diff --git a/docs/wafd/umn/ALL_META.TXT.json b/docs/wafd/umn/ALL_META.TXT.json index 165ec5f6..d8b7610f 100644 --- a/docs/wafd/umn/ALL_META.TXT.json +++ b/docs/wafd/umn/ALL_META.TXT.json @@ -1,1711 +1,2844 @@ [ + { + "dockw":"User Guide" + }, { "uri":"waf_01_0064.html", + "node_id":"waf_01_0064.xml", "product_code":"wafd", "code":"1", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", "kw":"Service Overview", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Service Overview", "githuburl":"" }, { "uri":"waf_01_0045.html", + "node_id":"waf_01_0045.xml", "product_code":"wafd", "code":"2", "des":"Web Application Firewall (WAF) keeps web services stable and secure. It examines all HTTP and HTTPS requests to detect and block the following attacks: Structured Query L", "doc_type":"usermanual", - "kw":"What Is Web Application Firewall?,Service Overview,User Guide", - "title":"What Is Web Application Firewall?", + "kw":"What Is WAF?,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"What Is WAF?", "githuburl":"" }, { "uri":"waf_01_0272.html", + "node_id":"waf_01_0272.xml", "product_code":"wafd", "code":"3", - "des":"WAF is deployed in dedicated mode. The following tables describe specifications and functions of the dedicated WAF instances.Table 1 describes dedicated WAF instances.For", + "des":"WAF can be used in dedicated mode or ELB access mode. The following part describes specifications.Table 1 describes dedicated WAF instances.For more details, see Table 2.", "doc_type":"usermanual", "kw":"Product Specifications,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Product Specifications", "githuburl":"" }, { "uri":"waf_01_0094.html", + "node_id":"waf_01_0094.xml", "product_code":"wafd", "code":"4", - "des":"WAF makes it easier for you to handle web security risks.Objects supported by dedicated WAF instances: domain names or IP addresses of web applications on a cloud or on-p", + "des":"WAF helps you protect services from various web security risks. The following table lists the functions of WAF.", "doc_type":"usermanual", "kw":"Functions,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Functions", "githuburl":"" }, { "uri":"waf_01_0065.html", + "node_id":"waf_01_0065.xml", "product_code":"wafd", "code":"5", "des":"WAF examines web traffic from multiple dimensions to accurately identify malicious requests and filter attacks, reducing the risks of data being tampered with or stolen.W", "doc_type":"usermanual", "kw":"Product Advantages,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Product Advantages", "githuburl":"" }, { "uri":"waf_01_0046.html", + "node_id":"waf_01_0046.xml", "product_code":"wafd", "code":"6", "des":"WAF helps you defend against common web attacks, such as command injection and sensitive file access.Countless malicious requests may be sent to service interfaces during", "doc_type":"usermanual", "kw":"Application Scenarios,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Application Scenarios", "githuburl":"" }, { "uri":"waf_01_0316.html", + "node_id":"waf_01_0316.xml", "product_code":"wafd", "code":"7", "des":"Projects in IAM are used to group and isolate OpenStack resources (computing resources, storage resources, and network resources). Resources in your account must be mount", "doc_type":"usermanual", "kw":"Project and Enterprise Project,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Project and Enterprise Project", "githuburl":"" }, { "uri":"waf_01_0130.html", + "node_id":"waf_01_0130.xml", "product_code":"wafd", "code":"8", "des":"To ensure that website visitors' personal data, such as the username, password, and mobile phone number, will not be obtained by unauthorized or unauthenticated entities ", "doc_type":"usermanual", "kw":"Personal Data Protection Mechanism,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Personal Data Protection Mechanism", "githuburl":"" }, { "uri":"waf_01_0052.html", + "node_id":"waf_01_0052.xml", "product_code":"wafd", "code":"9", "des":"If you need to assign different permissions to employees in your enterprise to access your WAF resources, IAM is a good choice for fine-grained permissions management. IA", "doc_type":"usermanual", "kw":"WAF Permissions Management,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"WAF Permissions Management", "githuburl":"" }, { "uri":"waf_01_0051.html", + "node_id":"waf_01_0051.xml", "product_code":"wafd", "code":"10", - "des":"This topic describes WAF and other cloud services.Cloud Eye monitors the indicators of the dedicated WAF, so that you can understand the protection status of the dedicate", + "des":"This topic describes WAF and other cloud services.Cloud Trace Service (CTS) records all WAF operations for you to query, audit, and backtrack.Cloud Eye monitors the indic", "doc_type":"usermanual", "kw":"WAF and Other Services,Service Overview,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"WAF and Other Services", "githuburl":"" }, { - "uri":"waf_01_0071.html", + "uri":"waf_01_1283.html", + "node_id":"waf_01_1283.xml", "product_code":"wafd", "code":"11", - "des":"Sort out all website services you want to protect with WAF. This helps you learn about your workloads and specific data of your workloads so that you can choose and confi", + "des":"After you enable the WAF service, you need to connect your website domain name to WAF so that all access requests are forwarded to WAF for protection.Figure 1 shows the p", "doc_type":"usermanual", - "kw":"Overview,User Guide", - "title":"Overview", + "kw":"WAF Operation Guide,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"WAF Operation Guide", "githuburl":"" }, { "uri":"waf_01_1072.html", + "node_id":"waf_01_1072.xml", "product_code":"wafd", "code":"12", "des":"If your service servers are deployed on the cloud, you can buy dedicated WAF instances (or dedicated WAF engines) to protect important websites through domain names or to", "doc_type":"usermanual", "kw":"Applying for a Dedicated WAF Instance,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Applying for a Dedicated WAF Instance", "githuburl":"" }, { - "uri":"waf_01_0070.html", + "uri":"waf_01_0098.html", + "node_id":"waf_01_0098.xml", "product_code":"wafd", "code":"13", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "des":"With IAM, you can:Create IAM users for employees based on the organizational structure of your enterprise. Each IAM user has their own security credentials, providing acc", "doc_type":"usermanual", - "kw":"Enabling WAF Protection", - "title":"Enabling WAF Protection", + "kw":"Creating a User Group and Granting Permissions,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Creating a User Group and Granting Permissions", "githuburl":"" }, { - "uri":"waf_01_1249.html", + "uri":"waf_01_1108.html", + "node_id":"waf_01_1108.xml", "product_code":"wafd", "code":"14", - "des":"Table 1 lists the ports that can be protected by WAF.Ports supported by WAFPort CategoryHTTP ProtocolHTTPS ProtocolPort LimitStandard ports80443UnlimitedNon-standard port", - "doc_type":"usermanual", - "kw":"Ports Supported by WAF,Enabling WAF Protection,User Guide", - "title":"Ports Supported by WAF", - "githuburl":"" - }, - { - "uri":"waf_01_0249.html", - "product_code":"wafd", - "code":"15", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", "kw":"Connecting a Website to WAF", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Connecting a Website to WAF", "githuburl":"" }, { - "uri":"waf_01_0326.html", + "uri":"waf_01_0287.html", + "node_id":"waf_01_0287.xml", "product_code":"wafd", - "code":"16", - "des":"To let your dedicated WAF instance protect your website, the domain name of the website must be connected to the WAF instance so that the website incoming traffic can go ", + "code":"15", + "des":"If your service servers are deployed on the cloud, you can select WAF ELB access mode to add your website IP address or domain name to WAF.If you have enabled enterprise ", "doc_type":"usermanual", - "kw":"Connection Process (Dedicated Mode),Connecting a Website to WAF,User Guide", - "title":"Connection Process (Dedicated Mode)", + "kw":"Connecting a Website to WAF (ELB Access Mode),Connecting a Website to WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Connecting a Website to WAF (ELB Access Mode)", "githuburl":"" }, { - "uri":"waf_01_0250.html", + "uri":"waf_01_0249.html", + "node_id":"waf_01_0249.xml", + "product_code":"wafd", + "code":"16", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Connecting a Website to WAF (Dedicated Mode)", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Connecting a Website to WAF (Dedicated Mode)", + "githuburl":"" + }, + { + "uri":"waf_01_5249.html", + "node_id":"waf_01_5249.xml", "product_code":"wafd", "code":"17", + "des":"To let a dedicated WAF instance protect your website, the domain name of the website must be connected to the dedicated WAF instance so that the website incoming traffic ", + "doc_type":"usermanual", + "kw":"Website Connection Process (Dedicated Mode),Connecting a Website to WAF (Dedicated Mode),User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Website Connection Process (Dedicated Mode)", + "githuburl":"" + }, + { + "uri":"waf_01_0326.html", + "node_id":"waf_01_0326.xml", + "product_code":"wafd", + "code":"18", "des":"If your service servers are deployed on the cloud, you can add the domain name or IP address of the website to WAF so that the website traffic is forwarded to WAF for ins", "doc_type":"usermanual", - "kw":"Step 1: Add a Website to WAF,Connecting a Website to WAF,User Guide", + "kw":"Step 1: Add a Website to WAF,Connecting a Website to WAF (Dedicated Mode),User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Step 1: Add a Website to WAF", "githuburl":"" }, { "uri":"waf_01_0251.html", + "node_id":"waf_01_0251.xml", "product_code":"wafd", - "code":"18", + "code":"19", "des":"To ensure your dedicated WAF instance reliability, after you add a website to it, use Elastic Load Balance (ELB) to configure a load balancer and a health check for the d", "doc_type":"usermanual", - "kw":"Step 2: Configure a Load Balancer,Connecting a Website to WAF,User Guide", - "title":"Step 2: Configure a Load Balancer", + "kw":"Step 2: Configure a Load Balancer for WAF,Connecting a Website to WAF (Dedicated Mode),User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Step 2: Configure a Load Balancer for WAF", "githuburl":"" }, { "uri":"waf_01_0252.html", + "node_id":"waf_01_0252.xml", "product_code":"wafd", - "code":"19", - "des":"After you configure a load balancer for your dedicated WAF instance, you need to unbind the EIP from the origin server and then bind this EIP to the load balancer you con", + "code":"20", + "des":"If you configure a load balancer for your dedicated WAF instance, unbind the EIP from the origin server and then bind this EIP to the load balancer you configured. For de", "doc_type":"usermanual", - "kw":"Step 3: Bind an EIP to a Load Balancer,Connecting a Website to WAF,User Guide", + "kw":"Step 3: Bind an EIP to a Load Balancer,Connecting a Website to WAF (Dedicated Mode),User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Step 3: Bind an EIP to a Load Balancer", "githuburl":"" }, { "uri":"waf_01_0343.html", - "product_code":"wafd", - "code":"20", - "des":"To let your dedicated WAF instances take effect, configure ACL rules on the origin server to trust only the back-to-source IP addresses of all your dedicated WAF instance", - "doc_type":"usermanual", - "kw":"Step 4: Whitelist the Back-to-Source IP Addresses of Your Dedicated WAF Instances,Connecting a Websi", - "title":"Step 4: Whitelist the Back-to-Source IP Addresses of Your Dedicated WAF Instances", - "githuburl":"" - }, - { - "uri":"waf_01_0067.html", + "node_id":"waf_01_0343.xml", "product_code":"wafd", "code":"21", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "des":"To let your dedicated WAF instances take effect, configure ACL rules on the origin server to trust only the back-to-source IP addresses of all your dedicated WAF instance", "doc_type":"usermanual", - "kw":"Website Domain Name Management", - "title":"Website Domain Name Management", + "kw":"Step 4: Whitelist Back-to-Source IP Addresses of Dedicated WAF Instances,Connecting a Website to WAF", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Step 4: Whitelist Back-to-Source IP Addresses of Dedicated WAF Instances", "githuburl":"" }, { - "uri":"waf_01_0020.html", + "uri":"waf_01_1346.html", + "node_id":"waf_01_1346.xml", "product_code":"wafd", "code":"22", - "des":"This topic describes how to view the basic information about a protected website, switch WAF working mode, and delete a domain name of a protected website from WAF.A webs", + "des":"To ensure that WAF can forward your website requests normally, test WAF locally after you add a website to WAF.You have performed operations in Step 1: Add a Website to W", "doc_type":"usermanual", - "kw":"Viewing Basic Information,Website Domain Name Management,User Guide", - "title":"Viewing Basic Information", + "kw":"Step 5: Test Dedicated WAF Instances,Connecting a Website to WAF (Dedicated Mode),User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Step 5: Test Dedicated WAF Instances", "githuburl":"" }, { - "uri":"waf_01_0003.html", + "uri":"waf_01_1249.html", + "node_id":"waf_01_1249.xml", "product_code":"wafd", "code":"23", - "des":"You can change the working mode of WAF. WAF can work in Enabled or Suspended mode.If you have enabled enterprise projects, ensure that you have all operation permissions ", + "des":"WAF can protect standard and non-standard ports. When you add a website to WAF, you need to specify protection port, which is your service port. WAF will then forward and", "doc_type":"usermanual", - "kw":"Switching WAF Working Mode,Website Domain Name Management,User Guide", - "title":"Switching WAF Working Mode", - "githuburl":"" - }, - { - "uri":"waf_01_0169.html", - "product_code":"wafd", - "code":"24", - "des":"Transport Layer Security (TLS) provides confidentiality and ensures data integrity for data sent between applications over the Internet. HTTPS is a network protocol const", - "doc_type":"usermanual", - "kw":"Configuring PCI DSS/3DS Certification Check and TLS Version,Website Domain Name Management,User Guid", - "title":"Configuring PCI DSS/3DS Certification Check and TLS Version", - "githuburl":"" - }, - { - "uri":"waf_01_1171.html", - "product_code":"wafd", - "code":"25", - "des":"If you want to set a timeout duration for each request between your WAF instance and origin server, enable Timeout Settings and specify WAF-to-Server connection timeout (", - "doc_type":"usermanual", - "kw":"Configuring Connection Timeout,Website Domain Name Management,User Guide", - "title":"Configuring Connection Timeout", - "githuburl":"" - }, - { - "uri":"waf_01_1172.html", - "product_code":"wafd", - "code":"26", - "des":"If a large number of 502 Bad Gateway and 504 Gateway Timeout errors are detected, you can enable WAF breakdown protection and connection protection to let WAF suspend you", - "doc_type":"usermanual", - "kw":"Configuring Connection Protection,Website Domain Name Management,User Guide", - "title":"Configuring Connection Protection", - "githuburl":"" - }, - { - "uri":"waf_01_0262.html", - "product_code":"wafd", - "code":"27", - "des":"If you set Client Protocol to HTTPS when you add a website to WAF, upload a certificate and use it for your website.If your website certificate is about to expire, purcha", - "doc_type":"usermanual", - "kw":"Updating a Certificate,Website Domain Name Management,User Guide", - "title":"Updating a Certificate", - "githuburl":"" - }, - { - "uri":"waf_01_0270.html", - "product_code":"wafd", - "code":"28", - "des":"WAF allows you to configure traffic identifiers by IP address, session, or user tag to block possibly malicious requests from known attack sources based on IP address, Co", - "doc_type":"usermanual", - "kw":"Configuring a Traffic Identifier for a Known Attack Source,Website Domain Name Management,User Guide", - "title":"Configuring a Traffic Identifier for a Known Attack Source", - "githuburl":"" - }, - { - "uri":"waf_01_0001.html", - "product_code":"wafd", - "code":"29", - "des":"This topic describes how to edit or add server information for a website to be protected.Applicable scenarios:Modify server information, including Client Protocol, Server", - "doc_type":"usermanual", - "kw":"Editing Server Information,Website Domain Name Management,User Guide", - "title":"Editing Server Information", - "githuburl":"" - }, - { - "uri":"waf_01_0154.html", - "product_code":"wafd", - "code":"30", - "des":"If a visitor is blocked by WAF, the Default block page of WAF is returned by default. You can also configure Custom or Redirection for the block page to be returned as re", - "doc_type":"usermanual", - "kw":"Modifying the Alarm Page,Website Domain Name Management,User Guide", - "title":"Modifying the Alarm Page", - "githuburl":"" - }, - { - "uri":"waf_01_0005.html", - "product_code":"wafd", - "code":"31", - "des":"This topic describes how to remove a website from WAF if you no longer need to protect it.Before removing a website from WAF, go to your DNS provider and resolve your dom", - "doc_type":"usermanual", - "kw":"Removing a Protected Website from WAF,Website Domain Name Management,User Guide", - "title":"Removing a Protected Website from WAF", - "githuburl":"" - }, - { - "uri":"waf_01_0261.html", - "product_code":"wafd", - "code":"32", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"Certificate Management", - "title":"Certificate Management", - "githuburl":"" - }, - { - "uri":"waf_01_0078.html", - "product_code":"wafd", - "code":"33", - "des":"If you select HTTPS for Client Protocol when you add a website to WAF, a certificate must be associated with the website.You can upload a certificate to WAF. Then you can", - "doc_type":"usermanual", - "kw":"Uploading a Certificate,Certificate Management,User Guide", - "title":"Uploading a Certificate", - "githuburl":"" - }, - { - "uri":"waf_01_0367.html", - "product_code":"wafd", - "code":"34", - "des":"If you configure Client Protocol to HTTPS for your website, the website needs an SSL certificate. This topic describes how to bind an SSL certificate that you have upload", - "doc_type":"usermanual", - "kw":"Binding a Certificate to a Protected Website,Certificate Management,User Guide", - "title":"Binding a Certificate to a Protected Website", - "githuburl":"" - }, - { - "uri":"waf_01_0263.html", - "product_code":"wafd", - "code":"35", - "des":"This topic describes how to delete an expired or invalid certificate.If you have enabled enterprise projects, ensure that you have all operation permissions for the proje", - "doc_type":"usermanual", - "kw":"Deleting a Certificate,Certificate Management,User Guide", - "title":"Deleting a Certificate", - "githuburl":"" - }, - { - "uri":"waf_01_0282.html", - "product_code":"wafd", - "code":"36", - "des":"This topic describes how to view certificate details, including the certificate name, domain name a certificate is used for, and expiration time.You have created or pushe", - "doc_type":"usermanual", - "kw":"Viewing Certificate Information,Certificate Management,User Guide", - "title":"Viewing Certificate Information", - "githuburl":"" - }, - { - "uri":"waf_01_0007.html", - "product_code":"wafd", - "code":"37", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"Rule Configuration", - "title":"Rule Configuration", - "githuburl":"" - }, - { - "uri":"waf_01_0129.html", - "product_code":"wafd", - "code":"38", - "des":"The built-in protection rules of WAF help you defend against common web application attacks, including XSS attacks, SQL injection, crawlers, and web shells. You can custo", - "doc_type":"usermanual", - "kw":"Configuration Guidance,Rule Configuration,User Guide", - "title":"Configuration Guidance", - "githuburl":"" - }, - { - "uri":"waf_01_0008.html", - "product_code":"wafd", - "code":"39", - "des":"After this function is enabled, WAF can defend against common web attacks, such as SQL injections, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabili", - "doc_type":"usermanual", - "kw":"Configuring Basic Web Protection Rules,Rule Configuration,User Guide", - "title":"Configuring Basic Web Protection Rules", - "githuburl":"" - }, - { - "uri":"waf_01_1209.html", - "product_code":"wafd", - "code":"40", - "des":"You can customize a CC attack protection rule to restrict access to a specific URL on your website based on an IP address, cookie, or Referer, mitigating CC attacks. To m", - "doc_type":"usermanual", - "kw":"Configuring a CC Attack Protection Rule,Rule Configuration,User Guide", - "title":"Configuring a CC Attack Protection Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0010.html", - "product_code":"wafd", - "code":"41", - "des":"WAF allows you to customize protection rules by combining HTTP headers, cookies, URLs, request parameters, and client IP addresses.You can combine common HTTP fields, suc", - "doc_type":"usermanual", - "kw":"Configuring a Precise Protection Rule,Rule Configuration,User Guide", - "title":"Configuring a Precise Protection Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0081.html", - "product_code":"wafd", - "code":"42", - "des":"This topic describes how to create a reference table to batch configure protection metrics of a single type, such as Path, User Agent, IP, Params, Cookie, Referer, and He", - "doc_type":"usermanual", - "kw":"Adding a Reference Table,Rule Configuration,User Guide", - "title":"Adding a Reference Table", - "githuburl":"" - }, - { - "uri":"waf_01_0012.html", - "product_code":"wafd", - "code":"43", - "des":"You can configure blacklist and whitelist rules to block, log only, or allow access requests from specific IP addresses or IP address ranges.If you have enabled enterpris", - "doc_type":"usermanual", - "kw":"Configuring an IP Address Blacklist or Whitelist Rule,Rule Configuration,User Guide", - "title":"Configuring an IP Address Blacklist or Whitelist Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0271.html", - "product_code":"wafd", - "code":"44", - "des":"If WAF blocks a malicious request by IP address, Cookie, or Params, you can configure a known attack source rule to let WAF automatically block all requests from the atta", - "doc_type":"usermanual", - "kw":"Configuring a Known Attack Source Rule,Rule Configuration,User Guide", - "title":"Configuring a Known Attack Source Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0013.html", - "product_code":"wafd", - "code":"45", - "des":"This topic describes how to configure a geolocation access control rule. A geolocation access control rule allows you to control IP addresses forwarded from or to specifi", - "doc_type":"usermanual", - "kw":"Configuring a Geolocation Access Control Rule,Rule Configuration,User Guide", - "title":"Configuring a Geolocation Access Control Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0014.html", - "product_code":"wafd", - "code":"46", - "des":"WAF can cache