifier for the rule group.

      • Description (string) --

        A description of the rule group.

      • Type (string) --

        Indicates whether the rule group is stateless or stateful. If the rule group is stateless, it contains stateless rules. If it is stateful, it contains stateful rules.

      • Capacity (integer) --

        The maximum operating resources that this rule group can use. Rule group capacity is fixed at creation. When you update a rule group, you are limited to this capacity. When you reference a rule group from a firewall policy, Network Firewall reserves this capacity for the rule group.

        You can retrieve the capacity that would be required for a rule group before you create the rule group by calling CreateRuleGroup with DryRun set to TRUE .

      • RuleGroupStatus (string) --

        Detailed information about the current status of a rule group.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • ConsumedCapacity (integer) --

        The number of capacity units currently consumed by the rule group rules.

      • NumberOfAssociations (integer) --

        The number of firewall policies that use this rule group.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your rule group.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • SourceMetadata (dict) --

        A complex type that contains metadata about the rule group that your own rule group is copied from. You can use the metadata to track the version updates made to the originating rule group.

        • SourceArn (string) --

          The Amazon Resource Name (ARN) of the rule group that your own rule group is copied from.

        • SourceUpdateToken (string) --

          The update token of the Amazon Web Services managed rule group that your own rule group is copied from. To determine the update token for the managed rule group, call DescribeRuleGroup.

      • SnsTopic (string) --

        The Amazon resource name (ARN) of the Amazon Simple Notification Service SNS topic that's used to record changes to the managed rule group. You can subscribe to the SNS topic to receive notifications when the managed rule group is modified, such as for new versions and for version expiration. For more information, see the Amazon Simple Notification Service Developer Guide..

      • LastModifiedTime (datetime) --

        The last time that the rule group was changed.

UpdateTLSInspectionConfiguration (updated) Link ¶
Changes (request, response)
Request
{'TLSInspectionConfiguration': {'ServerCertificateConfigurations': {'CertificateAuthorityArn': 'string',
                                                                    'CheckCertificateRevocationStatus': {'RevokedStatusAction': 'PASS '
                                                                                                                                '| '
                                                                                                                                'DROP '
                                                                                                                                '| '
                                                                                                                                'REJECT',
                                                                                                         'UnknownStatusAction': 'PASS '
                                                                                                                                '| '
                                                                                                                                'DROP '
                                                                                                                                '| '
                                                                                                                                'REJECT'}}}}
Response
{'TLSInspectionConfigurationResponse': {'CertificateAuthority': {'CertificateArn': 'string',
                                                                 'CertificateSerial': 'string',
                                                                 'Status': 'string',
                                                                 'StatusMessage': 'string'},
                                        'TLSInspectionConfigurationStatus': {'ERROR'}}}

Updates the TLS inspection configuration settings for the specified TLS inspection configuration. You use a TLS inspection configuration by referencing it in one or more firewall policies. When you modify a TLS inspection configuration, you modify all firewall policies that use the TLS inspection configuration.

To update a TLS inspection configuration, first call DescribeTLSInspectionConfiguration to retrieve the current TLSInspectionConfiguration object, update the object as needed, and then provide the updated object to this call.

See also: AWS API Documentation

Request Syntax

client.update_tls_inspection_configuration(
    TLSInspectionConfigurationArn='string',
    TLSInspectionConfigurationName='string',
    TLSInspectionConfiguration={
        'ServerCertificateConfigurations': [
            {
                'ServerCertificates': [
                    {
                        'ResourceArn': 'string'
                    },
                ],
                'Scopes': [
                    {
                        'Sources': [
                            {
                                'AddressDefinition': 'string'
                            },
                        ],
                        'Destinations': [
                            {
                                'AddressDefinition': 'string'
                            },
                        ],
                        'SourcePorts': [
                            {
                                'FromPort': 123,
                                'ToPort': 123
                            },
                        ],
                        'DestinationPorts': [
                            {
                                'FromPort': 123,
                                'ToPort': 123
                            },
                        ],
                        'Protocols': [
                            123,
                        ]
                    },
                ],
                'CertificateAuthorityArn': 'string',
                'CheckCertificateRevocationStatus': {
                    'RevokedStatusAction': 'PASS'|'DROP'|'REJECT',
                    'UnknownStatusAction': 'PASS'|'DROP'|'REJECT'
                }
            },
        ]
    },
    Description='string',
    EncryptionConfiguration={
        'KeyId': 'string',
        'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
    },
    UpdateToken='string'
)
type TLSInspectionConfigurationArn

string

param TLSInspectionConfigurationArn

The Amazon Resource Name (ARN) of the TLS inspection configuration.

type TLSInspectionConfigurationName

string

param TLSInspectionConfigurationName

The descriptive name of the TLS inspection configuration. You can't change the name of a TLS inspection configuration after you create it.

type TLSInspectionConfiguration

dict

param TLSInspectionConfiguration

[REQUIRED]

The object that defines a TLS inspection configuration. This, along with TLSInspectionConfigurationResponse, define the TLS inspection configuration. You can retrieve all objects for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration.

