Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

FirewallPolicy

import type { FirewallPolicy } from "https://aws-api.deno.dev/v0.4/services/networkfirewall.ts?docs=full";

The firewall policy defines the behavior of a firewall using a collection of stateless and stateful rule groups and other settings. You can use one firewall policy for multiple firewalls.

This, along with "FirewallPolicyResponse", define the policy. You can retrieve all objects for a firewall policy by calling "DescribeFirewallPolicy".

interface FirewallPolicy {
StatefulDefaultActions?: string[] | null;
StatefulEngineOptions?: StatefulEngineOptions | null;
StatefulRuleGroupReferences?: StatefulRuleGroupReference[] | null;
StatelessCustomActions?: CustomAction[] | null;
StatelessDefaultActions: string[];
StatelessFragmentDefaultActions: string[];
StatelessRuleGroupReferences?: StatelessRuleGroupReference[] | null;
}

§Properties

§
StatefulDefaultActions?: string[] | null
[src]

The default actions to take on a packet that doesn't match any stateful rules. The stateful default action is optional, and is only valid when using the strict rule order.

Valid values of the stateful default action:

  • aws:drop_strict
  • aws:drop_established
  • aws:alert_strict
  • aws:alert_established

For more information, see Strict evaluation order in the Network Firewall Developer Guide.

§
StatefulEngineOptions?: StatefulEngineOptions | null
[src]

Additional options governing how Network Firewall handles stateful rules. The stateful rule groups that you use in your policy must have stateful rule options settings that are compatible with these settings.

§
StatefulRuleGroupReferences?: StatefulRuleGroupReference[] | null
[src]

References to the stateful rule groups that are used in the policy. These define the inspection criteria in stateful rules.

§
StatelessCustomActions?: CustomAction[] | null
[src]

The custom action definitions that are available for use in the firewall policy's StatelessDefaultActions setting. You name each custom action that you define, and then you can use it by name in your default actions specifications.

§
StatelessDefaultActions: string[]
[src]

The actions to take on a packet if it doesn't match any of the stateless rules in the policy. If you want non-matching packets to be forwarded for stateful inspection, specify aws:forward_to_sfe.

You must specify one of the standard actions: aws:pass, aws:drop, or aws:forward_to_sfe. In addition, you can specify custom actions that are compatible with your standard section choice.

For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”]. For information about compatibility, see the custom action descriptions under "CustomAction".

§
StatelessFragmentDefaultActions: string[]
[src]

The actions to take on a fragmented UDP packet if it doesn't match any of the stateless rules in the policy. Network Firewall only manages UDP packet fragments and silently drops packet fragments for other protocols. If you want non-matching fragmented UDP packets to be forwarded for stateful inspection, specify aws:forward_to_sfe.

You must specify one of the standard actions: aws:pass, aws:drop, or aws:forward_to_sfe. In addition, you can specify custom actions that are compatible with your standard section choice.

For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”]. For information about compatibility, see the custom action descriptions under "CustomAction".

§
StatelessRuleGroupReferences?: StatelessRuleGroupReference[] | null
[src]

References to the stateless rule groups that are used in the policy. These define the matching criteria in stateless rules.