configuration for static web pages of websites. After you configure a web tamper protection rule, WAF can:Return directly the cached web page to the normal ", - "doc_type":"usermanual", - "kw":"Configuring a Web Tamper Protection Rule,Rule Configuration,User Guide", - "title":"Configuring a Web Tamper Protection Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0015.html", - "product_code":"wafd", - "code":"47", - "des":"You can configure website anti-crawler protection rules to protect against search engines, scanners, script tools, and other crawlers, and use JavaScript to create custom", - "doc_type":"usermanual", - "kw":"Configuring Anti-Crawler Rules,Rule Configuration,User Guide", - "title":"Configuring Anti-Crawler Rules", - "githuburl":"" - }, - { - "uri":"waf_01_0054.html", - "product_code":"wafd", - "code":"48", - "des":"You can add two types of information leakage prevention rules.Sensitive information filtering: prevents disclosure of sensitive information (such as ID numbers, phone num", - "doc_type":"usermanual", - "kw":"Configuring an Information Leakage Prevention Rule,Rule Configuration,User Guide", - "title":"Configuring an Information Leakage Prevention Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0016.html", - "product_code":"wafd", - "code":"49", - "des":"Once an attack hits a WAF basic web protection rule or a feature-library anti-crawler rule, WAF will respond to the attack immediately according to the protective action ", - "doc_type":"usermanual", - "kw":"Configuring a Global Protection Whitelist (Formerly False Alarm Masking) Rule,Rule Configuration,Use", - "title":"Configuring a Global Protection Whitelist (Formerly False Alarm Masking) Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0017.html", - "product_code":"wafd", - "code":"50", - "des":"This topic describes how to configure data masking rules. You can configure data masking rules to prevent sensitive data such as passwords from being displayed in event l", - "doc_type":"usermanual", - "kw":"Configuring a Data Masking Rule,Rule Configuration,User Guide", - "title":"Configuring a Data Masking Rule", - "githuburl":"" - }, - { - "uri":"waf_01_0021.html", - "product_code":"wafd", - "code":"51", - "des":"This topic describes how to view event logs, including attack and request statistics, event distribution, top 10 attacked domain names, top 10 attack source IP addresses,", - "doc_type":"usermanual", - "kw":"Dashboard,User Guide", - "title":"Dashboard", + "kw":"Ports Supported by WAF,Connecting a Website to WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Ports Supported by WAF", "githuburl":"" }, { "uri":"waf_01_0018.html", + "node_id":"waf_01_0018.xml", "product_code":"wafd", - "code":"52", + "code":"24", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", - "kw":"Event Management", - "title":"Event Management", + "kw":"Viewing Protection Events", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Viewing Protection Events", "githuburl":"" }, { "uri":"waf_01_0156.html", + "node_id":"waf_01_0156.xml", "product_code":"wafd", - "code":"53", - "des":"On the Events page, you can view events generated for blocked attacks and logged only attacks. You can view details of WAF events, including the time an event occurs, ori", + "code":"25", + "des":"On the Events page, you can view events generated for blocked attacks and logged-only attacks. You can view details of events generated by WAF, including the occurrence t", "doc_type":"usermanual", - "kw":"Viewing Protection Event Logs,Event Management,User Guide", - "title":"Viewing Protection Event Logs", + "kw":"Querying a Protection Event,Viewing Protection Events,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Querying a Protection Event", "githuburl":"" }, { "uri":"waf_01_0024.html", + "node_id":"waf_01_0024.xml", "product_code":"wafd", - "code":"54", + "code":"26", "des":"If you confirm that an attack event on the Events page is a false alarm, you can handle the event as false alarm by ignoring the URL and rule ID in basic web protection, ", "doc_type":"usermanual", - "kw":"Handling False Alarms,Event Management,User Guide", + "kw":"Handling False Alarms,Viewing Protection Events,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Handling False Alarms", "githuburl":"" }, { "uri":"waf_01_0077.html", + "node_id":"waf_01_0077.xml", "product_code":"wafd", - "code":"55", + "code":"27", "des":"This topic describes how to download events (logged and blocked events) data for the last five days. One or more CSV files containing the event data of the current day wi", "doc_type":"usermanual", - "kw":"Downloading Events Data,Event Management,User Guide", + "kw":"Downloading Events Data,Viewing Protection Events,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Downloading Events Data", "githuburl":"" }, { "uri":"waf_01_0172.html", + "node_id":"waf_01_0172.xml", "product_code":"wafd", - "code":"56", + "code":"28", "des":"After you authorize WAF to access Log Tank Service (LTS), you can use the WAF logs recorded by LTS for quick and efficient real-time analysis, device O&M management, and ", "doc_type":"usermanual", - "kw":"Enabling LTS for WAF Logging,User Guide", - "title":"Enabling LTS for WAF Logging", + "kw":"Using LTS to Log WAF Activities,Viewing Protection Events,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Using LTS to Log WAF Activities", + "githuburl":"" + }, + { + "uri":"waf_01_0007.html", + "node_id":"waf_01_0007.xml", + "product_code":"wafd", + "code":"29", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Configuring Protection Policies", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring Protection Policies", + "githuburl":"" + }, + { + "uri":"waf_01_0129.html", + "node_id":"waf_01_0129.xml", + "product_code":"wafd", + "code":"30", + "des":"This topic walks you through how to configure WAF protection policies, how WAF engine works, and protection rule priorities.After your website is connected to WAF, you ne", + "doc_type":"usermanual", + "kw":"Protection Configuration Overview,Configuring Protection Policies,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Protection Configuration Overview", + "githuburl":"" + }, + { + "uri":"waf_01_0008.html", + "node_id":"waf_01_0008.xml", + "product_code":"wafd", + "code":"31", + "des":"After this function is enabled, WAF can defend against common web attacks, such as SQL injections, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabili", + "doc_type":"usermanual", + "kw":"Configuring Basic Protection Rules to Defend Against Common Web Attacks,Configuring Protection Polic", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring Basic Protection Rules to Defend Against Common Web Attacks", + "githuburl":"" + }, + { + "uri":"waf_01_0009.html", + "node_id":"waf_01_0009.xml", + "product_code":"wafd", + "code":"32", + "des":"CC attack protection can limit the access to a protected website based on a single IP address, cookie, or referer. To use this protection, ensure that you have toggled on", + "doc_type":"usermanual", + "kw":"Configuring CC Attack Protection Rules to Defend Against CC Attacks,Configuring Protection Policies,", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring CC Attack Protection Rules to Defend Against CC Attacks", + "githuburl":"" + }, + { + "uri":"waf_01_0010.html", + "node_id":"waf_01_0010.xml", + "product_code":"wafd", + "code":"33", + "des":"You can combine common HTTP fields, such as IP, Path, Referer, User Agent, and Params in a protection rule to let WAF allow, block, or only log the requests that match th", + "doc_type":"usermanual", + "kw":"Configuring Custom Precise Protection Rules,Configuring Protection Policies,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring Custom Precise Protection Rules", + "githuburl":"" + }, + { + "uri":"waf_01_0012.html", + "node_id":"waf_01_0012.xml", + "product_code":"wafd", + "code":"34", + "des":"You can configure blacklist and whitelist rules to block, log only, or allow access requests from specific IP addresses or IP address ranges. Whitelist rules have a highe", + "doc_type":"usermanual", + "kw":"Configuring IP Address Blacklist and Whitelist Rules to Block or Allow Specified IP Addresses,Config", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring IP Address Blacklist and Whitelist Rules to Block or Allow Specified IP Addresses", + "githuburl":"" + }, + { + "uri":"waf_01_0013.html", + "node_id":"waf_01_0013.xml", + "product_code":"wafd", + "code":"35", + "des":"WAF can identify where a request originates. You can set geolocation access control rules in just a few clicks and let WAF block or allow requests from a certain region. ", + "doc_type":"usermanual", + "kw":"Configuring Geolocation Access Control Rules to Block or Allow Requests from Specific Locations,Conf", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring Geolocation Access Control Rules to Block or Allow Requests from Specific Locations", + "githuburl":"" + }, + { + "uri":"waf_01_0014.html", + "node_id":"waf_01_0014.xml", + "product_code":"wafd", + "code":"36", + "des":"You can set web tamper protection rules to protect specific website pages (such as the ones contain important content) from being tampered with. If a web page protected w", + "doc_type":"usermanual", + "kw":"Configuring Web Tamper Protection Rules to Prevent Static Web Pages from Being Tampered With,Configu", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring Web Tamper Protection Rules to Prevent Static Web Pages from Being Tampered With", + "githuburl":"" + }, + { + "uri":"waf_01_0015.html", + "node_id":"waf_01_0015.xml", + "product_code":"wafd", + "code":"37", + "des":"You can configure website anti-crawler protection rules to protect against search engines, scanners, script tools, and other crawlers, and use JavaScript to create custom", + "doc_type":"usermanual", + "kw":"Configuring Anti-Crawler Rules,Configuring Protection Policies,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring Anti-Crawler Rules", + "githuburl":"" + }, + { + "uri":"waf_01_0054.html", + "node_id":"waf_01_0054.xml", + "product_code":"wafd", + "code":"38", + "des":"You can add two types of information leakage prevention rules.Sensitive information filtering: prevents disclosure of sensitive information, such as ID numbers, phone num", + "doc_type":"usermanual", + "kw":"Configuring Information Leakage Prevention Rules to Protect Sensitive Information from Leakage,Confi", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring Information Leakage Prevention Rules to Protect Sensitive Information from Leakage", + "githuburl":"" + }, + { + "uri":"waf_01_0016.html", + "node_id":"waf_01_0016.xml", + "product_code":"wafd", + "code":"39", + "des":"Once an attack hits a WAF basic web protection rule or a feature-library anti-crawler rule, WAF will respond to the attack immediately according to the protective action ", + "doc_type":"usermanual", + "kw":"Configuring a Global Proteciton whitelist Rule to Ignore False Alarms,Configuring Protection Policie", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring a Global Proteciton whitelist Rule to Ignore False Alarms", + "githuburl":"" + }, + { + "uri":"waf_01_0017.html", + "node_id":"waf_01_0017.xml", + "product_code":"wafd", + "code":"40", + "des":"This topic describes how to configure data masking rules. You can configure data masking rules to prevent sensitive data such as passwords from being displayed in event l", + "doc_type":"usermanual", + "kw":"Configuring Data Masking Rules to Prevent Privacy Information Leakage,Configuring Protection Policie", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring Data Masking Rules to Prevent Privacy Information Leakage", + "githuburl":"" + }, + { + "uri":"waf_01_0081.html", + "node_id":"waf_01_0081.xml", + "product_code":"wafd", + "code":"41", + "des":"This topic describes how to create a reference table to batch configure protection metrics of a single type, such as Path, User Agent, IP, Params, Cookie, Referer, and He", + "doc_type":"usermanual", + "kw":"Creating a Reference Table to Configure Protection Metrics In Batches,Configuring Protection Policie", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Creating a Reference Table to Configure Protection Metrics In Batches", + "githuburl":"" + }, + { + "uri":"waf_01_0271.html", + "node_id":"waf_01_0271.xml", + "product_code":"wafd", + "code":"42", + "des":"If WAF blocks a malicious request by IP address, Cookie, or Params, you can configure a known attack source rule to let WAF automatically block all requests from the atta", + "doc_type":"usermanual", + "kw":"Configuring a Known Attack Source Rule to Block Specific Visitors for a Specified Duration,Configuri", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring a Known Attack Source Rule to Block Specific Visitors for a Specified Duration", + "githuburl":"" + }, + { + "uri":"waf_01_3271.html", + "node_id":"waf_01_3271.xml", + "product_code":"wafd", + "code":"43", + "des":"When setting a CC attack, precise access, or global whitelist protection rule, there are some fields in the Condition List or Trigger area. These fields together are used", + "doc_type":"usermanual", + "kw":"Condition Field Description,Configuring Protection Policies,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Condition Field Description", + "githuburl":"" + }, + { + "uri":"waf_01_0021.html", + "node_id":"waf_01_0021.xml", + "product_code":"wafd", + "code":"44", + "des":"This topic describes how to view protection event logs, including attack and request statistics, event distribution, top 10 attacked domain names, top 10 attack source IP", + "doc_type":"usermanual", + "kw":"Viewing the Dashboard Page,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Viewing the Dashboard Page", + "githuburl":"" + }, + { + "uri":"waf_01_0070.html", + "node_id":"waf_01_0070.xml", + "product_code":"wafd", + "code":"45", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Website Settings", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Website Settings", + "githuburl":"" + }, + { + "uri":"waf_01_3274.html", + "node_id":"waf_01_3274.xml", + "product_code":"wafd", + "code":"46", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Recommended Configurations After Website Connection", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Recommended Configurations After Website Connection", + "githuburl":"" + }, + { + "uri":"waf_01_0169.html", + "node_id":"waf_01_0169.xml", + "product_code":"wafd", + "code":"47", + "des":"Transport Layer Security (TLS) provides confidentiality and ensures data integrity for data sent between applications over the Internet. HTTPS is a network protocol const", + "doc_type":"usermanual", + "kw":"Configuring PCI DSS/3DS Compliance Check and TLS,Recommended Configurations After Website Connection", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring PCI DSS/3DS Compliance Check and TLS", + "githuburl":"" + }, + { + "uri":"waf_01_1171.html", + "node_id":"waf_01_1171.xml", + "product_code":"wafd", + "code":"48", + "des":"If you want to set a timeout duration for each request between your WAF instance and origin server, enable Timeout Settings and specify WAF-to-Server connection timeout (", + "doc_type":"usermanual", + "kw":"Configuring a Timeout for Connections Between WAF and a Website Server,Recommended Configurations Af", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring a Timeout for Connections Between WAF and a Website Server", + "githuburl":"" + }, + { + "uri":"waf_01_1172.html", + "node_id":"waf_01_1172.xml", + "product_code":"wafd", + "code":"49", + "des":"If a large number of 502 Bad Gateway and 504 Gateway Timeout errors are detected, you can enable WAF breakdown protection and connection protection to let WAF suspend you", + "doc_type":"usermanual", + "kw":"Enabling Connection Protection to Protect Origin Servers,Recommended Configurations After Website Co", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Enabling Connection Protection to Protect Origin Servers", + "githuburl":"" + }, + { + "uri":"waf_01_0270.html", + "node_id":"waf_01_0270.xml", + "product_code":"wafd", + "code":"50", + "des":"WAF allows you to configure traffic identifiers by IP address, session, or user tag to block possibly malicious requests from known attack sources based on IP address, Co", + "doc_type":"usermanual", + "kw":"Configuring a Traffic Identifier for a Known Attack Source,Recommended Configurations After Website ", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Configuring a Traffic Identifier for a Known Attack Source", + "githuburl":"" + }, + { + "uri":"waf_01_0154.html", + "node_id":"waf_01_0154.xml", + "product_code":"wafd", + "code":"51", + "des":"If a visitor is blocked by WAF, the Default block page of WAF is returned by default. You can also configure Custom or Redirection for the block page to be returned as re", + "doc_type":"usermanual", + "kw":"Modifying the Alarm Page,Recommended Configurations After Website Connection,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Modifying the Alarm Page", + "githuburl":"" + }, + { + "uri":"waf_01_0067.html", + "node_id":"waf_01_0067.xml", + "product_code":"wafd", + "code":"52", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Managing Websites", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Managing Websites", + "githuburl":"" + }, + { + "uri":"waf_01_0020.html", + "node_id":"waf_01_0020.xml", + "product_code":"wafd", + "code":"53", + "des":"This topic describes how to view client protocol, policy name, alarm page, CNAME record, and CNAME IP address configured for a protected domain name.The website you want ", + "doc_type":"usermanual", + "kw":"Viewing Basic Information of a Website,Managing Websites,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Viewing Basic Information of a Website", + "githuburl":"" + }, + { + "uri":"waf_01_0003.html", + "node_id":"waf_01_0003.xml", + "product_code":"wafd", + "code":"54", + "des":"You can change the working mode of WAF. WAF can work in Enabled or Suspended mode.If you have enabled enterprise projects, ensure that you have all operation permissions ", + "doc_type":"usermanual", + "kw":"Switching WAF Working Mode,Managing Websites,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Switching WAF Working Mode", + "githuburl":"" + }, + { + "uri":"waf_01_0262.html", + "node_id":"waf_01_0262.xml", + "product_code":"wafd", + "code":"55", + "des":"If you select Dedicated for Protection and set Client Protocol to HTTPS, a certificate is required for your website.If your website certificate is about to expire, purcha", + "doc_type":"usermanual", + "kw":"Updating the Certificate Used for a Website,Managing Websites,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Updating the Certificate Used for a Website", + "githuburl":"" + }, + { + "uri":"waf_01_0001.html", + "node_id":"waf_01_0001.xml", + "product_code":"wafd", + "code":"56", + "des":"If you select dedicated when adding a website to WAF, you can edit the server information of your website.Applicable scenarios:Modify server information, including Client", + "doc_type":"usermanual", + "kw":"Editing Server Information,Managing Websites,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Editing Server Information", + "githuburl":"" + }, + { + "uri":"waf_01_0005.html", + "node_id":"waf_01_0005.xml", + "product_code":"wafd", + "code":"57", + "des":"This topic describes how to remove a website from WAF if you no longer need to protect it.The website you want to protect has been connected to WAF.It takes about a minut", + "doc_type":"usermanual", + "kw":"Deleting a Protected Website from WAF,Managing Websites,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Deleting a Protected Website from WAF", "githuburl":"" }, { "uri":"waf_01_0055.html", + "node_id":"waf_01_0055.xml", "product_code":"wafd", - "code":"57", + "code":"58", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", "kw":"Policy Management", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Policy Management", "githuburl":"" }, { "uri":"waf_01_0074.html", + "node_id":"waf_01_0074.xml", "product_code":"wafd", - "code":"58", + "code":"59", "des":"A policy is a combination of rules, such as basic web protection, blacklist, whitelist, and precise protection rules. A policy can be applied to multiple domain names, bu", "doc_type":"usermanual", "kw":"Creating a Protection Policy,Policy Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Creating a Protection Policy", "githuburl":"" }, { - "uri":"waf_01_0061.html", + "uri":"waf_01_0075.html", + "node_id":"waf_01_0075.xml", "product_code":"wafd", - "code":"59", + "code":"60", + "des":"You can add a domain name to a new policy you think applicable. Then, the original policy applied to the domain name stops working on this domain name.If you have enabled", + "doc_type":"usermanual", + "kw":"Adding a Domain Name to a Policy,Policy Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Adding a Domain Name to a Policy", + "githuburl":"" + }, + { + "uri":"waf_01_0061.html", + "node_id":"waf_01_0061.xml", + "product_code":"wafd", + "code":"61", "des":"This topic describes how to add rules to one or more policies.If you have enabled enterprise projects, ensure that you have all operation permissions for the project wher", "doc_type":"usermanual", "kw":"Adding Rules to One or More Policies,Policy Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Adding Rules to One or More Policies", "githuburl":"" }, { - "uri":"waf_01_0075.html", - "product_code":"wafd", - "code":"60", - "des":"This topic describes how to apply a policy to your protected website.A website has been added to WAF.A protected domain name can use only one policy, but one policy can b", - "doc_type":"usermanual", - "kw":"Applying a Policy to Your Website,Policy Management,User Guide", - "title":"Applying a Policy to Your Website", - "githuburl":"" - }, - { - "uri":"waf_01_0253.html", - "product_code":"wafd", - "code":"61", - "des":"This topic describes how to manage your dedicated WAF instances (or engines), including viewing instance information, upgrading the instance edition, or deleting an insta", - "doc_type":"usermanual", - "kw":"Dedicated WAF Engine Management,User Guide", - "title":"Dedicated WAF Engine Management", - "githuburl":"" - }, - { - "uri":"waf_01_0317.html", + "uri":"waf_01_3276.html", + "node_id":"waf_01_3276.xml", "product_code":"wafd", "code":"62", - "des":"Creating a projectLog in to the management console, click the username in the upper right corner, and select Identity and Access Management. In the navigation pane on the", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", - "kw":"Managing Projects and Enterprise Projects,User Guide", - "title":"Managing Projects and Enterprise Projects", + "kw":"Object Management", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Object