Network Firewall uses a TLS inspection configuration to decrypt traffic. Network Firewall re-encrypts the traffic before sending it to its destination.

To use a TLS inspection configuration, you add it to a new Network Firewall firewall policy, then you apply the firewall policy to a firewall. Network Firewall acts as a proxy service to decrypt and inspect the traffic traveling through your firewalls. You can reference a TLS inspection configuration from more than one firewall policy, and you can use a firewall policy in more than one firewall. For more information about using TLS inspection configurations, see Inspecting SSL/TLS traffic with TLS inspection configurations in the Network Firewall Developer Guide .

  • ServerCertificateConfigurations (list) --

    Lists the server certificate configurations that are associated with the TLS configuration.

    • (dict) --

      Configures the Certificate Manager certificates and scope that Network Firewall uses to decrypt and re-encrypt traffic using a TLSInspectionConfiguration. You can configure ServerCertificates for inbound SSL/TLS inspection, a CertificateAuthorityArn for outbound SSL/TLS inspection, or both. For information about working with certificates for TLS inspection, see Requirements for using SSL/TLS server certficiates with TLS inspection configurations in the Network Firewall Developer Guide .

      Note

      If a server certificate that's associated with your TLSInspectionConfiguration is revoked, deleted, or expired it can result in client-side TLS errors.

      • ServerCertificates (list) --

        The list of a server certificate configuration's Certificate Manager certificates, used for inbound SSL/TLS inspection.

        • (dict) --

          Any Certificate Manager (ACM) Secure Sockets Layer/Transport Layer Security (SSL/TLS) server certificate that's associated with a ServerCertificateConfiguration. Used in a TLSInspectionConfiguration for inspection of inbound traffic to your firewall. You must request or import a SSL/TLS certificate into ACM for each domain Network Firewall needs to decrypt and inspect. Network Firewall uses the SSL/TLS certificates to decrypt specified inbound SSL/TLS traffic going to your firewall. For information about working with certificates in Certificate Manager, see Request a public certificate or Importing certificates in the Certificate Manager User Guide .

          • ResourceArn (string) --

            The Amazon Resource Name (ARN) of the Certificate Manager SSL/TLS server certificate that's used for inbound SSL/TLS inspection.

      • Scopes (list) --

        A list of scopes.

        • (dict) --

          Settings that define the Secure Sockets Layer/Transport Layer Security (SSL/TLS) traffic that Network Firewall should decrypt for inspection by the stateful rule engine.

          • Sources (list) --

            The source IP addresses and address ranges to decrypt for inspection, in CIDR notation. If not specified, this matches with any source address.

            • (dict) --

              A single IP address specification. This is used in the MatchAttributes source and destination specifications.

              • AddressDefinition (string) -- [REQUIRED]

                Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                Examples:

                • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

          • Destinations (list) --

            The destination IP addresses and address ranges to decrypt for inspection, in CIDR notation. If not specified, this matches with any destination address.

            • (dict) --

              A single IP address specification. This is used in the MatchAttributes source and destination specifications.

              • AddressDefinition (string) -- [REQUIRED]

                Specify an IP address or a block of IP addresses in Classless Inter-Domain Routing (CIDR) notation. Network Firewall supports all address ranges for IPv4 and IPv6.

                Examples:

                • To configure Network Firewall to inspect for the IP address 192.0.2.44, specify 192.0.2.44/32 .

                • To configure Network Firewall to inspect for IP addresses from 192.0.2.0 to 192.0.2.255, specify 192.0.2.0/24 .

                • To configure Network Firewall to inspect for the IP address 1111:0000:0000:0000:0000:0000:0000:0111, specify 1111:0000:0000:0000:0000:0000:0000:0111/128 .

                • To configure Network Firewall to inspect for IP addresses from 1111:0000:0000:0000:0000:0000:0000:0000 to 1111:0000:0000:0000:ffff:ffff:ffff:ffff, specify 1111:0000:0000:0000:0000:0000:0000:0000/64 .