Management", "githuburl":"" }, { - "uri":"waf_01_0096.html", + "uri":"waf_01_0261.html", + "node_id":"waf_01_0261.xml", "product_code":"wafd", "code":"63", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", + "kw":"Certificate Management", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Certificate Management", + "githuburl":"" + }, + { + "uri":"waf_01_0078.html", + "node_id":"waf_01_0078.xml", + "product_code":"wafd", + "code":"64", + "des":"If you select Dedicated for Protection and set Client Protocol to HTTPS, a certificate is required for your website.If you upload a certificate to WAF, you can directly s", + "doc_type":"usermanual", + "kw":"Uploading a Certificate to WAF,Certificate Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Uploading a Certificate to WAF", + "githuburl":"" + }, + { + "uri":"waf_01_0367.html", + "node_id":"waf_01_0367.xml", + "product_code":"wafd", + "code":"65", + "des":"If you configure Client Protocol to HTTPS for your website, the website needs an SSL certificate. This topic describes how to bind an SSL certificate that you have upload", + "doc_type":"usermanual", + "kw":"Using a Certificate for a Protected Website in WAF,Certificate Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Using a Certificate for a Protected Website in WAF", + "githuburl":"" + }, + { + "uri":"waf_01_0282.html", + "node_id":"waf_01_0282.xml", + "product_code":"wafd", + "code":"66", + "des":"This topic describes how to view certificate details, including the certificate name, domain name a certificate is used for, and expiration time.You have created a certif", + "doc_type":"usermanual", + "kw":"Viewing Certificate Information,Certificate Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Viewing Certificate Information", + "githuburl":"" + }, + { + "uri":"waf_01_0263.html", + "node_id":"waf_01_0263.xml", + "product_code":"wafd", + "code":"67", + "des":"This topic describes how to delete an expired or invalid certificate.If you have enabled enterprise projects, ensure that you have all operation permissions for the proje", + "doc_type":"usermanual", + "kw":"Deleting a Certificate from WAF,Certificate Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Deleting a Certificate from WAF", + "githuburl":"" + }, + { + "uri":"waf_01_3277.html", + "node_id":"waf_01_3277.xml", + "product_code":"wafd", + "code":"68", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"System Management", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"System Management", + "githuburl":"" + }, + { + "uri":"waf_01_0253.html", + "node_id":"waf_01_0253.xml", + "product_code":"wafd", + "code":"69", + "des":"This topic describes how to manage your dedicated WAF instances (or engines), including viewing instance information, viewing instance monitoring configurations, upgradin", + "doc_type":"usermanual", + "kw":"Managing Dedicated WAF Engines,System Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Managing Dedicated WAF Engines", + "githuburl":"" + }, + { + "uri":"waf_01_0319.html", + "node_id":"waf_01_0319.xml", + "product_code":"wafd", + "code":"70", + "des":"On the Product Details page, you can view information about all your WAF instances, including the edition, domain quotas, and specifications.If you have enabled enterpris", + "doc_type":"usermanual", + "kw":"Viewing Product Details,System Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Viewing Product Details", + "githuburl":"" + }, + { + "uri":"waf_01_3278.html", + "node_id":"waf_01_3278.xml", + "product_code":"wafd", + "code":"71", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", "kw":"Permissions Management", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Permissions Management", "githuburl":"" }, { - "uri":"waf_01_0243.html", + "uri":"waf_01_0317.html", + "node_id":"waf_01_0317.xml", "product_code":"wafd", - "code":"64", - "des":"Custom policies can be created to supplement the system-defined policies of WAF.Example 1: Allowing users to query the protected domain list{\n \"Version\": \"1.1\",\n ", + "code":"72", + "des":"Enterprise Management service provides unified cloud resource management based on enterprise projects, and resource and personnel management within enterprise projects. E", "doc_type":"usermanual", - "kw":"WAF Custom Policies,Permissions Management,User Guide", + "kw":"Authorizing and Associating an Enterprise Project,Permissions Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Authorizing and Associating an Enterprise Project", + "githuburl":"" + }, + { + "uri":"waf_01_0096.html", + "node_id":"waf_01_0096.xml", + "product_code":"wafd", + "code":"73", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"IAM Permissions Management", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"IAM Permissions Management", + "githuburl":"" + }, + { + "uri":"waf_01_0243.html", + "node_id":"waf_01_0243.xml", + "product_code":"wafd", + "code":"74", + "des":"If the system-defined policies of WAF cannot meet your needs, you can create custom policies. For details about the actions supported by custom policies, see WAF Permissi", + "doc_type":"usermanual", + "kw":"WAF Custom Policies,IAM Permissions Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"WAF Custom Policies", "githuburl":"" }, { "uri":"waf_01_0244.html", + "node_id":"waf_01_0244.xml", "product_code":"wafd", - "code":"65", + "code":"75", "des":"This topic describes fine-grained permissions management for your WAF instances. If your account does not need individual IAM users, then you may skip over this topic.By ", "doc_type":"usermanual", - "kw":"WAF Permissions and Supported Actions,Permissions Management,User Guide", + "kw":"WAF Permissions and Supported Actions,IAM Permissions Management,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"WAF Permissions and Supported Actions", "githuburl":"" }, { - "uri":"waf_01_0058.html", + "uri":"waf_01_8371.html", + "node_id":"waf_01_8371.xml", "product_code":"wafd", - "code":"66", + "code":"76", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", - "kw":"Key Operations Recorded by CTS", - "title":"Key Operations Recorded by CTS", + "kw":"Monitoring and Auditing", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Monitoring and Auditing", + "githuburl":"" + }, + { + "uri":"waf_01_0058.html", + "node_id":"waf_01_0058.xml", + "product_code":"wafd", + "code":"77", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Auditing", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Auditing", "githuburl":"" }, { "uri":"waf_01_0059.html", + "node_id":"waf_01_0059.xml", "product_code":"wafd", - "code":"67", + "code":"78", "des":"CTS provides records of operations on WAF. With CTS, you can query, audit, and backtrack these operations. For details, see the Cloud Trace Service User Guide.", "doc_type":"usermanual", - "kw":"WAF Operations Recorded by CTS,Key Operations Recorded by CTS,User Guide", + "kw":"WAF Operations Recorded by CTS,Auditing,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"WAF Operations Recorded by CTS", "githuburl":"" }, { "uri":"waf_01_0060.html", + "node_id":"waf_01_0060.xml", "product_code":"wafd", - "code":"68", - "des":"After you enable CTS, the system starts recording operations on WAF. Operation records for the last seven days can be viewed on the CTS console.Trace Type, Trace Source, ", + "code":"79", + "des":"After you enable CTS and the management tracker is created, CTS starts recording operations on cloud resources. CTS stores operation records generated in the last seven d", "doc_type":"usermanual", - "kw":"Viewing an Audit Trace,Key Operations Recorded by CTS,User Guide", - "title":"Viewing an Audit Trace", + "kw":"Querying Real-Time Traces,Auditing,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Querying Real-Time Traces", "githuburl":"" }, { "uri":"waf_01_1372.html", + "node_id":"waf_01_1372.xml", "product_code":"wafd", - "code":"69", + "code":"80", "des":"This topic describes metrics reported by dedicated WAF to Cloud Eye as well as their namespaces and dimensions. You can use APIs provided by Cloud Eye to query the metric", "doc_type":"usermanual", - "kw":"Monitored Metrics,User Guide", + "kw":"Monitored Metrics,Monitoring and Auditing,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Monitored Metrics", "githuburl":"" }, { "uri":"waf_01_0022.html", + "node_id":"waf_01_0022.xml", "product_code":"wafd", - "code":"70", + "code":"81", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", "kw":"FAQs", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"FAQs", "githuburl":"" }, { "uri":"waf_01_0025.html", + "node_id":"waf_01_0025.xml", "product_code":"wafd", - "code":"71", + "code":"82", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", "kw":"About WAF", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"About WAF", "githuburl":"" }, { - "uri":"waf_01_0292.html", + "uri":"waf_01_0150.html", + "node_id":"waf_01_0150.xml", "product_code":"wafd", - "code":"72", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "code":"83", + "des":"If you are a beginner for WAF, here are some useful FAQs.WAF is a software firewall.Enabling WAF does not interrupt your existing workloads or affect the running status o", "doc_type":"usermanual", - "kw":"WAF Functions", - "title":"WAF Functions", + "kw":"WAF Basics,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"WAF Basics", "githuburl":"" }, { "uri":"waf_01_0029.html", + "node_id":"waf_01_0029.xml", "product_code":"wafd", - "code":"73", - "des":"A WAF instance can protect IP addresses.For details about how to add a domain name to WAF, see How Do I Add a Domain Name/IP Address to WAF?", + "code":"84", + "des":"A WAF instance can protect IP addresses or domain names.", "doc_type":"usermanual", - "kw":"Can WAF Protect an IP Address?,WAF Functions,User Guide", + "kw":"Can WAF Protect an IP Address?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Can WAF Protect an IP Address?", "githuburl":"" }, { "uri":"waf_01_0134.html", + "node_id":"waf_01_0134.xml", "product_code":"wafd", - "code":"74", + "code":"85", "des":"WAF can protect domain names or IP addresses.", "doc_type":"usermanual", - "kw":"What Objects Does WAF Protect?,WAF Functions,User Guide", + "kw":"What Objects Does WAF Protect?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"What Objects Does WAF Protect?", "githuburl":"" }, { - "uri":"waf_01_0026.html", - "product_code":"wafd", - "code":"75", - "des":"WAF is deployed on the cloud, which is irrelevant to an OS. Therefore, WAF supports any OS. A domain name server on any OS can be connected to WAF for protection.", - "doc_type":"usermanual", - "kw":"Which OSs Does WAF Support?,WAF Functions,User Guide", - "title":"Which OSs Does WAF Support?", - "githuburl":"" - }, - { - "uri":"waf_01_0030.html", - "product_code":"wafd", - "code":"76", - "des":"WAF provides protection at seven layers, namely, the physical layer, data link layer, network layer, transport layer, session layer, presentation layer, and application l", - "doc_type":"usermanual", - "kw":"Which Layers Does WAF Provide Protection At?,WAF Functions,User Guide", - "title":"Which Layers Does WAF Provide Protection At?", - "githuburl":"" - }, - { - "uri":"waf_01_0149.html", - "product_code":"wafd", - "code":"77", - "des":"WAF caches only static web pages that are configured with web tamper protection and sends the cached web pages that are not tampered with to web visitors.", - "doc_type":"usermanual", - "kw":"Does WAF Support File Caching?,WAF Functions,User Guide", - "title":"Does WAF Support File Caching?", - "githuburl":"" - }, - { - "uri":"waf_01_0181.html", - "product_code":"wafd", - "code":"78", - "des":"A protection IP address in WAF is the IP address of a website you use WAF to protect.The basic web protection function of WAF can detect and block threats such as third-p", - "doc_type":"usermanual", - "kw":"About WAF Protection,WAF Functions,User Guide", - "title":"About WAF Protection", - "githuburl":"" - }, - { - "uri":"waf_01_0184.html", - "product_code":"wafd", - "code":"79", - "des":"No. You can configure a one-way SSL certificate on WAF.If you set Client Protocol to HTTPS when adding a website to WAF, you will be required to upload a certificate and ", - "doc_type":"usermanual", - "kw":"Does WAF Support Two-Way SSL Authentication?,WAF Functions,User Guide", - "title":"Does WAF Support Two-Way SSL Authentication?", - "githuburl":"" - }, - { - "uri":"waf_01_0229.html", - "product_code":"wafd", - "code":"80", - "des":"WAF supports access control over content at the application layer. HTTP and HTTPS are both application layer protocols.", - "doc_type":"usermanual", - "kw":"Does WAF Support Application Layer Protocol- and Content-Based Access Control?,WAF Functions,User Gu", - "title":"Does WAF Support Application Layer Protocol- and Content-Based Access Control?", - "githuburl":"" - }, - { - "uri":"waf_01_0187.html", - "product_code":"wafd", - "code":"81", - "des":"The built-in detection of WAF checks POST data, and web shells are the files submitted in POST requests. WAF checks all data, such as forms and JSON files in POST request", - "doc_type":"usermanual", - "kw":"Can WAF Check the Body I Add to a POST Request?,WAF Functions,User Guide", - "title":"Can WAF Check the Body I Add to a POST Request?", - "githuburl":"" - }, - { - "uri":"waf_01_0257.html", - "product_code":"wafd", - "code":"82", - "des":"No. However, you can customize a CC attack protection rule to restrict access to a specific URL on your website based on an IP address, cookie, or Referer, mitigating CC ", - "doc_type":"usermanual", - "kw":"Can WAF Limit the Access Speed of a Domain Name?,WAF Functions,User Guide", - "title":"Can WAF Limit the Access Speed of a Domain Name?", - "githuburl":"" - }, - { - "uri":"waf_01_0259.html", - "product_code":"wafd", - "code":"83", - "des":"Yes.The multipart/form-data indicates that the browser uses a form to upload files. For example, if an attachment is added to an email, the attachment is usually uploaded", - "doc_type":"usermanual", - "kw":"Can WAF Block Data Packets in multipart/form-data Format?,WAF Functions,User Guide", - "title":"Can WAF Block Data Packets in multipart/form-data Format?", - "githuburl":"" - }, - { - "uri":"waf_01_0256.html", - "product_code":"wafd", - "code":"84", - "des":"Yes. You can deploy dedicated engine WAF instances in a VPC.", - "doc_type":"usermanual", - "kw":"Can a WAF Instance Be Deployed in the VPC?,WAF Functions,User Guide", - "title":"Can a WAF Instance Be Deployed in the VPC?", - "githuburl":"" - }, - { - "uri":"waf_01_0211.html", - "product_code":"wafd", - "code":"85", - "des":"No. WAF can only detect and restrict source IP addresses.", - "doc_type":"usermanual", - "kw":"Can WAF Block URL Requests That Contain Special Characters?,WAF Functions,User Guide", - "title":"Can WAF Block URL Requests That Contain Special Characters?", - "githuburl":"" - }, - { - "uri":"waf_01_0280.html", + "uri":"waf_01_0193.html", + "node_id":"waf_01_0193.xml", "product_code":"wafd", "code":"86", - "des":"WAF cannot block business-related attacks, such as spam and malicious user registrations. To prevent these attacks, configure the registration verification mechanism on y", + "des":"No. WAF does not block user-defined POST requests.Figure 1 shows the detection process of the WAF built-in protection rules for original HTTP/HTTPS requests.", "doc_type":"usermanual", - "kw":"Can WAF Block Spam and Malicious User Registrations?,WAF Functions,User Guide", - "title":"Can WAF Block Spam and Malicious User Registrations?", - "githuburl":"" - }, - { - "uri":"waf_01_0212.html", - "product_code":"wafd", - "code":"87", - "des":"If the request data for calling other APIs on the web page is included in the domain names protected by WAF, the request data passes through WAF. WAF checks the request d", - "doc_type":"usermanual", - "kw":"Can WAF Block Requests for Calling Other APIs from Web Pages?,WAF Functions,User Guide", - "title":"Can WAF Block Requests for Calling Other APIs from Web Pages?", - "githuburl":"" - }, - { - "uri":"waf_01_0216.html", - "product_code":"wafd", - "code":"88", - "des":"No. WAF does not support session cookies.WAF allows you to configure CC attack protection rules to limit the access frequency of a specific path (URL) in a single cookie ", - "doc_type":"usermanual", - "kw":"Can I Configure Session Cookies in WAF?,WAF Functions,User Guide", - "title":"Can I Configure Session Cookies in WAF?", - "githuburl":"" - }, - { - "uri":"waf_01_0193.html", - "product_code":"wafd", - "code":"89", - "des":"No. WAF does not block user-defined POST requests. Figure 1 shows the detection process of the WAF built-in protection rules for original HTTP/HTTPS requests.", - "doc_type":"usermanual", - "kw":"Does WAF Block Customized POST Requests?,WAF Functions,User Guide", + "kw":"Does WAF Block Customized POST Requests?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Does WAF Block Customized POST Requests?", "githuburl":"" }, - { - "uri":"waf_01_0258.html", - "product_code":"wafd", - "code":"90", - "des":"No. WAF supports the blacklist and whitelist rules to block, log only, or permit access requests from specified IP addresses or IP address segments.You can configure blac", - "doc_type":"usermanual", - "kw":"Can WAF Limit Access Through Domain Names?,WAF Functions,User Guide", - "title":"Can WAF Limit Access Through Domain Names?", - "githuburl":"" - }, - { - "uri":"waf_01_0148.html", - "product_code":"wafd", - "code":"91", - "des":"Unlike the traditional firewalls, WAF does not have an Intrusion Prevention System (IPS). WAF supports intrusion detection of only HTTP/HTTPS requests.", - "doc_type":"usermanual", - "kw":"Does WAF Have the IPS Module?,WAF Functions,User Guide", - "title":"Does WAF Have the IPS Module?", - "githuburl":"" - }, { "uri":"waf_01_0027.html", + "node_id":"waf_01_0027.xml", "product_code":"wafd", - "code":"92", + "code":"87", "des":"WAF is deployed on the cloud.Web Application Firewall (WAF) keeps web services stable and secure. It examines all HTTP and HTTPS requests to detect and block the followin", "doc_type":"usermanual", - "kw":"Which Web Service Framework Protocols Does WAF Support?,WAF Functions,User Guide", + "kw":"Which Web Service Framework Protocols Does WAF Support?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Which Web Service Framework Protocols Does WAF Support?", "githuburl":"" }, { "uri":"waf_01_0329.html", + "node_id":"waf_01_0329.xml", "product_code":"wafd", - "code":"93", + "code":"88", "des":"Yes. WAF can protect HTTP and HTTPS applications.If a website uses the HTTP Strict Transport Security (HSTS) policy, the client (such as a browser) is forced to use HTTPS", "doc_type":"usermanual", - "kw":"Can WAF Protect Websites Accessed Through HSTS or NTLM Authentication?,WAF Functions,User Guide", + "kw":"Can WAF Protect Websites Accessed Through HSTS or NTLM Authentication?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Can WAF Protect Websites Accessed Through HSTS or NTLM Authentication?", "githuburl":"" }, { "uri":"waf_01_0338.html", + "node_id":"waf_01_0338.xml", "product_code":"wafd", - "code":"94", + "code":"89", "des":"Nginx directly forwards access requests to the origin server, while WAF detects and filters out malicious traffic and then forwards only the normal access requests to the", "doc_type":"usermanual", - "kw":"What Are the Differences Between WAF Forwarding and Nginx Forwarding?,WAF Functions,User Guide", + "kw":"What Are the Differences Between WAF Forwarding and Nginx Forwarding?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"What Are the Differences Between WAF Forwarding and Nginx Forwarding?", "githuburl":"" }, { - "uri":"waf_01_0345.html", + "uri":"waf_01_0216.html", + "node_id":"waf_01_0216.xml", "product_code":"wafd", - "code":"95", - "des":"WAF protects user data on the application layer. It supports cache configuration on static web pages. When a user accesses a web page, the system returns a cached page to", + "code":"90", + "des":"No. WAF does not support session cookies.WAF allows you to configure CC attack protection rules to limit the access frequency of a specific path (URL) in a single cookie ", "doc_type":"usermanual", - "kw":"Does WAF Cache Website Data?,WAF Functions,User Guide", - "title":"Does WAF Cache Website Data?", - "githuburl":"" - }, - { - "uri":"waf_01_0255.html", - "product_code":"wafd", - "code":"96", - "des":"WAF is a software firewall.", - "doc_type":"usermanual", - "kw":"Is WAF a Hardware Firewall or a Software Firewall?,WAF Functions,User Guide", - "title":"Is WAF a Hardware Firewall or a Software Firewall?", - "githuburl":"" - }, - { - "uri":"waf_01_0456.html", - "product_code":"wafd", - "code":"97", - "des":"Yes. HTTP/2 is not supported between WAF and the origin server. This means if you enable HTTP/2 in WAF, WAF can process HTTP/2 requests from clients, but WAF can only for", - "doc_type":"usermanual", - "kw":"Is There Any Impact on Origin Servers If I Enable HTTP/2 in WAF?,WAF Functions,User Guide", - "title":"Is There Any Impact on Origin Servers If I Enable HTTP/2 in WAF?", + "kw":"Can I Configure Session Cookies in WAF?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Can I Configure Session Cookies in WAF?", "githuburl":"" }, { "uri":"waf_01_0457.html", + "node_id":"waf_01_0457.xml", "product_code":"wafd", - "code":"98", + "code":"91", "des":"A Structured Query Language (SQL) injection is a common web attack. The attacker injects malicious SQL commands into database query strings to deceive the server into exe", "doc_type":"usermanual", - "kw":"How Does WAF Detect SQL Injection and XSS Attacks?,WAF Functions,User Guide", - "title":"How Does WAF Detect SQL Injection and XSS Attacks?", + "kw":"How Does WAF Detect SQL Injection, XSS, and PHP Injection Attacks?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"How Does WAF Detect SQL Injection, XSS, and PHP Injection Attacks?", "githuburl":"" }, { "uri":"waf_01_0458.html", + "node_id":"waf_01_0458.xml", "product_code":"wafd", - "code":"99", - "des":"Yes. WAF basic web protection rules can defend against the Apache Struts2 remote code execution vulnerability (CVE-2021-31805).", + "code":"92", + "des":"Yes. WAF basic web protection rules can defend against the Apache Struts2 remote code execution vulnerability (CVE-2021-31805).Follow the procedure below to complete the ", "doc_type":"usermanual", - "kw":"Can WAF Defend Against the Apache Struts2 Remote Code Execution Vulnerability (CVE-2021-31805)?,WAF ", + "kw":"Can WAF Defend Against the Apache Struts2 Remote Code Execution Vulnerability (CVE-2021-31805)?,Abou", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Can WAF Defend Against the Apache Struts2 Remote Code Execution Vulnerability (CVE-2021-31805)?", "githuburl":"" }, - { - "uri":"waf_01_0459.html", - "product_code":"wafd", - "code":"100", - "des":"Dedicated WAF instances cannot protect origin servers in the VPCs that are different from where those WAF instances locate. To protect such origin servers, apply for dedi", - "doc_type":"usermanual", - "kw":"Does a Dedicated WAF Instance Support Cross-VPC Protection?,WAF Functions,User Guide", - "title":"Does a Dedicated WAF Instance Support Cross-VPC Protection?", - "githuburl":"" - }, - { - "uri":"waf_01_0293.html", - "product_code":"wafd", - "code":"101", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"WAF Usage", - "title":"WAF Usage", - "githuburl":"" - }, { "uri":"waf_01_0320.html", + "node_id":"waf_01_0320.xml", "product_code":"wafd", - "code":"102", + "code":"93", "des":"When a third-party vulnerability scanning tool scans the website whose domain name has been connected to WAF, the scan result shows that some standard ports (for example,", "doc_type":"usermanual", "kw":"Why Does the Vulnerability Scanning Tool Report Disabled Non-standard Ports for My WAF-Protected Web", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Why Does the Vulnerability Scanning Tool Report Disabled Non-standard Ports for My WAF-Protected Website?", "githuburl":"" }, - { - "uri":"waf_01_0218.html", - "product_code":"wafd", - "code":"103", - "des":"WAF protects web application pages. After your website is connected to WAF, there is no impact on your email port or email sending or receiving.", - "doc_type":"usermanual", - "kw":"Does WAF Affect Email Ports or Email Receiving and Sending?,WAF Usage,User Guide", - "title":"Does WAF Affect Email Ports or Email Receiving and Sending?", - "githuburl":"" - }, - { - "uri":"waf_01_0062.html", - "product_code":"wafd", - "code":"104", - "des":"After you connect a website to your WAF instance, WAF works as a reverse proxy between the client and the server. The real IP address of the server is hidden and only the", - "doc_type":"usermanual", - "kw":"How Do I Obtain the Real IP Address of a Web Visitor?,WAF Usage,User Guide", - "title":"How Do I Obtain the Real IP Address of a Web Visitor?", - "githuburl":"" - }, - { - "uri":"waf_01_0189.html", - "product_code":"wafd", - "code":"105", - "des":"WAF checks both the request header and body. For example, WAF detects the request body, such as form, XML, and JSON data, and blocks requests that do not comply with prot", - "doc_type":"usermanual", - "kw":"How Does WAF Block Requests?,WAF Usage,User Guide", - "title":"How Does WAF Block Requests?", - "githuburl":"" - }, { "uri":"waf_01_0196.html", + "node_id":"waf_01_0196.xml", "product_code":"wafd", - "code":"106", + "code":"94", "des":"You can view security events such as file inclusion in WAF protection events to quickly locate attack sources or analyze attack events.Program developers write repeatedly", "doc_type":"usermanual", - "kw":"What Are Local File Inclusion and Remote File Inclusion?,WAF Usage,User Guide", + "kw":"What Are Local File Inclusion and Remote File Inclusion?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"What Are Local File Inclusion and Remote File Inclusion?", "githuburl":"" }, { "uri":"waf_01_0179.html", + "node_id":"waf_01_0179.xml", "product_code":"wafd", - "code":"107", + "code":"95", "des":"Queries Per Second (QPS) indicates the number of requests per second. For example, an HTTP GET request is also called a query. The number of requests is the total number ", "doc_type":"usermanual", - "kw":"What Is the Difference Between QPS and the Number of Requests?,WAF Usage,User Guide", + "kw":"What Is the Difference Between QPS and the Number of Requests?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"What Is the Difference Between QPS and the Number of Requests?", "githuburl":"" }, { - "uri":"waf_01_0222.html", + "uri":"waf_01_0192.html", + "node_id":"waf_01_0192.xml", "product_code":"wafd", - "code":"108", - "des":"The number of concurrent requests refers to the number of requests that the system can process simultaneously. When it comes to a website, concurrent requests refer to th", + "code":"96", + "des":"WAF supports custom authorization policies. With IAM, you can:Create IAM users for employees based on the organizational structure of your enterprise. Each IAM user has t", "doc_type":"usermanual", - "kw":"What Are Concurrent Requests?,WAF Usage,User Guide", - "title":"What Are Concurrent Requests?", - "githuburl":"" - }, - { - "uri":"waf_01_0195.html", - "product_code":"wafd", - "code":"109", - "des":"If the certificate is mounted on ELB, all requests sent through WAF are encrypted. For HTTPS services, you must upload the certificate to WAF so that WAF can detect the d", - "doc_type":"usermanual", - "kw":"Can WAF Block Requests When a Certificate Is Mounted on ELB?,WAF Usage,User Guide", - "title":"Can WAF Block Requests When a Certificate Is Mounted on ELB?", - "githuburl":"" - }, - { - "uri":"waf_01_0339.html", - "product_code":"wafd", - "code":"110", - "des":"Enabling WAF does not interrupt your existing workloads or affect the running status of your origin servers. No additional operation (such as shutdown or restart) on the ", - "doc_type":"usermanual", - "kw":"Does WAF Affect My Existing Workloads and Server Running?,WAF Usage,User Guide", - "title":"Does WAF Affect My Existing Workloads and Server Running?", - "githuburl":"" - }, - { - "uri":"waf_01_0346.html", - "product_code":"wafd", - "code":"111", - "des":"You can configure an access control rule on the origin server to allow only WAF back-to-source IP addresses to access the origin server. This prevents hackers from bypass", - "doc_type":"usermanual", - "kw":"How Do I Configure My Server to Allow Only Requests from WAF?,WAF Usage,User Guide", - "title":"How Do I Configure My Server to Allow Only Requests from WAF?", + "kw":"Does WAF Support Custom Authorization Policies?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Does WAF Support Custom Authorization Policies?", "githuburl":"" }, { "uri":"waf_01_0347.html", + "node_id":"waf_01_0347.xml", "product_code":"wafd", - "code":"112", - "des":"After a domain name or IP address is connected to WAF, WAF inserts fields such as HWWAFSESID and HWWAFSESTIME into the cookie of customer requests. These fields are used ", + "code":"97", + "des":"HWWAFSESID indicates the session ID, and HWWAFSESTIME indicates the session timestamp. These two fields are used to mark the request, for example, they can be used to cou", "doc_type":"usermanual", - "kw":"Why Do Cookies Contain the HWWAFSESID or HWWAFSESTIME field?,WAF Usage,User Guide", + "kw":"Why Do Cookies Contain the HWWAFSESID or HWWAFSESTIME field?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Why Do Cookies Contain the HWWAFSESID or HWWAFSESTIME field?", "githuburl":"" }, { - "uri":"waf_01_0350.html", + "uri":"waf_01_0348.html", + "node_id":"waf_01_0348.xml", "product_code":"wafd", - "code":"113", - "des":"In this case, the reverse proxy server will not be affected after the website is connected to WAF. WAF works as a reverse proxy between the client and your website server", + "code":"98", + "des":"Direct switchover is not supported, but you can complete required configurations then use the WAF mode you want. When adding a domain name or IP address to WAF, you can s", "doc_type":"usermanual", - "kw":"How Do I Configure WAF If a Reverse Proxy Server Is Deployed for My Website?,WAF Usage,User Guide", - "title":"How Do I Configure WAF If a Reverse Proxy Server Is Deployed for My Website?", - "githuburl":"" - }, - { - "uri":"waf_01_0361.html", - "product_code":"wafd", - "code":"114", - "des":"WAF preferentially forwards access requests to the single domain name. If the single domain name cannot be identified, access requests will be forwarded to the wildcard d", - "doc_type":"usermanual", - "kw":"How Does WAF Forward Access Requests When Both a Wildcard Domain Name and a Single Domain Name Are C", - "title":"How Does WAF Forward Access Requests When Both a Wildcard Domain Name and a Single Domain Name Are Connected to WAF?", - "githuburl":"" - }, - { - "uri":"waf_01_0366.html", - "product_code":"wafd", - "code":"115", - "des":"No. After a website is connected to WAF, all website access requests are forwarded to WAF first. WAF detects and filters out malicious attack traffic, and returns normal ", - "doc_type":"usermanual", - "kw":"Does WAF Affect Data Transmission from the Internal Network to an External Network?,WAF Usage,User G", - "title":"Does WAF Affect Data Transmission from the Internal Network to an External Network?", - "githuburl":"" - }, - { - "uri":"waf_01_0467.html", - "product_code":"wafd", - "code":"116", - "des":"No modifications are required in WAF, but you are required to whitelist WAF IP addresses on the origin servers.", - "doc_type":"usermanual", - "kw":"Do I Need to Make Some Changes in WAF If the Security Group for Origin Server (Address) Is Changed?,", - "title":"Do I Need to Make Some Changes in WAF If the Security Group for Origin Server (Address) Is Changed?", + "kw":"Can I Switch Between the WAF ELB Access Mode and Dedicated Mode?,About WAF,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Can I Switch Between the WAF ELB Access Mode and Dedicated Mode?", "githuburl":"" }, { "uri":"waf_01_0124.html", + "node_id":"waf_01_0124.xml", "product_code":"wafd", - "code":"117", + "code":"99", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", - "kw":"Website Domain Name Access Configuration", - "title":"Website Domain Name Access Configuration", - "githuburl":"" - }, - { - "uri":"waf_01_0299.html", - "product_code":"wafd", - "code":"118", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"Domain Name and Port Configuration", - "title":"Domain Name and Port Configuration", - "githuburl":"" - }, - { - "uri":"waf_01_0176.html", - "product_code":"wafd", - "code":"119", - "des":"After you connect a domain name or IP address of the website you want to protect to WAF, WAF works as a reverse proxy between the client and the server. The real IP addre", - "doc_type":"usermanual", - "kw":"How Do I Add a Domain Name/IP Address to WAF?,Domain Name and Port Configuration,User Guide", - "title":"How Do I Add a Domain Name/IP Address to WAF?", - "githuburl":"" - }, - { - "uri":"waf_01_0032.html", - "product_code":"wafd", - "code":"120", - "des":"In addition to standard ports 80 and 443, WAF supports multiple non-standard ports. The non-standard ports vary depending on the edition and billing mode you select.Each ", - "doc_type":"usermanual", - "kw":"Which Non-Standard Ports Does WAF Support?,Domain Name and Port Configuration,User Guide", - "title":"Which Non-Standard Ports Does WAF Support?", + "kw":"Website Connect Issues", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Website Connect Issues", "githuburl":"" }, { "uri":"waf_01_0318.html", + "node_id":"waf_01_0318.xml", "product_code":"wafd", - "code":"121", + "code":"100", "des":"To use a dedicated WAF instance to protect a non-standard port that is not supported by dedicated instance, configure an ELB load balancer to distribute traffic to any no", "doc_type":"usermanual", - "kw":"How Do I Use a Dedicated WAF Instance to Protect Non-Standard Ports That Are Not Supported by the De", - "title":"How Do I Use a Dedicated WAF Instance to Protect Non-Standard Ports That Are Not Supported by the Dedicated Instance?", - "githuburl":"" - }, - { - "uri":"waf_01_0275.html", - "product_code":"wafd", - "code":"122", - "des":"Yes. If there are multiple domain names pointing to the same origin server, you can connect these domain names to WAF for protection.WAF protects domain names or IP addre", - "doc_type":"usermanual", - "kw":"Can WAF Protect Multiple Domain Names That Point to the Same Origin Server?,Domain Name and Port Con", - "title":"Can WAF Protect Multiple Domain Names That Point to the Same Origin Server?", + "kw":"How Does a Dedicated WAF Instance Protect Non-Standard Ports That Are Not Supported by the Dedicated", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"How Does a Dedicated WAF Instance Protect Non-Standard Ports That Are Not Supported by the Dedicated Instance?", "githuburl":"" }, { "uri":"waf_01_0105.html", + "node_id":"waf_01_0105.xml", "product_code":"wafd", - "code":"123", + "code":"101", "des":"Before using WAF, you need to add domain names to be protected to WAF based on your web service protection requirements. WAF supports addition of single domain names and ", "doc_type":"usermanual", - "kw":"How Do I Configure Domain Names to Be Protected When Adding Domain Names?,Domain Name and Port Confi", + "kw":"How Do I Configure Domain Names to Be Protected When Adding Domain Names?,Website Connect Issues,Use", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"How Do I Configure Domain Names to Be Protected When Adding Domain Names?", "githuburl":"" }, { "uri":"waf_01_0279.html", + "node_id":"waf_01_0279.xml", "product_code":"wafd", - "code":"124", + "code":"102", "des":"No. When you add a domain name to WAF, configure the server port to the port of the protected website. The origin server port is the service port used by WAF to forward y", "doc_type":"usermanual", - "kw":"Do I Have to Configure the Same Port as That of the Origin Server When Adding a Domain Name to WAF?,", - "title":"Do I Have to Configure the Same Port as That of the Origin Server When Adding a Domain Name to WAF?", - "githuburl":"" - }, - { - "uri":"waf_01_0225.html", - "product_code":"wafd", - "code":"125", - "des":"WAF protects your web application through its domain name and the corresponding service port. When you add a domain name to WAF, you specify the domain name and the port ", - "doc_type":"usermanual", - "kw":"What Can I Do If One of Ports on an Origin Server Does Not Require WAF Protection?,Domain Name and P", - "title":"What Can I Do If One of Ports on an Origin Server Does Not Require WAF Protection?", - "githuburl":"" - }, - { - "uri":"waf_01_0157.html", - "product_code":"wafd", - "code":"126", - "des":"Prepare information required for connecting a domain name or IP address to WAF based on the mode of WAF instance you plan to buy.The following data is required:Domain nam", - "doc_type":"usermanual", - "kw":"What Data Is Required for Connecting a Domain Name/IP Address to WAF?,Domain Name and Port Configura", - "title":"What Data Is Required for Connecting a Domain Name/IP Address to WAF?", - "githuburl":"" - }, - { - "uri":"waf_01_0041.html", - "product_code":"wafd", - "code":"127", - "des":"To delete a website from WAF, see Removing a Protected Website from WAF. Before you start, get yourself familiar with the following precautions:Before removing a website ", - "doc_type":"usermanual", - "kw":"How Do I Safely Delete a Protected Domain Name?,Domain Name and Port Configuration,User Guide", - "title":"How Do I Safely Delete a Protected Domain Name?", - "githuburl":"" - }, - { - "uri":"waf_01_0232.html", - "product_code":"wafd", - "code":"128", - "des":"After a domain name is added to WAF, you cannot change its name. If you want to change the protected domain name, you are advised to delete the original one and add the d", - "doc_type":"usermanual", - "kw":"Can I Change the Domain Name That Has Been Added to WAF?,Domain Name and Port Configuration,User Gui", - "title":"Can I Change the Domain Name That Has Been Added to WAF?", + "kw":"Do I Have to Configure the Same Port as That of the Origin Server When Adding a Website to WAF?,Webs", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Do I Have to Configure the Same Port as That of the Origin Server When Adding a Website to WAF?", "githuburl":"" }, { "uri":"waf_01_0104.html", + "node_id":"waf_01_0104.xml", "product_code":"wafd", - "code":"129", + "code":"103", "des":"When configuring multiple server addresses for the same domain name, pay attention to the following:For domain names mapping to non-standard portsThe client protocol, ser", "doc_type":"usermanual", - "kw":"What Are the Precautions for Configuring Multiple Server Addresses for Backend Servers?,Domain Name ", + "kw":"What Are the Precautions for Configuring Multiple Server Addresses for Backend Servers?,Website Conn", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"What Are the Precautions for Configuring Multiple Server Addresses for Backend Servers?", "githuburl":"" }, { "uri":"waf_01_0190.html", + "node_id":"waf_01_0190.xml", "product_code":"wafd", - "code":"130", + "code":"104", "des":"Yes. When adding a domain name to WAF, you can configure a single domain name or a wildcard domain name based on your service requirements. The details are as follows:Sin", "doc_type":"usermanual", - "kw":"Does WAF Support Wildcard Domain Names?,Domain Name and Port Configuration,User Guide", + "kw":"Does WAF Support Wildcard Domain Names?,Website Connect Issues,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Does WAF Support Wildcard Domain Names?", "githuburl":"" }, { - "uri":"waf_01_0301.html", + "uri":"waf_01_0361.html", + "node_id":"waf_01_0361.xml", "product_code":"wafd", - "code":"131", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "code":"105", + "des":"WAF preferentially forwards access requests to the single domain name. If the single domain name cannot be identified, access requests will be forwarded to the wildcard d", "doc_type":"usermanual", - "kw":"Certificate Management", - "title":"Certificate Management", + "kw":"How Does WAF Forward Access Requests When Both a Wildcard Domain Name and a Single Domain Name Are C", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"How Does WAF Forward Access Requests When Both a Wildcard Domain Name and a Single Domain Name Are Connected to WAF?", "githuburl":"" }, { - "uri":"waf_01_0135.html", + "uri":"waf_01_3243.html", + "node_id":"waf_01_3243.xml", "product_code":"wafd", - "code":"132", - "des":"Each domain name must correspond to a certificate. A wildcard domain name can only be used for a wildcard domain certificate. If you only have single-domain certificates,", + "code":"106", + "des":"Someone else has already added this domain name. You need to confirm that the domain name belongs to you. If the domain name belongs to you, contact technical support.You", "doc_type":"usermanual", - "kw":"How Do I Select a Certificate When Configuring a Wildcard Domain Name?,Certificate Management,User G", - "title":"How Do I Select a Certificate When Configuring a Wildcard Domain Name?", + "kw":"Why Am I Seeing the \"Someone else has already added this domain name. Please confirm that the domain", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Am I Seeing the \"Someone else has already added this domain name. Please confirm that the domain name belongs to you\" Error Message?", "githuburl":"" }, { - "uri":"waf_01_0234.html", + "uri":"waf_01_0128.html", + "node_id":"waf_01_0128.xml", "product_code":"wafd", - "code":"133", - "des":"You can select a created certificate or import a new certificate. You need to import the certificate that has been uploaded to ELB to WAF.", + "code":"107", + "des":"After a domain name is connected to WAF, you can enter the origin server IP address in the address bar of the browser to access the website. However, your origin server I", "doc_type":"usermanual", - "kw":"Do I Need to Import the Certificates That Have Been Uploaded to ELB to WAF?,Certificate Management,U", - "title":"Do I Need to Import the Certificates That Have Been Uploaded to ELB to WAF?", - "githuburl":"" - }, - { - "uri":"waf_01_0313.html", - "product_code":"wafd", - "code":"134", - "des":"Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem locally by referring to Table 1 before uploading it.Certificate ", - "doc_type":"usermanual", - "kw":"How Do I Convert a Certificate into PEM Format?,Certificate Management,User Guide", - "title":"How Do I Convert a Certificate into PEM Format?", - "githuburl":"" - }, - { - "uri":"waf_01_0127.html", - "product_code":"wafd", - "code":"135", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"Service Interruption Check", - "title":"Service Interruption Check", - "githuburl":"" - }, - { - "uri":"waf_01_0066.html", - "product_code":"wafd", - "code":"136", - "des":"If an error, such as 404 Not Found, 502 Bad Gateway, or 504 Gateway Timeout, occurs after a domain name is connected to WAF, use the following methods to locate the cause", - "doc_type":"usermanual", - "kw":"404,502,504,How Do I Troubleshoot 404/502/504 Errors?,Service Interruption Check,User Guide", - "title":"How Do I Troubleshoot 404/502/504 Errors?", - "githuburl":"" - }, - { - "uri":"waf_01_0278.html", - "product_code":"wafd", - "code":"137", - "des":"If Access Progress/Status for a website you have added to WAF is Inaccessible, the connection between WAF and the website domain name or IP address fails to be establishe", - "doc_type":"usermanual", - "kw":"Why Is My Domain Name or IP Address Inaccessible?,Service Interruption Check,User Guide", - "title":"Why Is My Domain Name or IP Address Inaccessible?", - "githuburl":"" - }, - { - "uri":"waf_01_0038.html", - "product_code":"wafd", - "code":"138", - "des":"Once an attack hits a WAF rule, WAF will respond to the attack immediately according to the protective action (Log only or Block) you configured for the rule and display ", - "doc_type":"usermanual", - "kw":"How Do I Handle False Alarms as WAF Blocks Normal Requests to My Website?,Service Interruption Check", - "title":"How Do I Handle False Alarms as WAF Blocks Normal Requests to My Website?", - "githuburl":"" - }, - { - "uri":"waf_01_0335.html", - "product_code":"wafd", - "code":"139", - "des":"After a website is connected to WAF, a normal access request is blocked by WAF. On the Events page, the corresponding Event Type reads Invalid request, and the Handle Fal", - "doc_type":"usermanual", - "kw":"Why Does WAF Block Normal Requests as Invalid Requests?,Service Interruption Check,User Guide", - "title":"Why Does WAF Block Normal Requests as Invalid Requests?", - "githuburl":"" - }, - { - "uri":"waf_01_0160.html", - "product_code":"wafd", - "code":"140", - "des":"The default timeout duration for connections between a browser and WAF is 120 seconds, which cannot be manually set.The default timeout duration for connections between W", - "doc_type":"usermanual", - "kw":"What Is the Connection Timeout Duration of WAF? Can I Manually Set the Timeout Duration?,Service Int", - "title":"What Is the Connection Timeout Duration of WAF? Can I Manually Set the Timeout Duration?", - "githuburl":"" - }, - { - "uri":"waf_01_0117.html", - "product_code":"wafd", - "code":"141", - "des":"After a domain name is connected to WAF, if the system displays a message indicating that there are excessive redirection times when a user requests to access the target ", - "doc_type":"usermanual", - "kw":"How Do I Solve the Problem of Excessive Redirection Times?,Service Interruption Check,User Guide", - "title":"How Do I Solve the Problem of Excessive Redirection Times?", - "githuburl":"" - }, - { - "uri":"waf_01_0093.html", - "product_code":"wafd", - "code":"142", - "des":"If your visitors receive a page similar to the one in Figure 1 when they try to access your website through a mobile phone, an incomplete certificate chain is uploaded wh", - "doc_type":"usermanual", - "kw":"Why Are HTTPS Requests Denied on Some Mobile Phones?,Service Interruption Check,User Guide", - "title":"Why Are HTTPS Requests