                For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

          • SourcePorts (list) --

            The source ports to decrypt for inspection, in Transmission Control Protocol (TCP) format. If not specified, this matches with any source port.

            You can specify individual ports, for example 1994 , and you can specify port ranges, such as 1990:1994 .

            • (dict) --

              A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

              • FromPort (integer) -- [REQUIRED]

                The lower limit of the port range. This must be less than or equal to the ToPort specification.

              • ToPort (integer) -- [REQUIRED]

                The upper limit of the port range. This must be greater than or equal to the FromPort specification.

          • DestinationPorts (list) --

            The destination ports to decrypt for inspection, in Transmission Control Protocol (TCP) format. If not specified, this matches with any destination port.

            You can specify individual ports, for example 1994 , and you can specify port ranges, such as 1990:1994 .

            • (dict) --

              A single port range specification. This is used for source and destination port ranges in the stateless rule MatchAttributes, SourcePorts , and DestinationPorts settings.

              • FromPort (integer) -- [REQUIRED]

                The lower limit of the port range. This must be less than or equal to the ToPort specification.

              • ToPort (integer) -- [REQUIRED]

                The upper limit of the port range. This must be greater than or equal to the FromPort specification.

          • Protocols (list) --

            The protocols to decrypt for inspection, specified using each protocol's assigned internet protocol number (IANA). Network Firewall currently supports only TCP.

            • (integer) --

      • CertificateAuthorityArn (string) --

        The Amazon Resource Name (ARN) of the imported certificate authority (CA) certificate configured in Certificate Manager (ACM) to use for outbound SSL/TLS inspection.

        The following limitations apply:

        • You can use CA certificates that you imported into ACM, but you can't generate CA certificates with ACM.

        • You can't use certificates issued by Private Certificate Authority.

        For more information about the certificate requirements for outbound inspection, see Requirements for using SSL/TLS certificates with TLS inspection configurations in the Network Firewall Developer Guide .

        For information about working with certificates in ACM, see Importing certificates in the Certificate Manager User Guide .

      • CheckCertificateRevocationStatus (dict) --

        When enabled, Network Firewall checks if the server certificate presented by the server in the SSL/TLS connection has a revoked or unkown status. If the certificate has an unknown or revoked status, you must specify the actions that Network Firewall takes on outbound traffic. To use this option, you must specify a CertificateAuthorityArn in ServerCertificateConfiguration.

        • RevokedStatusAction (string) --

          Configures how Network Firewall processes traffic when it determines that the certificate presented by the server in the SSL/TLS connection has a revoked status.

          • PASS - Allow the connection to continue, and pass subsequent packets to the stateful engine for inspection.

          • DROP - Network Firewall fails closed and drops all subsequent traffic.

          • REJECT - Network Firewall sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall then fails closed and drops all subsequent traffic. REJECT is available only for TCP traffic.

        • UnknownStatusAction (string) --

          Configures how Network Firewall processes traffic when it determines that the certificate presented by the server in the SSL/TLS connection has an unknown status, or a status that cannot be determined for any other reason, including when the service is unable to connect to the OCSP and CRL endpoints for the certificate.

          • PASS - Allow the connection to continue, and pass subsequent packets to the stateful engine for inspection.

          • DROP - Network Firewall fails closed and drops all subsequent traffic.

          • REJECT - Network Firewall sends a TCP reject packet back to your client so that the client can immediately establish a new session. Network Firewall then fails closed and drops all subsequent traffic. REJECT is available only for TCP traffic.

type Description

string

param Description

A description of the TLS inspection configuration.

type EncryptionConfiguration

dict

param EncryptionConfiguration

A complex type that contains the Amazon Web Services KMS encryption configuration settings for your TLS inspection configuration.

  • KeyId (string) --

    The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

  • Type (string) -- [REQUIRED]

    The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

type UpdateToken

string

param UpdateToken

[REQUIRED]

A token used for optimistic locking. Network Firewall returns a token to your requests that access the TLS inspection configuration. The token marks the state of the TLS inspection configuration resource at the time of the request.