Denied on Some Mobile Phones?", - "githuburl":"" - }, - { - "uri":"waf_01_0082.html", - "product_code":"wafd", - "code":"143", - "des":"If the certificate provided by the certificate authority is not found in the built-in trust store on your platform and the certificate chain does not have a certificate a", - "doc_type":"usermanual", - "kw":"How Do I Fix an Incomplete Certificate Chain?,Service Interruption Check,User Guide", - "title":"How Do I Fix an Incomplete Certificate Chain?", - "githuburl":"" - }, - { - "uri":"waf_01_1082.html", - "product_code":"wafd", - "code":"144", - "des":"After an HTTPS certificate is uploaded to the AAD or WAF console, a message is displayed indicating that the certificate and key do not match.How Do I Fix an Incomplete C", - "doc_type":"usermanual", - "kw":"Why Does My Certificate Not Match the Key?,Service Interruption Check,User Guide", - "title":"Why Does My Certificate Not Match the Key?", - "githuburl":"" - }, - { - "uri":"waf_01_0198.html", - "product_code":"wafd", - "code":"145", - "des":"If the request contains malicious load and is intercepted by WAF, error 418 is reported when you access the domain name protected by WAF. You can view WAF protection logs", - "doc_type":"usermanual", - "kw":"Why Am I Seeing Error Code 418?,Service Interruption Check,User Guide", - "title":"Why Am I Seeing Error Code 418?", - "githuburl":"" - }, - { - "uri":"waf_01_0199.html", - "product_code":"wafd", - "code":"146", - "des":"If a request passes through WAF twice, WAF blocks the request to prevent an infinite loop. In this case, error 523 is displayed when you access the domain name protected ", - "doc_type":"usermanual", - "kw":"Why Am I Seeing Error Code 523?,Service Interruption Check,User Guide", - "title":"Why Am I Seeing Error Code 523?", - "githuburl":"" - }, - { - "uri":"waf_01_0200.html", - "product_code":"wafd", - "code":"147", - "des":"After you connect the domain name of your website to WAF, all website requests are forwarded to WAF first. Then, WAF forwards only the normal traffic to the origin server", - "doc_type":"usermanual", - "kw":"Why Does the Website Login Page Continuously Refreshed After a Domain Name Is Connected to WAF?,Serv", - "title":"Why Does the Website Login Page Continuously Refreshed After a Domain Name Is Connected to WAF?", - "githuburl":"" - }, - { - "uri":"waf_01_0201.html", - "product_code":"wafd", - "code":"148", - "des":"In this case, add two forwarding policies. One is HTTP to HTTP forwarding, and the other is HTTPS to HTTPS forwarding.For details about how to configure a forwarding rule", - "doc_type":"usermanual", - "kw":"Why Does the Requested Page Respond Slowly After the HTTP Forwarding Policy Is Configured?,Service I", - "title":"Why Does the Requested Page Respond Slowly After the HTTP Forwarding Policy Is Configured?", - "githuburl":"" - }, - { - "uri":"waf_01_0100.html", - "product_code":"wafd", - "code":"149", - "des":"After your website is connected to WAF, the file visitors can upload each time cannot exceed 512 MB.To upload a file greater than 512 MB, upload the file through:IP addre", - "doc_type":"usermanual", - "kw":"How Can I Upload Files After the Website Is Connected to WAF?,Service Interruption Check,User Guide", - "title":"How Can I Upload Files After the Website Is Connected to WAF?", + "kw":"Can I Access a Website Using an IP Address After a Domain Name Is Connected to WAF?,Website Connect ", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Can I Access a Website Using an IP Address After a Domain Name Is Connected to WAF?", "githuburl":"" }, { "uri":"waf_01_0063.html", + "node_id":"waf_01_0063.xml", "product_code":"wafd", - "code":"150", + "code":"108", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", - "kw":"Protection Rule Configuration", - "title":"Protection Rule Configuration", - "githuburl":"" - }, - { - "uri":"waf_01_0304.html", - "product_code":"wafd", - "code":"151", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"Basic Web Protection", - "title":"Basic Web Protection", - "githuburl":"" - }, - { - "uri":"waf_01_0053.html", - "product_code":"wafd", - "code":"152", - "des":"This FAQ guides you to switch the mode of basic web protection to Block.Perform the following operations:Log only and Block are merely modes of basic web protection. CC a", - "doc_type":"usermanual", - "kw":"How Do I Switch the Mode of Basic Web Protection from Log Only to Block?,Basic Web Protection,User G", - "title":"How Do I Switch the Mode of Basic Web Protection from Log Only to Block?", + "kw":"Protection Rules", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Protection Rules", "githuburl":"" }, { "uri":"waf_01_0204.html", + "node_id":"waf_01_0204.xml", "product_code":"wafd", - "code":"153", + "code":"109", "des":"WAF provides three basic web protection levels: Low, Medium, and High. The default option is Medium. For details, see Table 1.", "doc_type":"usermanual", - "kw":"Which Protection Levels Can Be Set for Basic Web Protection?,Basic Web Protection,User Guide", + "kw":"Which Protection Levels Can Be Set for Basic Web Protection?,Protection Rules,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Which Protection Levels Can Be Set for Basic Web Protection?", "githuburl":"" }, { - "uri":"waf_01_0305.html", + "uri":"waf_01_0425.html", + "node_id":"waf_01_0425.xml", "product_code":"wafd", - "code":"154", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "code":"110", + "des":"It depends on the WAF edition you are using. For details, see Table 1.", "doc_type":"usermanual", - "kw":"CC Attack Protection Rules", - "title":"CC Attack Protection Rules", - "githuburl":"" - }, - { - "uri":"waf_01_0035.html", - "product_code":"wafd", - "code":"155", - "des":"When a service interface is under an HTTP flood attack, you can set a CC attack protection rule on the WAF console to relieve service pressure.WAF provides the following ", - "doc_type":"usermanual", - "kw":"HTTP flood,How Do I Configure a CC Attack Protection Rule?,CC Attack Protection Rules,User Guide", - "title":"How Do I Configure a CC Attack Protection Rule?", + "kw":"What Is the Peak Rate of CC Attack Protection?,Protection Rules,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"What Is the Peak Rate of CC Attack Protection?", "githuburl":"" }, { "uri":"waf_01_0036.html", + "node_id":"waf_01_0036.xml", "product_code":"wafd", - "code":"156", + "code":"111", "des":"During the configuration of a CC attack protection rule, if IP addresses cannot identify users precisely, for example, when many users share an egress IP address, use Coo", "doc_type":"usermanual", - "kw":"When Is Cookie Used to Identify Users?,CC Attack Protection Rules,User Guide", + "kw":"When Is Cookie Used to Identify Users?,Protection Rules,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"When Is Cookie Used to Identify Users?", "githuburl":"" }, - { - "uri":"waf_01_0306.html", - "product_code":"wafd", - "code":"157", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"Precise Protection rules", - "title":"Precise Protection rules", - "githuburl":"" - }, - { - "uri":"waf_01_0217.html", - "product_code":"wafd", - "code":"158", - "des":"WAF does not allow precise protection access rules to take effect in a specified period.You can set precise protection rules to filter access requests based on a combinat", - "doc_type":"usermanual", - "kw":"Can a Precise Protection Rule Take Effect in a Specified Period?,Precise Protection rules,User Guide", - "title":"Can a Precise Protection Rule Take Effect in a Specified Period?", - "githuburl":"" - }, - { - "uri":"waf_01_0308.html", - "product_code":"wafd", - "code":"159", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"Anti-Crawler Protection", - "title":"Anti-Crawler Protection", - "githuburl":"" - }, { "uri":"waf_01_0254.html", + "node_id":"waf_01_0254.xml", "product_code":"wafd", - "code":"160", + "code":"112", "des":"After JavaScript anti-crawler is enabled, WAF returns a piece of JavaScript code to the client when the client sends a request. If the client sends a normal request to th", "doc_type":"usermanual", - "kw":"Why Is the Requested Page Unable to Load After JavaScript Anti-Crawler Is Enabled?,Anti-Crawler Prot", - "title":"Why Is the Requested Page Unable to Load After JavaScript Anti-Crawler Is Enabled?", + "kw":"Why Does a Requested Page Fail to Respond to the Client After the JavaScript-based Anti-Crawler Is E", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Does a Requested Page Fail to Respond to the Client After the JavaScript-based Anti-Crawler Is Enabled?", "githuburl":"" }, { "uri":"waf_01_0240.html", + "node_id":"waf_01_0240.xml", "product_code":"wafd", - "code":"161", + "code":"113", "des":"If you have enabled Other when you configure Feature Library of anti-crawler protection, WAF detects crawlers for various purposes, such as website monitoring, access pro", "doc_type":"usermanual", - "kw":"Is There Any Impact on Website Loading Speed If Other Crawler Check in Anti-Crawler Is Enabled?,Anti", + "kw":"Is There Any Impact on Website Loading Speed If Other Crawler Check in Anti-Crawler Is Enabled?,Prot", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Is There Any Impact on Website Loading Speed If Other Crawler Check in Anti-Crawler Is Enabled?", "githuburl":"" }, { "uri":"waf_01_0315.html", + "node_id":"waf_01_0315.xml", "product_code":"wafd", - "code":"162", + "code":"114", "des":"Figure 1 shows how JavaScript anti-crawler detection works, which includes JavaScript challenges (step 1 and step 2) and JavaScript authentication (step 3).After JavaScri", "doc_type":"usermanual", - "kw":"How Does JavaScript Anti-Crawler Detection Work?,Anti-Crawler Protection,User Guide", + "kw":"How Does JavaScript Anti-Crawler Detection Work?,Protection Rules,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"How Does JavaScript Anti-Crawler Detection Work?", "githuburl":"" }, - { - "uri":"waf_01_0309.html", - "product_code":"wafd", - "code":"163", - "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "doc_type":"usermanual", - "kw":"Others", - "title":"Others", - "githuburl":"" - }, { "uri":"waf_01_0102.html", + "node_id":"waf_01_0102.xml", "product_code":"wafd", - "code":"164", + "code":"115", "des":"Normally, all requests destined for your site will pass through WAF. However, if your site is using CDN and WAF, the WAF policy targeted at the requests for caching stati", "doc_type":"usermanual", - "kw":"In Which Situations Will the WAF Policies Fail?,Others,User Guide", + "kw":"In Which Situations Will the WAF Policies Fail?,Protection Rules,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"In Which Situations Will the WAF Policies Fail?", "githuburl":"" }, { - "uri":"waf_01_0151.html", + "uri":"waf_01_0215.html", + "node_id":"waf_01_0215.xml", "product_code":"wafd", - "code":"165", - "des":"All paths configured for protection rules of WAF are case-sensitive.", + "code":"116", + "des":"If you allow only IP addresses in a region to access the protected domain name, for example, only IP addresses from Australia can access the protected domain name, take t", "doc_type":"usermanual", - "kw":"Is the Path of a WAF Protection Rule Case-sensitive?,Others,User Guide", - "title":"Is the Path of a WAF Protection Rule Case-sensitive?", + "kw":"How Do I Allow Requests from Only IP Addresses in a Specified Geographical Region?,Protection Rules,", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"How Do I Allow Requests from Only IP Addresses in a Specified Geographical Region?", "githuburl":"" }, { - "uri":"waf_01_0028.html", + "uri":"waf_01_0312.html", + "node_id":"waf_01_0312.xml", "product_code":"wafd", - "code":"166", - "des":"The protection rules supported by WAF are described below.Basic Web ProtectionWAF can defend against common web attacks, such as SQL injection, XSS, web shells, and Troja", + "code":"117", + "des":"After you add the website to WAF, configure blacklist and whitelist rules or precise protection rules to allow only specified IP addresses to access the website. WAF then", "doc_type":"usermanual", - "kw":"What Protection Rules Does WAF Support?,Others,User Guide", - "title":"What Protection Rules Does WAF Support?", - "githuburl":"" - }, - { - "uri":"waf_01_0210.html", - "product_code":"wafd", - "code":"167", - "des":"In WAF, Log only is available for Protective Action in basic web protection rules.Log only is available for Protective Action in CC attack protection rules, precise prote", - "doc_type":"usermanual", - "kw":"Which of the WAF Protection Rules Support the Log-Only Protective Action?,Others,User Guide", - "title":"Which of the WAF Protection Rules Support the Log-Only Protective Action?", + "kw":"How Do I Allow Only Specified IP Addresses to Access Protected Websites?,Protection Rules,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"How Do I Allow Only Specified IP Addresses to Access Protected Websites?", "githuburl":"" }, { "uri":"waf_01_0355.html", + "node_id":"waf_01_0355.xml", "product_code":"wafd", - "code":"168", + "code":"118", "des":"Web Tamper Protection (WTP) supports only caching of static web pages. Perform the following steps to fix this issue:If this function is enabled (), go to 7.If this funct", "doc_type":"usermanual", - "kw":"Why Does the Page Fail to Be Refreshed After WTP Is Enabled?,Others,User Guide", + "kw":"Why Does the Page Fail to Be Refreshed After WTP Is Enabled?,Protection Rules,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Why Does the Page Fail to Be Refreshed After WTP Is Enabled?", "githuburl":"" }, { "uri":"waf_01_0363.html", + "node_id":"waf_01_0363.xml", "product_code":"wafd", - "code":"169", + "code":"119", "des":"Both of them can block access requests from specified IP addresses. Table 1 describes the differences between the two types of rules.", "doc_type":"usermanual", "kw":"What Are the Differences Between Blacklist/Whitelist Rules and Precise Protection Rules on Blocking ", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"What Are the Differences Between Blacklist/Whitelist Rules and Precise Protection Rules on Blocking Access Requests from Specified IP Addresses?", "githuburl":"" }, { "uri":"waf_01_0121.html", + "node_id":"waf_01_0121.xml", "product_code":"wafd", - "code":"170", + "code":"120", "des":"Cookies are inserted by back-end web servers and can be implemented through framework configuration or set-cookie. Secure and HttpOnly in cookies help defend against atta", "doc_type":"usermanual", - "kw":"What Do I Do If a Scanner, such as AppScan, Detects that the Cookie Is Missing Secure or HttpOnly?,O", + "kw":"What Do I Do If a Scanner, such as AppScan, Detects that the Cookie Is Missing Secure or HttpOnly?,P", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"What Do I Do If a Scanner, such as AppScan, Detects that the Cookie Is Missing Secure or HttpOnly?", "githuburl":"" }, { - "uri":"waf_01_0265.html", + "uri":"waf_01_0313.html", + "node_id":"waf_01_0313.xml", "product_code":"wafd", - "code":"171", + "code":"121", + "des":"This topic lists some frequently asked questions (FAQs) about how to use a certificate.Each domain name must correspond to a certificate. A wildcard domain name can only ", + "doc_type":"usermanual", + "kw":"Certificate Management,FAQs,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Certificate Management", + "githuburl":"" + }, + { + "uri":"waf_01_0127.html", + "node_id":"waf_01_0127.xml", + "product_code":"wafd", + "code":"122", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Troubleshooting Website Connection Exceptions", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Troubleshooting Website Connection Exceptions", + "githuburl":"" + }, + { + "uri":"waf_01_0278.html", + "node_id":"waf_01_0278.xml", + "product_code":"wafd", + "code":"123", + "des":"If Access Progress/Status for a website you have added to WAF is Inaccessible, the connection between WAF and the website domain name or IP address fails to be establishe", + "doc_type":"usermanual", + "kw":"Why Is My Domain Name or IP Address Inaccessible?,Troubleshooting Website Connection Exceptions,User", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Is My Domain Name or IP Address Inaccessible?", + "githuburl":"" + }, + { + "uri":"waf_01_0201.html", + "node_id":"waf_01_0201.xml", + "product_code":"wafd", + "code":"124", + "des":"After a website is connected to WAF, the website becomes slow.You may have configured forcible redirection from HTTP to HTTPS at the backend of the server but enabled onl", + "doc_type":"usermanual", + "kw":"Why Does the Requested Page Respond Slowly After My Website Is Connected to WAF?,Troubleshooting Web", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Does the Requested Page Respond Slowly After My Website Is Connected to WAF?", + "githuburl":"" + }, + { + "uri":"waf_01_0100.html", + "node_id":"waf_01_0100.xml", + "product_code":"wafd", + "code":"125", + "des":"After your website is connected to WAF, you can upload a file no larger than 10 GB each time.To upload a file larger than 10 GB, upload the file through any of the follow", + "doc_type":"usermanual", + "kw":"What Can I Do If Files Cannot Be Uploaded After a Website Is Connected to WAF?,Troubleshooting Websi", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"What Can I Do If Files Cannot Be Uploaded After a Website Is Connected to WAF?", + "githuburl":"" + }, + { + "uri":"waf_01_0068.html", + "node_id":"waf_01_0068.xml", + "product_code":"wafd", + "code":"126", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Troubleshooting Certificate and Cipher Suite Issues", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Troubleshooting Certificate and Cipher Suite Issues", + "githuburl":"" + }, + { + "uri":"waf_01_0082.html", + "node_id":"waf_01_0082.xml", + "product_code":"wafd", + "code":"127", + "des":"If the certificate provided by the certificate authority is not found in the built-in trust store on your platform and the certificate chain does not have a certificate a", + "doc_type":"usermanual", + "kw":"How Do I Fix an Incomplete Certificate Chain?,Troubleshooting Certificate and Cipher Suite Issues,Us", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"How Do I Fix an Incomplete Certificate Chain?", + "githuburl":"" + }, + { + "uri":"waf_01_1082.html", + "node_id":"waf_01_1082.xml", + "product_code":"wafd", + "code":"128", + "des":"After an HTTPS certificate is uploaded to the AAD or WAF console, a message is displayed indicating that the certificate and key do not match.How Do I Fix an Incomplete C", + "doc_type":"usermanual", + "kw":"Why Does My Certificate Not Match the Key?,Troubleshooting Certificate and Cipher Suite Issues,User ", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Does My Certificate Not Match the Key?", + "githuburl":"" + }, + { + "uri":"waf_01_0093.html", + "node_id":"waf_01_0093.xml", + "product_code":"wafd", + "code":"129", + "des":"Open the browser on the mobile phone and access the protected domain name. If a page similar to Figure 1 is displayed, the HTTPS request on the mobile phone is abnormal.T", + "doc_type":"usermanual", + "kw":"Why Are HTTPS Requests Denied on Some Mobile Phones?,Troubleshooting Certificate and Cipher Suite Is", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Are HTTPS Requests Denied on Some Mobile Phones?", + "githuburl":"" + }, + { + "uri":"waf_01_1311.html", + "node_id":"waf_01_1311.xml", + "product_code":"wafd", + "code":"130", + "des":"After a domain name is connected to WAF, the website cannot be accessed. A message is displayed, indicating that the protocol is not supported. The client and server do n", + "doc_type":"usermanual", + "kw":"What Do I Do If the Protocol Is Not Supported and the Client and Server Do Not Support Common SSL Pr", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"What Do I Do If the Protocol Is Not Supported and the Client and Server Do Not Support Common SSL Protocol Versions or Cipher Suites?", + "githuburl":"" + }, + { + "uri":"waf_01_3312.html", + "node_id":"waf_01_3312.xml", + "product_code":"wafd", + "code":"131", + "des":"The bar mitzvah attack is an attack on SSL/TLS protocols that exploits a vulnerability in the RC4 cryptographic algorithm. This vulnerability can disclose ciphertext in S", + "doc_type":"usermanual", + "kw":"Why Is the Bar Mitzvah Attack on SSL/TLS Detected?,Troubleshooting Certificate and Cipher Suite Issu", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Is the Bar Mitzvah Attack on SSL/TLS Detected?", + "githuburl":"" + }, + { + "uri":"waf_01_0035.html", + "node_id":"waf_01_0035.xml", + "product_code":"wafd", + "code":"132", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Troubleshooting Traffic Forwarding Exceptions", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Troubleshooting Traffic Forwarding Exceptions", + "githuburl":"" + }, + { + "uri":"waf_01_0066.html", + "node_id":"waf_01_0066.xml", + "product_code":"wafd", + "code":"133", + "des":"If an error, such as 404 Not Found, 502 Bad Gateway, or 504 Gateway Timeout, occurs after a website is connected to WAF, use the following methods to locate the cause and", + "doc_type":"usermanual", + "kw":"404,502,504,How Do I Troubleshoot 404/502/504 Errors?,Troubleshooting Traffic Forwarding Exceptions,", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"How Do I Troubleshoot 404/502/504 Errors?", + "githuburl":"" + }, + { + "uri":"waf_01_0198.html", + "node_id":"waf_01_0198.xml", + "product_code":"wafd", + "code":"134", + "des":"If the request contains malicious load and is intercepted by WAF, error 418 is reported when you access the domain name protected by WAF. You can view WAF protection logs", + "doc_type":"usermanual", + "kw":"Why Am I Seeing Error Code 418?,Troubleshooting Traffic Forwarding Exceptions,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Am I Seeing Error Code 418?", + "githuburl":"" + }, + { + "uri":"waf_01_0199.html", + "node_id":"waf_01_0199.xml", + "product_code":"wafd", + "code":"135", + "des":"If a request goes through WAF over four times, WAF will block the request and return error code 523 to avoid endless loops. If error code 523 is returned for your website", + "doc_type":"usermanual", + "kw":"Why Am I Seeing Error Code 523?,Troubleshooting Traffic Forwarding Exceptions,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Am I Seeing Error Code 523?", + "githuburl":"" + }, + { + "uri":"waf_01_0117.html", + "node_id":"waf_01_0117.xml", + "product_code":"wafd", + "code":"136", + "des":"If you configure your web server to redirect HTTP requests to HTTPS, but configure only one piece of server information with client protocol set to HTTPS and server proto", + "doc_type":"usermanual", + "kw":"Why Was My Website Redirected So Many Times?,Troubleshooting Traffic Forwarding Exceptions,User Guid", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Was My Website Redirected So Many Times?", + "githuburl":"" + }, + { + "uri":"waf_01_0311.html", + "node_id":"waf_01_0311.xml", + "product_code":"wafd", + "code":"137", + "des":"After a protected website is connected to WAF, the website is inaccessible and the error message \"414 Request-URI Too Large\" is displayed, as shown in Figure 1.The client", + "doc_type":"usermanual", + "kw":"Why Am I Seeing Error Code 414 Request-URI Too Large?,Troubleshooting Traffic Forwarding Exceptions,", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Am I Seeing Error Code 414 Request-URI Too Large?", + "githuburl":"" + }, + { + "uri":"waf_01_0160.html", + "node_id":"waf_01_0160.xml", + "product_code":"wafd", + "code":"138", + "des":"The default timeout for connections from a browser to WAF is 120 seconds. The value varies depending on your browser settings and cannot be changed on the WAF console.The", + "doc_type":"usermanual", + "kw":"What Is the Connection Timeout Duration of WAF? Can I Manually Set the Timeout Duration?,Troubleshoo", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"What Is the Connection Timeout Duration of WAF? Can I Manually Set the Timeout Duration?", + "githuburl":"" + }, + { + "uri":"waf_01_0225.html", + "node_id":"waf_01_0225.xml", + "product_code":"wafd", + "code":"139", + "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "doc_type":"usermanual", + "kw":"Checking Whether Normal Requests Are Blocked Mistakenly", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Checking Whether Normal Requests Are Blocked Mistakenly", + "githuburl":"" + }, + { + "uri":"waf_01_0038.html", + "node_id":"waf_01_0038.xml", + "product_code":"wafd", + "code":"140", + "des":"Once an attack hits a WAF rule, WAF will respond to the attack immediately according to the protective action (Log only or Block) you configured for the rule and display ", + "doc_type":"usermanual", + "kw":"How Do I Handle False Alarms as WAF Blocks Normal Requests to My Website?,Checking Whether Normal Re", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"How Do I Handle False Alarms as WAF Blocks Normal Requests to My Website?", + "githuburl":"" + }, + { + "uri":"waf_01_0335.html", + "node_id":"waf_01_0335.xml", + "product_code":"wafd", + "code":"141", + "des":"After a website is connected to WAF, a normal access request is blocked by WAF. On the Events page, the corresponding Event Type reads Invalid request, and the Handle Fal", + "doc_type":"usermanual", + "kw":"Why Does WAF Block Normal Requests as Invalid Requests?,Checking Whether Normal Requests Are Blocked", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], + "title":"Why Does WAF Block Normal Requests as Invalid Requests?", + "githuburl":"" + }, + { + "uri":"waf_01_0265.html", + "node_id":"waf_01_0265.xml", + "product_code":"wafd", + "code":"142", "des":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "doc_type":"usermanual", "kw":"Change History,User Guide", + "search_title":"", + "metedata":[ + { + "IsBot":"No;Yes", + "documenttype":"usermanual", + "prodname":"wafd", + "IsMulti":"Yes" + } + ], "title":"Change History", "githuburl":"" } diff --git a/docs/wafd/umn/CLASS.TXT.json b/docs/wafd/umn/CLASS.TXT.json index 7c5e9a19..3e31a4d5 100644 --- a/docs/wafd/umn/CLASS.TXT.json +++ b/docs/wafd/umn/CLASS.TXT.json @@ -11,14 +11,14 @@ { "desc":"Web Application Firewall (WAF) keeps web services stable and secure. It examines all HTTP and HTTPS requests to detect and block the following attacks: Structured Query L", "product_code":"wafd", - "title":"What Is Web Application Firewall?", + "title":"What Is WAF?", "uri":"waf_01_0045.html", "doc_type":"usermanual", "p_code":"1", "code":"2" }, { - "desc":"WAF is deployed in dedicated mode. The following tables describe specifications and functions of the dedicated WAF instances.Table 1 describes dedicated WAF instances.For", + "desc":"WAF can be used in dedicated mode or ELB access mode. The following part describes specifications.Table 1 describes dedicated WAF instances.For more details, see Table 2.", "product_code":"wafd", "title":"Product Specifications", "uri":"waf_01_0272.html", @@ -27,7 +27,7 @@ "code":"3" }, { - "desc":"WAF makes it easier for you to handle web security risks.Objects supported by dedicated WAF instances: domain names or IP addresses of web applications on a cloud or on-p", + "desc":"WAF helps you protect services from various web security risks. The following table lists the functions of WAF.", "product_code":"wafd", "title":"Functions", "uri":"waf_01_0094.html", @@ -81,7 +81,7 @@ "code":"9" }, { - "desc":"This topic describes WAF and other cloud services.Cloud Eye monitors the indicators of the dedicated WAF, so that you can understand the protection status of the dedicate", + "desc":"This topic describes WAF and other cloud services.Cloud Trace Service (CTS) records all WAF operations for you to query, audit, and backtrack.Cloud Eye monitors the indic", "product_code":"wafd", "title":"WAF and Other Services", "uri":"waf_01_0051.html", @@ -90,10 +90,10 @@ "code":"10" }, { - "desc":"Sort out all website services you want to protect with WAF. This helps you learn about your workloads and specific data of your workloads so that you can choose and confi", + "desc":"After you enable the WAF service, you need to connect your website domain name to WAF so that all access requests are forwarded to WAF for protection.Figure 1 shows the p", "product_code":"wafd", - "title":"Overview", - "uri":"waf_01_0071.html", + "title":"WAF Operation Guide", + "uri":"waf_01_1283.html", "doc_type":"usermanual", "p_code":"", "code":"11" @@ -108,373 +108,121 @@ "code":"12" }, { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "desc":"With IAM, you can:Create IAM users for employees based on the organizational structure of your enterprise. Each IAM user has their own security credentials, providing acc", "product_code":"wafd", - "title":"Enabling WAF Protection", - "uri":"waf_01_0070.html", + "title":"Creating a User Group and Granting Permissions", + "uri":"waf_01_0098.html", "doc_type":"usermanual", "p_code":"", "code":"13" }, { - "desc":"Table 1 lists the ports that can be protected by WAF.Ports supported by WAFPort CategoryHTTP ProtocolHTTPS ProtocolPort LimitStandard ports80443UnlimitedNon-standard port", + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", - "title":"Ports Supported by WAF", - "uri":"waf_01_1249.html", + "title":"Connecting a Website to WAF", + "uri":"waf_01_1108.html", "doc_type":"usermanual", - "p_code":"13", + "p_code":"", "code":"14" }, + { + "desc":"If your service servers are deployed on the cloud, you can select WAF ELB access mode to add your website IP address or domain name to WAF.If you have enabled enterprise ", + "product_code":"wafd", + "title":"Connecting a Website to WAF (ELB Access Mode)", + "uri":"waf_01_0287.html", + "doc_type":"usermanual", + "p_code":"14", + "code":"15" + }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", - "title":"Connecting a Website to WAF", + "title":"Connecting a Website to WAF (Dedicated Mode)", "uri":"waf_01_0249.html", "doc_type":"usermanual", - "p_code":"13", - "code":"15" + "p_code":"14", + "code":"16" }, { - "desc":"To let your dedicated WAF instance protect your website, the domain name of the website must be connected to the WAF instance so that the website incoming traffic can go ", + "desc":"To let a dedicated WAF instance protect your website, the domain name of the website must be connected to the dedicated WAF instance so that the website incoming traffic ", "product_code":"wafd", - "title":"Connection Process (Dedicated Mode)", - "uri":"waf_01_0326.html", + "title":"Website Connection Process (Dedicated Mode)", + "uri":"waf_01_5249.html", "doc_type":"usermanual", - "p_code":"15", - "code":"16" + "p_code":"16", + "code":"17" }, { "desc":"If your service servers are deployed on the cloud, you can add the domain name or IP address of the website to WAF so that the website traffic is forwarded to WAF for ins", "product_code":"wafd", "title":"Step 1: Add a Website to WAF", - "uri":"waf_01_0250.html", + "uri":"waf_01_0326.html", "doc_type":"usermanual", - "p_code":"15", - "code":"17" + "p_code":"16", + "code":"18" }, { "desc":"To ensure your dedicated WAF instance reliability, after you add a website to it, use Elastic Load Balance (ELB) to configure a load balancer and a health check for the d", "product_code":"wafd", - "title":"Step 2: Configure a Load Balancer", + "title":"Step 2: Configure a Load Balancer for WAF", "uri":"waf_01_0251.html", "doc_type":"usermanual", - "p_code":"15", - "code":"18" + "p_code":"16", + "code":"19" }, { - "desc":"After you configure a load balancer for your dedicated WAF instance, you need to unbind the EIP from the origin server and then bind this EIP to the load balancer you con", + "desc":"If you configure a load balancer for your dedicated WAF instance, unbind the EIP from the origin server and then bind this EIP to the load balancer you configured. For de", "product_code":"wafd", "title":"Step 3: Bind an EIP to a Load Balancer", "uri":"waf_01_0252.html", "doc_type":"usermanual", - "p_code":"15", - "code":"19" + "p_code":"16", + "code":"20" }, { "desc":"To let your dedicated WAF instances take effect, configure ACL rules on the origin server to trust only the back-to-source IP addresses of all your dedicated WAF instance", "product_code":"wafd", - "title":"Step 4: Whitelist the Back-to-Source IP Addresses of Your Dedicated WAF Instances", + "title":"Step 4: Whitelist Back-to-Source IP Addresses of Dedicated WAF Instances", "uri":"waf_01_0343.html", "doc_type":"usermanual", - "p_code":"15", - "code":"20" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Website Domain Name Management", - "uri":"waf_01_0067.html", - "doc_type":"usermanual", - "p_code":"", + "p_code":"16", "code":"21" }, { - "desc":"This topic describes how to view the basic information about a protected website, switch WAF working mode, and delete a domain name of a protected website from WAF.A webs", + "desc":"To ensure that WAF can forward your website requests normally, test WAF locally after you add a website to WAF.You have performed operations in Step 1: Add a Website to W", "product_code":"wafd", - "title":"Viewing Basic Information", - "uri":"waf_01_0020.html", + "title":"Step 5: Test Dedicated WAF Instances", + "uri":"waf_01_1346.html", "doc_type":"usermanual", - "p_code":"21", + "p_code":"16", "code":"22" }, { - "desc":"You can change the working mode of WAF. WAF can work in Enabled or Suspended mode.If you have enabled enterprise projects, ensure that you have all operation permissions ", + "desc":"WAF can protect standard and non-standard ports. When you add a website to WAF, you need to specify protection port, which is your service port. WAF will then forward and", "product_code":"wafd", - "title":"Switching WAF Working Mode", - "uri":"waf_01_0003.html", + "title":"Ports Supported by WAF", + "uri":"waf_01_1249.html", "doc_type":"usermanual", - "p_code":"21", + "p_code":"14", "code":"23" }, - { - "desc":"Transport Layer Security (TLS) provides confidentiality and ensures data integrity for data sent between applications over the Internet. HTTPS is a network protocol const", - "product_code":"wafd", - "title":"Configuring PCI DSS/3DS Certification Check and TLS Version", - "uri":"waf_01_0169.html", - "doc_type":"usermanual", - "p_code":"21", - "code":"24" - }, - { - "desc":"If you want to set a timeout duration for each request between your WAF instance and origin server, enable Timeout Settings and specify WAF-to-Server connection timeout (", - "product_code":"wafd", - "title":"Configuring Connection Timeout", - "uri":"waf_01_1171.html", - "doc_type":"usermanual", - "p_code":"21", - "code":"25" - }, - { - "desc":"If a large number of 502 Bad Gateway and 504 Gateway Timeout errors are detected, you can enable WAF breakdown protection and connection protection to let WAF suspend you", - "product_code":"wafd", - "title":"Configuring Connection Protection", - "uri":"waf_01_1172.html", - "doc_type":"usermanual", - "p_code":"21", - "code":"26" - }, - { - "desc":"If you set Client Protocol to HTTPS when you add a website to WAF, upload a certificate and use it for your website.If your website certificate is about to expire, purcha", - "product_code":"wafd", - "title":"Updating a Certificate", - "uri":"waf_01_0262.html", - "doc_type":"usermanual", - "p_code":"21", - "code":"27" - }, - { - "desc":"WAF allows you to configure traffic identifiers by IP address, session, or user tag to block possibly malicious requests from known attack sources based on IP address, Co", - "product_code":"wafd", - "title":"Configuring a Traffic Identifier for a Known Attack Source", - "uri":"waf_01_0270.html", - "doc_type":"usermanual", - "p_code":"21", - "code":"28" - }, - { - "desc":"This topic describes how to edit or add server information for a website to be protected.Applicable scenarios:Modify server information, including Client Protocol, Server", - "product_code":"wafd", - "title":"Editing Server Information", - "uri":"waf_01_0001.html", - "doc_type":"usermanual", - "p_code":"21", - "code":"29" - }, - { - "desc":"If a visitor is blocked by WAF, the Default block page of WAF is returned by default. You can also configure Custom or Redirection for the block page to be returned as re", - "product_code":"wafd", - "title":"Modifying the Alarm Page", - "uri":"waf_01_0154.html", - "doc_type":"usermanual", - "p_code":"21", - "code":"30" - }, - { - "desc":"This topic describes how to remove a website from WAF if you no longer need to protect it.Before removing a website from WAF, go to your DNS provider and resolve your dom", - "product_code":"wafd", - "title":"Removing a Protected Website from WAF", - "uri":"waf_01_0005.html", - "doc_type":"usermanual", - "p_code":"21", - "code":"31" - }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", - "title":"Certificate Management", - "uri":"waf_01_0261.html", - "doc_type":"usermanual", - "p_code":"", - "code":"32" - }, - { - "desc":"If you select HTTPS for Client Protocol when you add a website to WAF, a certificate must be associated with the website.You can upload a certificate to WAF. Then you can", - "product_code":"wafd", - "title":"Uploading a Certificate", - "uri":"waf_01_0078.html", - "doc_type":"usermanual", - "p_code":"32", - "code":"33" - }, - { - "desc":"If you configure Client Protocol to HTTPS for your website, the website needs an SSL certificate. This topic describes how to bind an SSL certificate that you have upload", - "product_code":"wafd", - "title":"Binding a Certificate to a Protected Website", - "uri":"waf_01_0367.html", - "doc_type":"usermanual", - "p_code":"32", - "code":"34" - }, - { - "desc":"This topic describes how to delete an expired or invalid certificate.If you have enabled enterprise projects, ensure that you have all operation permissions for the proje", - "product_code":"wafd", - "title":"Deleting a Certificate", - "uri":"waf_01_0263.html", - "doc_type":"usermanual", - "p_code":"32", - "code":"35" - }, - { - "desc":"This topic describes how to view certificate details, including the certificate name, domain name a certificate is used for, and expiration time.You have created or pushe", - "product_code":"wafd", - "title":"Viewing Certificate Information", - "uri":"waf_01_0282.html", - "doc_type":"usermanual", - "p_code":"32", - "code":"36" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Rule Configuration", - "uri":"waf_01_0007.html", - "doc_type":"usermanual", - "p_code":"", - "code":"37" - }, - { - "desc":"The built-in protection rules of WAF help you defend against common web application attacks, including XSS attacks, SQL injection, crawlers, and web shells. You can custo", - "product_code":"wafd", - "title":"Configuration Guidance", - "uri":"waf_01_0129.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"38" - }, - { - "desc":"After this function is enabled, WAF can defend against common web attacks, such as SQL injections, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabili", - "product_code":"wafd", - "title":"Configuring Basic Web Protection Rules", - "uri":"waf_01_0008.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"39" - }, - { - "desc":"You can customize a CC attack protection rule to restrict access to a specific URL on your website based on an IP address, cookie, or Referer, mitigating CC attacks. To m", - "product_code":"wafd", - "title":"Configuring a CC Attack Protection Rule", - "uri":"waf_01_1209.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"40" - }, - { - "desc":"WAF allows you to customize protection rules by combining HTTP headers, cookies, URLs, request parameters, and client IP addresses.You can combine common HTTP fields, suc", - "product_code":"wafd", - "title":"Configuring a Precise Protection Rule", - "uri":"waf_01_0010.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"41" - }, - { - "desc":"This topic describes how to create a reference table to batch configure protection metrics of a single type, such as Path, User Agent, IP, Params, Cookie, Referer, and He", - "product_code":"wafd", - "title":"Adding a Reference Table", - "uri":"waf_01_0081.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"42" - }, - { - "desc":"You can configure blacklist and whitelist rules to block, log only, or allow access requests from specific IP addresses or IP address ranges.If you have enabled enterpris", - "product_code":"wafd", - "title":"Configuring an IP Address Blacklist or Whitelist Rule", - "uri":"waf_01_0012.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"43" - }, - { - "desc":"If WAF blocks a malicious request by IP address, Cookie, or Params, you can configure a known attack source rule to let WAF automatically block all requests from the atta", - "product_code":"wafd", - "title":"Configuring a Known Attack Source Rule", - "uri":"waf_01_0271.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"44" - }, - { - "desc":"This topic describes how to configure a geolocation access control rule. A geolocation access control rule allows you to control IP addresses forwarded from or to specifi", - "product_code":"wafd", - "title":"Configuring a Geolocation Access Control Rule", - "uri":"waf_01_0013.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"45" - }, - { - "desc":"WAF can cache configuration for static web pages of websites. After you configure a web tamper protection rule, WAF can:Return directly the cached web page to the normal ", - "product_code":"wafd", - "title":"Configuring a Web Tamper Protection Rule", - "uri":"waf_01_0014.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"46" - }, - { - "desc":"You can configure website anti-crawler protection rules to protect against search engines, scanners, script tools, and other crawlers, and use JavaScript to create custom", - "product_code":"wafd", - "title":"Configuring Anti-Crawler Rules", - "uri":"waf_01_0015.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"47" - }, - { - "desc":"You can add two types of information leakage prevention rules.Sensitive information filtering: prevents disclosure of sensitive information (such as ID numbers, phone num", - "product_code":"wafd", - "title":"Configuring an Information Leakage Prevention Rule", - "uri":"waf_01_0054.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"48" - }, - { - "desc":"Once an attack hits a WAF basic web protection rule or a feature-library anti-crawler rule, WAF will respond to the attack immediately according to the protective action ", - "product_code":"wafd", - "title":"Configuring a Global Protection Whitelist (Formerly False Alarm Masking) Rule", - "uri":"waf_01_0016.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"49" - }, - { - "desc":"This topic describes how to configure data masking rules. You can configure data masking rules to prevent sensitive data such as passwords from being displayed in event l", - "product_code":"wafd", - "title":"Configuring a Data Masking Rule", - "uri":"waf_01_0017.html", - "doc_type":"usermanual", - "p_code":"37", - "code":"50" - }, - { - "desc":"This topic describes how to view event logs, including attack and request statistics, event distribution, top 10 attacked domain names, top 10 attack source IP addresses,", - "product_code":"wafd", - "title":"Dashboard", - "uri":"waf_01_0021.html", - "doc_type":"usermanual", - "p_code":"", - "code":"51" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Event Management", + "title":"Viewing Protection Events", "uri":"waf_01_0018.html", "doc_type":"usermanual", "p_code":"", - "code":"52" + "code":"24" }, { - "desc":"On the Events page, you can view events generated for blocked attacks and logged only attacks. You can view details of WAF events, including the time an event occurs, ori", + "desc":"On the Events page, you can view events generated for blocked attacks and logged-only attacks. You can view details of events generated by WAF, including the occurrence t", "product_code":"wafd", - "title":"Viewing Protection Event Logs", + "title":"Querying a Protection Event", "uri":"waf_01_0156.html", "doc_type":"usermanual", - "p_code":"52", - "code":"53" + "p_code":"24", + "code":"25" }, { "desc":"If you confirm that an attack event on the Events page is a false alarm, you can handle the event as false alarm by ignoring the URL and rule ID in basic web protection, ", @@ -482,8 +230,8 @@ "title":"Handling False Alarms", "uri":"waf_01_0024.html", "doc_type":"usermanual", - "p_code":"52", - "code":"54" + "p_code":"24", + "code":"26" }, { "desc":"This topic describes how to download events (logged and blocked events) data for the last five days. One or more CSV files containing the event data of the current day wi", @@ -491,18 +239,279 @@ "title":"Downloading Events Data", "uri":"waf_01_0077.html", "doc_type":"usermanual", - "p_code":"52", - "code":"55" + "p_code":"24", + "code":"27" }, { "desc":"After you authorize WAF to access Log Tank Service (LTS), you can use the WAF logs recorded by LTS for quick and efficient real-time analysis, device O&M management, and ", "product_code":"wafd", - "title":"Enabling LTS for WAF Logging", + "title":"Using LTS to Log WAF Activities", "uri":"waf_01_0172.html", "doc_type":"usermanual", + "p_code":"24", + "code":"28" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Configuring Protection Policies", + "uri":"waf_01_0007.html", + "doc_type":"usermanual", "p_code":"", + "code":"29" + }, + { + "desc":"This topic walks you through how to configure WAF protection policies, how WAF engine works, and protection rule priorities.After your website is connected to WAF, you ne", + "product_code":"wafd", + "title":"Protection Configuration Overview", + "uri":"waf_01_0129.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"30" + }, + { + "desc":"After this function is enabled, WAF can defend against common web attacks, such as SQL injections, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabili", + "product_code":"wafd", + "title":"Configuring Basic Protection Rules to Defend Against Common Web Attacks", + "uri":"waf_01_0008.