To make changes to the TLS inspection configuration, you provide the token in your request. Network Firewall uses the token to ensure that the TLS inspection configuration hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the TLS inspection configuration again to get a current copy of it with a current token. Reapply your changes as needed, then try the operation again using the new token.

rtype

dict

returns

Response Syntax

{
    'UpdateToken': 'string',
    'TLSInspectionConfigurationResponse': {
        'TLSInspectionConfigurationArn': 'string',
        'TLSInspectionConfigurationName': 'string',
        'TLSInspectionConfigurationId': 'string',
        'TLSInspectionConfigurationStatus': 'ACTIVE'|'DELETING'|'ERROR',
        'Description': 'string',
        'Tags': [
            {
                'Key': 'string',
                'Value': 'string'
            },
        ],
        'LastModifiedTime': datetime(2015, 1, 1),
        'NumberOfAssociations': 123,
        'EncryptionConfiguration': {
            'KeyId': 'string',
            'Type': 'CUSTOMER_KMS'|'AWS_OWNED_KMS_KEY'
        },
        'Certificates': [
            {
                'CertificateArn': 'string',
                'CertificateSerial': 'string',
                'Status': 'string',
                'StatusMessage': 'string'
            },
        ],
        'CertificateAuthority': {
            'CertificateArn': 'string',
            'CertificateSerial': 'string',
            'Status': 'string',
            'StatusMessage': 'string'
        }
    }
}

Response Structure

  • (dict) --

    • UpdateToken (string) --

      A token used for optimistic locking. Network Firewall returns a token to your requests that access the TLS inspection configuration. The token marks the state of the TLS inspection configuration resource at the time of the request.

      To make changes to the TLS inspection configuration, you provide the token in your request. Network Firewall uses the token to ensure that the TLS inspection configuration hasn't changed since you last retrieved it. If it has changed, the operation fails with an InvalidTokenException . If this happens, retrieve the TLS inspection configuration again to get a current copy of it with a current token. Reapply your changes as needed, then try the operation again using the new token.

    • TLSInspectionConfigurationResponse (dict) --

      The high-level properties of a TLS inspection configuration. This, along with the TLSInspectionConfiguration, define the TLS inspection configuration. You can retrieve all objects for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration.

      • TLSInspectionConfigurationArn (string) --

        The Amazon Resource Name (ARN) of the TLS inspection configuration.

      • TLSInspectionConfigurationName (string) --

        The descriptive name of the TLS inspection configuration. You can't change the name of a TLS inspection configuration after you create it.

      • TLSInspectionConfigurationId (string) --

        A unique identifier for the TLS inspection configuration. This ID is returned in the responses to create and list commands. You provide it to operations such as update and delete.

      • TLSInspectionConfigurationStatus (string) --

        Detailed information about the current status of a TLSInspectionConfiguration. You can retrieve this for a TLS inspection configuration by calling DescribeTLSInspectionConfiguration and providing the TLS inspection configuration name and ARN.

      • Description (string) --

        A description of the TLS inspection configuration.

      • Tags (list) --

        The key:value pairs to associate with the resource.

        • (dict) --

          A key:value pair associated with an Amazon Web Services resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each Amazon Web Services resource.

          • Key (string) --

            The part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as "customer." Tag keys are case-sensitive.

          • Value (string) --

            The part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as "companyA" or "companyB." Tag values are case-sensitive.

      • LastModifiedTime (datetime) --

        The last time that the TLS inspection configuration was changed.

      • NumberOfAssociations (integer) --

        The number of firewall policies that use this TLS inspection configuration.

      • EncryptionConfiguration (dict) --

        A complex type that contains the Amazon Web Services KMS encryption configuration settings for your TLS inspection configuration.

        • KeyId (string) --

          The ID of the Amazon Web Services Key Management Service (KMS) customer managed key. You can use any of the key identifiers that KMS supports, unless you're using a key that's managed by another account. If you're using a key managed by another account, then specify the key ARN. For more information, see Key ID in the Amazon Web Services KMS Developer Guide .

        • Type (string) --

          The type of Amazon Web Services KMS key to use for encryption of your Network Firewall resources.

      • Certificates (list) --

        A list of the certificates associated with the TLS inspection configuration.

        • (dict) --

          Contains metadata about an Certificate Manager certificate.

          • CertificateArn (string) --

            The Amazon Resource Name (ARN) of the certificate.

          • CertificateSerial (string) --

            The serial number of the certificate.

          • Status (string) --

            The status of the certificate.

          • StatusMessage (string) --

            Contains details about the certificate status, including information about certificate errors.

      • CertificateAuthority (dict) --

        Contains metadata about an Certificate Manager certificate.

        • CertificateArn (string) --

          The Amazon Resource Name (ARN) of the certificate.

        • CertificateSerial (string) --

          The serial number of the certificate.

        • Status (string) --

          The status of the certificate.

        • StatusMessage (string) --

          Contains details about the certificate status, including information about certificate errors.