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"31" + }, + { + "desc":"CC attack protection can limit the access to a protected website based on a single IP address, cookie, or referer. To use this protection, ensure that you have toggled on", + "product_code":"wafd", + "title":"Configuring CC Attack Protection Rules to Defend Against CC Attacks", + "uri":"waf_01_0009.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"32" + }, + { + "desc":"You can combine common HTTP fields, such as IP, Path, Referer, User Agent, and Params in a protection rule to let WAF allow, block, or only log the requests that match th", + "product_code":"wafd", + "title":"Configuring Custom Precise Protection Rules", + "uri":"waf_01_0010.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"33" + }, + { + "desc":"You can configure blacklist and whitelist rules to block, log only, or allow access requests from specific IP addresses or IP address ranges. Whitelist rules have a highe", + "product_code":"wafd", + "title":"Configuring IP Address Blacklist and Whitelist Rules to Block or Allow Specified IP Addresses", + "uri":"waf_01_0012.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"34" + }, + { + "desc":"WAF can identify where a request originates. You can set geolocation access control rules in just a few clicks and let WAF block or allow requests from a certain region. ", + "product_code":"wafd", + "title":"Configuring Geolocation Access Control Rules to Block or Allow Requests from Specific Locations", + "uri":"waf_01_0013.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"35" + }, + { + "desc":"You can set web tamper protection rules to protect specific website pages (such as the ones contain important content) from being tampered with. If a web page protected w", + "product_code":"wafd", + "title":"Configuring Web Tamper Protection Rules to Prevent Static Web Pages from Being Tampered With", + "uri":"waf_01_0014.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"36" + }, + { + "desc":"You can configure website anti-crawler protection rules to protect against search engines, scanners, script tools, and other crawlers, and use JavaScript to create custom", + "product_code":"wafd", + "title":"Configuring Anti-Crawler Rules", + "uri":"waf_01_0015.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"37" + }, + { + "desc":"You can add two types of information leakage prevention rules.Sensitive information filtering: prevents disclosure of sensitive information, such as ID numbers, phone num", + "product_code":"wafd", + "title":"Configuring Information Leakage Prevention Rules to Protect Sensitive Information from Leakage", + "uri":"waf_01_0054.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"38" + }, + { + "desc":"Once an attack hits a WAF basic web protection rule or a feature-library anti-crawler rule, WAF will respond to the attack immediately according to the protective action ", + "product_code":"wafd", + "title":"Configuring a Global Proteciton whitelist Rule to Ignore False Alarms", + "uri":"waf_01_0016.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"39" + }, + { + "desc":"This topic describes how to configure data masking rules. You can configure data masking rules to prevent sensitive data such as passwords from being displayed in event l", + "product_code":"wafd", + "title":"Configuring Data Masking Rules to Prevent Privacy Information Leakage", + "uri":"waf_01_0017.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"40" + }, + { + "desc":"This topic describes how to create a reference table to batch configure protection metrics of a single type, such as Path, User Agent, IP, Params, Cookie, Referer, and He", + "product_code":"wafd", + "title":"Creating a Reference Table to Configure Protection Metrics In Batches", + "uri":"waf_01_0081.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"41" + }, + { + "desc":"If WAF blocks a malicious request by IP address, Cookie, or Params, you can configure a known attack source rule to let WAF automatically block all requests from the atta", + "product_code":"wafd", + "title":"Configuring a Known Attack Source Rule to Block Specific Visitors for a Specified Duration", + "uri":"waf_01_0271.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"42" + }, + { + "desc":"When setting a CC attack, precise access, or global whitelist protection rule, there are some fields in the Condition List or Trigger area. These fields together are used", + "product_code":"wafd", + "title":"Condition Field Description", + "uri":"waf_01_3271.html", + "doc_type":"usermanual", + "p_code":"29", + "code":"43" + }, + { + "desc":"This topic describes how to view protection event logs, including attack and request statistics, event distribution, top 10 attacked domain names, top 10 attack source IP", + "product_code":"wafd", + "title":"Viewing the Dashboard Page", + "uri":"waf_01_0021.html", + "doc_type":"usermanual", + "p_code":"", + "code":"44" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Website Settings", + "uri":"waf_01_0070.html", + "doc_type":"usermanual", + "p_code":"", + "code":"45" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Recommended Configurations After Website Connection", + "uri":"waf_01_3274.html", + "doc_type":"usermanual", + "p_code":"45", + "code":"46" + }, + { + "desc":"Transport Layer Security (TLS) provides confidentiality and ensures data integrity for data sent between applications over the Internet. HTTPS is a network protocol const", + "product_code":"wafd", + "title":"Configuring PCI DSS/3DS Compliance Check and TLS", + "uri":"waf_01_0169.html", + "doc_type":"usermanual", + "p_code":"46", + "code":"47" + }, + { + "desc":"If you want to set a timeout duration for each request between your WAF instance and origin server, enable Timeout Settings and specify WAF-to-Server connection timeout (", + "product_code":"wafd", + "title":"Configuring a Timeout for Connections Between WAF and a Website Server", + "uri":"waf_01_1171.html", + "doc_type":"usermanual", + "p_code":"46", + "code":"48" + }, + { + "desc":"If a large number of 502 Bad Gateway and 504 Gateway Timeout errors are detected, you can enable WAF breakdown protection and connection protection to let WAF suspend you", + "product_code":"wafd", + "title":"Enabling Connection Protection to Protect Origin Servers", + "uri":"waf_01_1172.html", + "doc_type":"usermanual", + "p_code":"46", + "code":"49" + }, + { + "desc":"WAF allows you to configure traffic identifiers by IP address, session, or user tag to block possibly malicious requests from known attack sources based on IP address, Co", + "product_code":"wafd", + "title":"Configuring a Traffic Identifier for a Known Attack Source", + "uri":"waf_01_0270.html", + "doc_type":"usermanual", + "p_code":"46", + "code":"50" + }, + { + "desc":"If a visitor is blocked by WAF, the Default block page of WAF is returned by default. You can also configure Custom or Redirection for the block page to be returned as re", + "product_code":"wafd", + "title":"Modifying the Alarm Page", + "uri":"waf_01_0154.html", + "doc_type":"usermanual", + "p_code":"46", + "code":"51" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Managing Websites", + "uri":"waf_01_0067.html", + "doc_type":"usermanual", + "p_code":"45", + "code":"52" + }, + { + "desc":"This topic describes how to view client protocol, policy name, alarm page, CNAME record, and CNAME IP address configured for a protected domain name.The website you want ", + "product_code":"wafd", + "title":"Viewing Basic Information of a Website", + "uri":"waf_01_0020.html", + "doc_type":"usermanual", + "p_code":"52", + "code":"53" + }, + { + "desc":"You can change the working mode of WAF. WAF can work in Enabled or Suspended mode.If you have enabled enterprise projects, ensure that you have all operation permissions ", + "product_code":"wafd", + "title":"Switching WAF Working Mode", + "uri":"waf_01_0003.html", + "doc_type":"usermanual", + "p_code":"52", + "code":"54" + }, + { + "desc":"If you select Dedicated for Protection and set Client Protocol to HTTPS, a certificate is required for your website.If your website certificate is about to expire, purcha", + "product_code":"wafd", + "title":"Updating the Certificate Used for a Website", + "uri":"waf_01_0262.html", + "doc_type":"usermanual", + "p_code":"52", + "code":"55" + }, + { + "desc":"If you select dedicated when adding a website to WAF, you can edit the server information of your website.Applicable scenarios:Modify server information, including Client", + "product_code":"wafd", + "title":"Editing Server Information", + "uri":"waf_01_0001.html", + "doc_type":"usermanual", + "p_code":"52", "code":"56" }, + { + "desc":"This topic describes how to remove a website from WAF if you no longer need to protect it.The website you want to protect has been connected to WAF.It takes about a minut", + "product_code":"wafd", + "title":"Deleting a Protected Website from WAF", + "uri":"waf_01_0005.html", + "doc_type":"usermanual", + "p_code":"52", + "code":"57" + }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", @@ -510,7 +519,7 @@ "uri":"waf_01_0055.html", "doc_type":"usermanual", "p_code":"", - "code":"57" + "code":"58" }, { "desc":"A policy is a combination of rules, such as basic web protection, blacklist, whitelist, and precise protection rules. A policy can be applied to multiple domain names, bu", @@ -518,8 +527,17 @@ "title":"Creating a Protection Policy", "uri":"waf_01_0074.html", "doc_type":"usermanual", - "p_code":"57", - "code":"58" + "p_code":"58", + "code":"59" + }, + { + "desc":"You can add a domain name to a new policy you think applicable. Then, the original policy applied to the domain name stops working on this domain name.If you have enabled", + "product_code":"wafd", + "title":"Adding a Domain Name to a Policy", + "uri":"waf_01_0075.html", + "doc_type":"usermanual", + "p_code":"58", + "code":"60" }, { "desc":"This topic describes how to add rules to one or more policies.If you have enabled enterprise projects, ensure that you have all operation permissions for the project wher", @@ -527,32 +545,14 @@ "title":"Adding Rules to One or More Policies", "uri":"waf_01_0061.html", "doc_type":"usermanual", - "p_code":"57", - "code":"59" - }, - { - "desc":"This topic describes how to apply a policy to your protected website.A website has been added to WAF.A protected domain name can use only one policy, but one policy can b", - "product_code":"wafd", - "title":"Applying a Policy to Your Website", - "uri":"waf_01_0075.html", - "doc_type":"usermanual", - "p_code":"57", - "code":"60" - }, - { - "desc":"This topic describes how to manage your dedicated WAF instances (or engines), including viewing instance information, upgrading the instance edition, or deleting an insta", - "product_code":"wafd", - "title":"Dedicated WAF Engine Management", - "uri":"waf_01_0253.html", - "doc_type":"usermanual", - "p_code":"", + "p_code":"58", "code":"61" }, { - "desc":"Creating a projectLog in to the management console, click the username in the upper right corner, and select Identity and Access Management. In the navigation pane on the", + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", - "title":"Managing Projects and Enterprise Projects", - "uri":"waf_01_0317.html", + "title":"Object Management", + "uri":"waf_01_3276.html", "doc_type":"usermanual", "p_code":"", "code":"62" @@ -560,20 +560,110 @@ { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", - "title":"Permissions Management", - "uri":"waf_01_0096.html", + "title":"Certificate Management", + "uri":"waf_01_0261.html", "doc_type":"usermanual", - "p_code":"", + "p_code":"62", "code":"63" }, { - "desc":"Custom policies can be created to supplement the system-defined policies of WAF.Example 1: Allowing users to query the protected domain list{\n \"Version\": \"1.1\",\n ", + "desc":"If you select Dedicated for Protection and set Client Protocol to HTTPS, a certificate is required for your website.If you upload a certificate to WAF, you can directly s", + "product_code":"wafd", + "title":"Uploading a Certificate to WAF", + "uri":"waf_01_0078.html", + "doc_type":"usermanual", + "p_code":"63", + "code":"64" + }, + { + "desc":"If you configure Client Protocol to HTTPS for your website, the website needs an SSL certificate. This topic describes how to bind an SSL certificate that you have upload", + "product_code":"wafd", + "title":"Using a Certificate for a Protected Website in WAF", + "uri":"waf_01_0367.html", + "doc_type":"usermanual", + "p_code":"63", + "code":"65" + }, + { + "desc":"This topic describes how to view certificate details, including the certificate name, domain name a certificate is used for, and expiration time.You have created a certif", + "product_code":"wafd", + "title":"Viewing Certificate Information", + "uri":"waf_01_0282.html", + "doc_type":"usermanual", + "p_code":"63", + "code":"66" + }, + { + "desc":"This topic describes how to delete an expired or invalid certificate.If you have enabled enterprise projects, ensure that you have all operation permissions for the proje", + "product_code":"wafd", + "title":"Deleting a Certificate from WAF", + "uri":"waf_01_0263.html", + "doc_type":"usermanual", + "p_code":"63", + "code":"67" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"System Management", + "uri":"waf_01_3277.html", + "doc_type":"usermanual", + "p_code":"", + "code":"68" + }, + { + "desc":"This topic describes how to manage your dedicated WAF instances (or engines), including viewing instance information, viewing instance monitoring configurations, upgradin", + "product_code":"wafd", + "title":"Managing Dedicated WAF Engines", + "uri":"waf_01_0253.html", + "doc_type":"usermanual", + "p_code":"68", + "code":"69" + }, + { + "desc":"On the Product Details page, you can view information about all your WAF instances, including the edition, domain quotas, and specifications.If you have enabled enterpris", + "product_code":"wafd", + "title":"Viewing Product Details", + "uri":"waf_01_0319.html", + "doc_type":"usermanual", + "p_code":"68", + "code":"70" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Permissions Management", + "uri":"waf_01_3278.html", + "doc_type":"usermanual", + "p_code":"", + "code":"71" + }, + { + "desc":"Enterprise Management service provides unified cloud resource management based on enterprise projects, and resource and personnel management within enterprise projects. E", + "product_code":"wafd", + "title":"Authorizing and Associating an Enterprise Project", + "uri":"waf_01_0317.html", + "doc_type":"usermanual", + "p_code":"71", + "code":"72" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"IAM Permissions Management", + "uri":"waf_01_0096.html", + "doc_type":"usermanual", + "p_code":"71", + "code":"73" + }, + { + "desc":"If the system-defined policies of WAF cannot meet your needs, you can create custom policies. For details about the actions supported by custom policies, see WAF Permissi", "product_code":"wafd", "title":"WAF Custom Policies", "uri":"waf_01_0243.html", "doc_type":"usermanual", - "p_code":"63", - "code":"64" + "p_code":"73", + "code":"74" }, { "desc":"This topic describes fine-grained permissions management for your WAF instances. If your account does not need individual IAM users, then you may skip over this topic.By ", @@ -581,17 +671,26 @@ "title":"WAF Permissions and Supported Actions", "uri":"waf_01_0244.html", "doc_type":"usermanual", - "p_code":"63", - "code":"65" + "p_code":"73", + "code":"75" }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", - "title":"Key Operations Recorded by CTS", - "uri":"waf_01_0058.html", + "title":"Monitoring and Auditing", + "uri":"waf_01_8371.html", "doc_type":"usermanual", "p_code":"", - "code":"66" + "code":"76" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Auditing", + "uri":"waf_01_0058.html", + "doc_type":"usermanual", + "p_code":"76", + "code":"77" }, { "desc":"CTS provides records of operations on WAF. With CTS, you can query, audit, and backtrack these operations. For details, see the Cloud Trace Service User Guide.", @@ -599,17 +698,17 @@ "title":"WAF Operations Recorded by CTS", "uri":"waf_01_0059.html", "doc_type":"usermanual", - "p_code":"66", - "code":"67" + "p_code":"77", + "code":"78" }, { - "desc":"After you enable CTS, the system starts recording operations on WAF. Operation records for the last seven days can be viewed on the CTS console.Trace Type, Trace Source, ", + "desc":"After you enable CTS and the management tracker is created, CTS starts recording operations on cloud resources. CTS stores operation records generated in the last seven d", "product_code":"wafd", - "title":"Viewing an Audit Trace", + "title":"Querying Real-Time Traces", "uri":"waf_01_0060.html", "doc_type":"usermanual", - "p_code":"66", - "code":"68" + "p_code":"77", + "code":"79" }, { "desc":"This topic describes metrics reported by dedicated WAF to Cloud Eye as well as their namespaces and dimensions. You can use APIs provided by Cloud Eye to query the metric", @@ -617,8 +716,8 @@ "title":"Monitored Metrics", "uri":"waf_01_1372.html", "doc_type":"usermanual", - "p_code":"", - "code":"69" + "p_code":"76", + "code":"80" }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", @@ -627,7 +726,7 @@ "uri":"waf_01_0022.html", "doc_type":"usermanual", "p_code":"", - "code":"70" + "code":"81" }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", @@ -635,26 +734,26 @@ "title":"About WAF", "uri":"waf_01_0025.html", "doc_type":"usermanual", - "p_code":"70", - "code":"71" + "p_code":"81", + "code":"82" }, { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "desc":"If you are a beginner for WAF, here are some useful FAQs.WAF is a software firewall.Enabling WAF does not interrupt your existing workloads or affect the running status o", "product_code":"wafd", - "title":"WAF Functions", - "uri":"waf_01_0292.html", + "title":"WAF Basics", + "uri":"waf_01_0150.html", "doc_type":"usermanual", - "p_code":"71", - "code":"72" + "p_code":"82", + "code":"83" }, { - "desc":"A WAF instance can protect IP addresses.For details about how to add a domain name to WAF, see How Do I Add a Domain Name/IP Address to WAF?", + "desc":"A WAF instance can protect IP addresses or domain names.", "product_code":"wafd", "title":"Can WAF Protect an IP Address?", "uri":"waf_01_0029.html", "doc_type":"usermanual", - "p_code":"72", - "code":"73" + "p_code":"82", + "code":"84" }, { "desc":"WAF can protect domain names or IP addresses.", @@ -662,161 +761,17 @@ "title":"What Objects Does WAF Protect?", "uri":"waf_01_0134.html", "doc_type":"usermanual", - "p_code":"72", - "code":"74" - }, - { - "desc":"WAF is deployed on the cloud, which is irrelevant to an OS. Therefore, WAF supports any OS. A domain name server on any OS can be connected to WAF for protection.", - "product_code":"wafd", - "title":"Which OSs Does WAF Support?", - "uri":"waf_01_0026.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"75" - }, - { - "desc":"WAF provides protection at seven layers, namely, the physical layer, data link layer, network layer, transport layer, session layer, presentation layer, and application l", - "product_code":"wafd", - "title":"Which Layers Does WAF Provide Protection At?", - "uri":"waf_01_0030.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"76" - }, - { - "desc":"WAF caches only static web pages that are configured with web tamper protection and sends the cached web pages that are not tampered with to web visitors.", - "product_code":"wafd", - "title":"Does WAF Support File Caching?", - "uri":"waf_01_0149.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"77" - }, - { - "desc":"A protection IP address in WAF is the IP address of a website you use WAF to protect.The basic web protection function of WAF can detect and block threats such as third-p", - "product_code":"wafd", - "title":"About WAF Protection", - "uri":"waf_01_0181.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"78" - }, - { - "desc":"No. You can configure a one-way SSL certificate on WAF.If you set Client Protocol to HTTPS when adding a website to WAF, you will be required to upload a certificate and ", - "product_code":"wafd", - "title":"Does WAF Support Two-Way SSL Authentication?", - "uri":"waf_01_0184.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"79" - }, - { - "desc":"WAF supports access control over content at the application layer. HTTP and HTTPS are both application layer protocols.", - "product_code":"wafd", - "title":"Does WAF Support Application Layer Protocol- and Content-Based Access Control?", - "uri":"waf_01_0229.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"80" - }, - { - "desc":"The built-in detection of WAF checks POST data, and web shells are the files submitted in POST requests. WAF checks all data, such as forms and JSON files in POST request", - "product_code":"wafd", - "title":"Can WAF Check the Body I Add to a POST Request?", - "uri":"waf_01_0187.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"81" - }, - { - "desc":"No. However, you can customize a CC attack protection rule to restrict access to a specific URL on your website based on an IP address, cookie, or Referer, mitigating CC ", - "product_code":"wafd", - "title":"Can WAF Limit the Access Speed of a Domain Name?", - "uri":"waf_01_0257.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"82" - }, - { - "desc":"Yes.The multipart/form-data indicates that the browser uses a form to upload files. For example, if an attachment is added to an email, the attachment is usually uploaded", - "product_code":"wafd", - "title":"Can WAF Block Data Packets in multipart/form-data Format?", - "uri":"waf_01_0259.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"83" - }, - { - "desc":"Yes. You can deploy dedicated engine WAF instances in a VPC.", - "product_code":"wafd", - "title":"Can a WAF Instance Be Deployed in the VPC?", - "uri":"waf_01_0256.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"84" - }, - { - "desc":"No. WAF can only detect and restrict source IP addresses.", - "product_code":"wafd", - "title":"Can WAF Block URL Requests That Contain Special Characters?", - "uri":"waf_01_0211.html", - "doc_type":"usermanual", - "p_code":"72", + "p_code":"82", "code":"85" }, { - "desc":"WAF cannot block business-related attacks, such as spam and malicious user registrations. To prevent these attacks, configure the registration verification mechanism on y", - "product_code":"wafd", - "title":"Can WAF Block Spam and Malicious User Registrations?", - "uri":"waf_01_0280.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"86" - }, - { - "desc":"If the request data for calling other APIs on the web page is included in the domain names protected by WAF, the request data passes through WAF. WAF checks the request d", - "product_code":"wafd", - "title":"Can WAF Block Requests for Calling Other APIs from Web Pages?", - "uri":"waf_01_0212.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"87" - }, - { - "desc":"No. WAF does not support session cookies.WAF allows you to configure CC attack protection rules to limit the access frequency of a specific path (URL) in a single cookie ", - "product_code":"wafd", - "title":"Can I Configure Session Cookies in WAF?", - "uri":"waf_01_0216.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"88" - }, - { - "desc":"No. WAF does not block user-defined POST requests. Figure 1 shows the detection process of the WAF built-in protection rules for original HTTP/HTTPS requests.", + "desc":"No. WAF does not block user-defined POST requests.Figure 1 shows the detection process of the WAF built-in protection rules for original HTTP/HTTPS requests.", "product_code":"wafd", "title":"Does WAF Block Customized POST Requests?", "uri":"waf_01_0193.html", "doc_type":"usermanual", - "p_code":"72", - "code":"89" - }, - { - "desc":"No. WAF supports the blacklist and whitelist rules to block, log only, or permit access requests from specified IP addresses or IP address segments.You can configure blac", - "product_code":"wafd", - "title":"Can WAF Limit Access Through Domain Names?", - "uri":"waf_01_0258.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"90" - }, - { - "desc":"Unlike the traditional firewalls, WAF does not have an Intrusion Prevention System (IPS). WAF supports intrusion detection of only HTTP/HTTPS requests.", - "product_code":"wafd", - "title":"Does WAF Have the IPS Module?", - "uri":"waf_01_0148.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"91" + "p_code":"82", + "code":"86" }, { "desc":"WAF is deployed on the cloud.Web Application Firewall (WAF) keeps web services stable and secure. It examines all HTTP and HTTPS requests to detect and block the followin", @@ -824,8 +779,8 @@ "title":"Which Web Service Framework Protocols Does WAF Support?", "uri":"waf_01_0027.html", "doc_type":"usermanual", - "p_code":"72", - "code":"92" + "p_code":"82", + "code":"87" }, { "desc":"Yes. WAF can protect HTTP and HTTPS applications.If a website uses the HTTP Strict Transport Security (HSTS) policy, the client (such as a browser) is forced to use HTTPS", @@ -833,8 +788,8 @@ "title":"Can WAF Protect Websites Accessed Through HSTS or NTLM Authentication?", "uri":"waf_01_0329.html", "doc_type":"usermanual", - "p_code":"72", - "code":"93" + "p_code":"82", + "code":"88" }, { "desc":"Nginx directly forwards access requests to the origin server, while WAF detects and filters out malicious traffic and then forwards only the normal access requests to the", @@ -842,71 +797,35 @@ "title":"What Are the Differences Between WAF Forwarding and Nginx Forwarding?", "uri":"waf_01_0338.html", "doc_type":"usermanual", - "p_code":"72", - "code":"94" + "p_code":"82", + "code":"89" }, { - "desc":"WAF protects user data on the application layer. It supports cache configuration on static web pages. When a user accesses a web page, the system returns a cached page to", + "desc":"No. WAF does not support session cookies.WAF allows you to configure CC attack protection rules to limit the access frequency of a specific path (URL) in a single cookie ", "product_code":"wafd", - "title":"Does WAF Cache Website Data?", - "uri":"waf_01_0345.html", + "title":"Can I Configure Session Cookies in WAF?", + "uri":"waf_01_0216.html", "doc_type":"usermanual", - "p_code":"72", - "code":"95" - }, - { - "desc":"WAF is a software firewall.", - "product_code":"wafd", - "title":"Is WAF a Hardware Firewall or a Software Firewall?", - "uri":"waf_01_0255.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"96" - }, - { - "desc":"Yes. HTTP/2 is not supported between WAF and the origin server. This means if you enable HTTP/2 in WAF, WAF can process HTTP/2 requests from clients, but WAF can only for", - "product_code":"wafd", - "title":"Is There Any Impact on Origin Servers If I Enable HTTP/2 in WAF?", - "uri":"waf_01_0456.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"97" + "p_code":"82", + "code":"90" }, { "desc":"A Structured Query Language (SQL) injection is a common web attack. The attacker injects malicious SQL commands into database query strings to deceive the server into exe", "product_code":"wafd", - "title":"How Does WAF Detect SQL Injection and XSS Attacks?", + "title":"How Does WAF Detect SQL Injection, XSS, and PHP Injection Attacks?", "uri":"waf_01_0457.html", "doc_type":"usermanual", - "p_code":"72", - "code":"98" + "p_code":"82", + "code":"91" }, { - "desc":"Yes. WAF basic web protection rules can defend against the Apache Struts2 remote code execution vulnerability (CVE-2021-31805).", + "desc":"Yes. WAF basic web protection rules can defend against the Apache Struts2 remote code execution vulnerability (CVE-2021-31805).Follow the procedure below to complete the ", "product_code":"wafd", "title":"Can WAF Defend Against the Apache Struts2 Remote Code Execution Vulnerability (CVE-2021-31805)?", "uri":"waf_01_0458.html", "doc_type":"usermanual", - "p_code":"72", - "code":"99" - }, - { - "desc":"Dedicated WAF instances cannot protect origin servers in the VPCs that are different from where those WAF instances locate. To protect such origin servers, apply for dedi", - "product_code":"wafd", - "title":"Does a Dedicated WAF Instance Support Cross-VPC Protection?", - "uri":"waf_01_0459.html", - "doc_type":"usermanual", - "p_code":"72", - "code":"100" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"WAF Usage", - "uri":"waf_01_0293.html", - "doc_type":"usermanual", - "p_code":"71", - "code":"101" + "p_code":"82", + "code":"92" }, { "desc":"When a third-party vulnerability scanning tool scans the website whose domain name has been connected to WAF, the scan result shows that some standard ports (for example,", @@ -914,35 +833,8 @@ "title":"Why Does the Vulnerability Scanning Tool Report Disabled Non-standard Ports for My WAF-Protected Website?", "uri":"waf_01_0320.html", "doc_type":"usermanual", - "p_code":"101", - "code":"102" - }, - { - "desc":"WAF protects web application pages. After your website is connected to WAF, there is no impact on your email port or email sending or receiving.", - "product_code":"wafd", - "title":"Does WAF Affect Email Ports or Email Receiving and Sending?", - "uri":"waf_01_0218.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"103" - }, - { - "desc":"After you connect a website to your WAF instance, WAF works as a reverse proxy between the client and the server. The real IP address of the server is hidden and only the", - "product_code":"wafd", - "title":"How Do I Obtain the Real IP Address of a Web Visitor?", - "uri":"waf_01_0062.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"104" - }, - { - "desc":"WAF checks both the request header and body. For example, WAF detects the request body, such as form, XML, and JSON data, and blocks requests that do not comply with prot", - "product_code":"wafd", - "title":"How Does WAF Block Requests?", - "uri":"waf_01_0189.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"105" + "p_code":"82", + "code":"93" }, { "desc":"You can view security events such as file inclusion in WAF protection events to quickly locate attack sources or analyze attack events.Program developers write repeatedly", @@ -950,8 +842,8 @@ "title":"What Are Local File Inclusion and Remote File Inclusion?", "uri":"waf_01_0196.html", "doc_type":"usermanual", - "p_code":"101", - "code":"106" + "p_code":"82", + "code":"94" }, { "desc":"Queries Per Second (QPS) indicates the number of requests per second. For example, an HTTP GET request is also called a query. The number of requests is the total number ", @@ -959,143 +851,53 @@ "title":"What Is the Difference Between QPS and the Number of Requests?", "uri":"waf_01_0179.html", "doc_type":"usermanual", - "p_code":"101", - "code":"107" + "p_code":"82", + "code":"95" }, { - "desc":"The number of concurrent requests refers to the number of requests that the system can process simultaneously. When it comes to a website, concurrent requests refer to th", + "desc":"WAF supports custom authorization policies. With IAM, you can:Create IAM users for employees based on the organizational structure of your enterprise. Each IAM user has t", "product_code":"wafd", - "title":"What Are Concurrent Requests?", - "uri":"waf_01_0222.html", + "title":"Does WAF Support Custom Authorization Policies?", + "uri":"waf_01_0192.html", "doc_type":"usermanual", - "p_code":"101", - "code":"108" + "p_code":"82", + "code":"96" }, { - "desc":"If the certificate is mounted on ELB, all requests sent through WAF are encrypted. For HTTPS services, you must upload the certificate to WAF so that WAF can detect the d", - "product_code":"wafd", - "title":"Can WAF Block Requests When a Certificate Is Mounted on ELB?", - "uri":"waf_01_0195.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"109" - }, - { - "desc":"Enabling WAF does not interrupt your existing workloads or affect the running status of your origin servers. No additional operation (such as shutdown or restart) on the ", - "product_code":"wafd", - "title":"Does WAF Affect My Existing Workloads and Server Running?", - "uri":"waf_01_0339.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"110" - }, - { - "desc":"You can configure an access control rule on the origin server to allow only WAF back-to-source IP addresses to access the origin server. This prevents hackers from bypass", - "product_code":"wafd", - "title":"How Do I Configure My Server to Allow Only Requests from WAF?", - "uri":"waf_01_0346.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"111" - }, - { - "desc":"After a domain name or IP address is connected to WAF, WAF inserts fields such as HWWAFSESID and HWWAFSESTIME into the cookie of customer requests. These fields are used ", + "desc":"HWWAFSESID indicates the session ID, and HWWAFSESTIME indicates the session timestamp. These two fields are used to mark the request, for example, they can be used to cou", "product_code":"wafd", "title":"Why Do Cookies Contain the HWWAFSESID or HWWAFSESTIME field?", "uri":"waf_01_0347.html", "doc_type":"usermanual", - "p_code":"101", - "code":"112" + "p_code":"82", + "code":"97" }, { - "desc":"In this case, the reverse proxy server will not be affected after the website is connected to WAF. WAF works as a reverse proxy between the client and your website server", + "desc":"Direct switchover is not supported, but you can complete required configurations then use the WAF mode you want. When adding a domain name or IP address to WAF, you can s", "product_code":"wafd", - "title":"How Do I Configure WAF If a Reverse Proxy Server Is Deployed for My Website?", - "uri":"waf_01_0350.html", + "title":"Can I Switch Between the WAF ELB Access Mode and Dedicated Mode?", + "uri":"waf_01_0348.html", "doc_type":"usermanual", - "p_code":"101", - "code":"113" - }, - { - "desc":"WAF preferentially forwards access requests to the single domain name. If the single domain name cannot be identified, access requests will be forwarded to the wildcard d", - "product_code":"wafd", - "title":"How Does WAF Forward Access Requests When Both a Wildcard Domain Name and a Single Domain Name Are Connected to WAF?", - "uri":"waf_01_0361.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"114" - }, - { - "desc":"No. After a website is connected to WAF, all website access requests are forwarded to WAF first. WAF detects and filters out malicious attack traffic, and returns normal ", - "product_code":"wafd", - "title":"Does WAF Affect Data Transmission from the Internal Network to an External Network?", - "uri":"waf_01_0366.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"115" - }, - { - "desc":"No modifications are required in WAF, but you are required to whitelist WAF IP addresses on the origin servers.", - "product_code":"wafd", - "title":"Do I Need to Make Some Changes in WAF If the Security Group for Origin Server (Address) Is Changed?", - "uri":"waf_01_0467.html", - "doc_type":"usermanual", - "p_code":"101", - "code":"116" + "p_code":"82", + "code":"98" }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", - "title":"Website Domain Name Access Configuration", + "title":"Website Connect Issues", "uri":"waf_01_0124.html", "doc_type":"usermanual", - "p_code":"70", - "code":"117" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Domain Name and Port Configuration", - "uri":"waf_01_0299.html", - "doc_type":"usermanual", - "p_code":"117", - "code":"118" - }, - { - "desc":"After you connect a domain name or IP address of the website you want to protect to WAF, WAF works as a reverse proxy between the client and the server. The real IP addre", - "product_code":"wafd", - "title":"How Do I Add a Domain Name/IP Address to WAF?", - "uri":"waf_01_0176.html", - "doc_type":"usermanual", - "p_code":"118", - "code":"119" - }, - { - "desc":"In addition to standard ports 80 and 443, WAF supports multiple non-standard ports. The non-standard ports vary depending on the edition and billing mode you select.Each ", - "product_code":"wafd", - "title":"Which Non-Standard Ports Does WAF Support?", - "uri":"waf_01_0032.html", - "doc_type":"usermanual", - "p_code":"118", - "code":"120" + "p_code":"81", + "code":"99" }, { "desc":"To use a dedicated WAF instance to protect a non-standard port that is not supported by dedicated instance, configure an ELB load balancer to distribute traffic to any no", "product_code":"wafd", - "title":"How Do I Use a Dedicated WAF Instance to Protect Non-Standard Ports That Are Not Supported by the Dedicated Instance?", + "title":"How Does a Dedicated WAF Instance Protect Non-Standard Ports That Are Not Supported by the Dedicated Instance?", "uri":"waf_01_0318.html", "doc_type":"usermanual", - "p_code":"118", - "code":"121" - }, - { - "desc":"Yes. If there are multiple domain names pointing to the same origin server, you can connect these domain names to WAF for protection.WAF protects domain names or IP addre", - "product_code":"wafd", - "title":"Can WAF Protect Multiple Domain Names That Point to the Same Origin Server?", - "uri":"waf_01_0275.html", - "doc_type":"usermanual", - "p_code":"118", - "code":"122" + "p_code":"99", + "code":"100" }, { "desc":"Before using WAF, you need to add domain names to be protected to WAF based on your web service protection requirements. WAF supports addition of single domain names and ", @@ -1103,53 +905,17 @@ "title":"How Do I Configure Domain Names to Be Protected When Adding Domain Names?", "uri":"waf_01_0105.html", "doc_type":"usermanual", - "p_code":"118", - "code":"123" + "p_code":"99", + "code":"101" }, { "desc":"No. When you add a domain name to WAF, configure the server port to the port of the protected website. The origin server port is the service port used by WAF to forward y", "product_code":"wafd", - "title":"Do I Have to Configure the Same Port as That of the Origin Server When Adding a Domain Name to WAF?", + "title":"Do I Have to Configure the Same Port as That of the Origin Server When Adding a Website to WAF?", "uri":"waf_01_0279.html", "doc_type":"usermanual", - "p_code":"118", - "code":"124" - }, - { - "desc":"WAF protects your web application through its domain name and the corresponding service port. When you add a domain name to WAF, you specify the domain name and the port ", - "product_code":"wafd", - "title":"What Can I Do If One of Ports on an Origin Server Does Not Require WAF Protection?", - "uri":"waf_01_0225.html", - "doc_type":"usermanual", - "p_code":"118", - "code":"125" - }, - { - "desc":"Prepare information required for connecting a domain name or IP address to WAF based on the mode of WAF instance you plan to buy.The following data is required:Domain nam", - "product_code":"wafd", - "title":"What Data Is Required for Connecting a Domain Name/IP Address to WAF?", - "uri":"waf_01_0157.html", - "doc_type":"usermanual", - "p_code":"118", - "code":"126" - }, - { - "desc":"To delete a website from WAF, see Removing a Protected Website from WAF. Before you start, get yourself familiar with the following precautions:Before removing a website ", - "product_code":"wafd", - "title":"How Do I Safely Delete a Protected Domain Name?", - "uri":"waf_01_0041.html", - "doc_type":"usermanual", - "p_code":"118", - "code":"127" - }, - { - "desc":"After a domain name is added to WAF, you cannot change its name. If you want to change the protected domain name, you are advised to delete the original one and add the d", - "product_code":"wafd", - "title":"Can I Change the Domain Name That Has Been Added to WAF?", - "uri":"waf_01_0232.html", - "doc_type":"usermanual", - "p_code":"118", - "code":"128" + "p_code":"99", + "code":"102" }, { "desc":"When configuring multiple server addresses for the same domain name, pay attention to the following:For domain names mapping to non-standard portsThe client protocol, ser", @@ -1157,8 +923,8 @@ "title":"What Are the Precautions for Configuring Multiple Server Addresses for Backend Servers?", "uri":"waf_01_0104.html", "doc_type":"usermanual", - "p_code":"118", - "code":"129" + "p_code":"99", + "code":"103" }, { "desc":"Yes. When adding a domain name to WAF, you can configure a single domain name or a wildcard domain name based on your service requirements. The details are as follows:Sin", @@ -1166,206 +932,44 @@ "title":"Does WAF Support Wildcard Domain Names?", "uri":"waf_01_0190.html", "doc_type":"usermanual", - "p_code":"118", - "code":"130" + "p_code":"99", + "code":"104" + }, + { + "desc":"WAF preferentially forwards access requests to the single domain name. If the single domain name cannot be identified, access requests will be forwarded to the wildcard d", + "product_code":"wafd", + "title":"How Does WAF Forward Access Requests When Both a Wildcard Domain Name and a Single Domain Name Are Connected to WAF?", + "uri":"waf_01_0361.html", + "doc_type":"usermanual", + "p_code":"99", + "code":"105" + }, + { + "desc":"Someone else has already added this domain name. You need to confirm that the domain name belongs to you. If the domain name belongs to you, contact technical support.You", + "product_code":"wafd", + "title":"Why Am I Seeing the \"Someone else has already added this domain name. Please confirm that the domain name belongs to you\" Error Message?", + "uri":"waf_01_3243.html", + "doc_type":"usermanual", + "p_code":"99", + "code":"106" + }, + { + "desc":"After a domain name is connected to WAF, you can enter the origin server IP address in the address bar of the browser to access the website. However, your origin server I", + "product_code":"wafd", + "title":"Can I Access a Website Using an IP Address After a Domain Name Is Connected to WAF?", + "uri":"waf_01_0128.html", + "doc_type":"usermanual", + "p_code":"99", + "code":"107" }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", "product_code":"wafd", - "title":"Certificate Management", - "uri":"waf_01_0301.html", - "doc_type":"usermanual", - "p_code":"117", - "code":"131" - }, - { - "desc":"Each domain name must correspond to a certificate. A wildcard domain name can only be used for a wildcard domain certificate. If you only have single-domain certificates,", - "product_code":"wafd", - "title":"How Do I Select a Certificate When Configuring a Wildcard Domain Name?", - "uri":"waf_01_0135.html", - "doc_type":"usermanual", - "p_code":"131", - "code":"132" - }, - { - "desc":"You can select a created certificate or import a new certificate. You need to import the certificate that has been uploaded to ELB to WAF.", - "product_code":"wafd", - "title":"Do I Need to Import the Certificates That Have Been Uploaded to ELB to WAF?", - "uri":"waf_01_0234.html", - "doc_type":"usermanual", - "p_code":"131", - "code":"133" - }, - { - "desc":"Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem locally by referring to Table 1 before uploading it.Certificate ", - "product_code":"wafd", - "title":"How Do I Convert a Certificate into PEM Format?", - "uri":"waf_01_0313.html", - "doc_type":"usermanual", - "p_code":"131", - "code":"134" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Service Interruption Check", - "uri":"waf_01_0127.html", - "doc_type":"usermanual", - "p_code":"70", - "code":"135" - }, - { - "desc":"If an error, such as 404 Not Found, 502 Bad Gateway, or 504 Gateway Timeout, occurs after a domain name is connected to WAF, use the following methods to locate the cause", - "product_code":"wafd", - "title":"How Do I Troubleshoot 404/502/504 Errors?", - "uri":"waf_01_0066.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"136" - }, - { - "desc":"If Access Progress/Status for a website you have added to WAF is Inaccessible, the connection between WAF and the website domain name or IP address fails to be establishe", - "product_code":"wafd", - "title":"Why Is My Domain Name or IP Address Inaccessible?", - "uri":"waf_01_0278.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"137" - }, - { - "desc":"Once an attack hits a WAF rule, WAF will respond to the attack immediately according to the protective action (Log only or Block) you configured for the rule and display ", - "product_code":"wafd", - "title":"How Do I Handle False Alarms as WAF Blocks Normal Requests to My Website?", - "uri":"waf_01_0038.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"138" - }, - { - "desc":"After a website is connected to WAF, a normal access request is blocked by WAF. On the Events page, the corresponding Event Type reads Invalid request, and the Handle Fal", - "product_code":"wafd", - "title":"Why Does WAF Block Normal Requests as Invalid Requests?", - "uri":"waf_01_0335.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"139" - }, - { - "desc":"The default timeout duration for connections between a browser and WAF is 120 seconds, which cannot be manually set.The default timeout duration for connections between W", - "product_code":"wafd", - "title":"What Is the Connection Timeout Duration of WAF? Can I Manually Set the Timeout Duration?", - "uri":"waf_01_0160.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"140" - }, - { - "desc":"After a domain name is connected to WAF, if the system displays a message indicating that there are excessive redirection times when a user requests to access the target ", - "product_code":"wafd", - "title":"How Do I Solve the Problem of Excessive Redirection Times?", - "uri":"waf_01_0117.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"141" - }, - { - "desc":"If your visitors receive a page similar to the one in Figure 1 when they try to access your website through a mobile phone, an incomplete certificate chain is uploaded wh", - "product_code":"wafd", - "title":"Why Are HTTPS Requests Denied on Some Mobile Phones?", - "uri":"waf_01_0093.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"142" - }, - { - "desc":"If the certificate provided by the certificate authority is not found in the built-in trust store on your platform and the certificate chain does not have a certificate a", - "product_code":"wafd", - "title":"How Do I Fix an Incomplete Certificate Chain?", - "uri":"waf_01_0082.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"143" - }, - { - "desc":"After an HTTPS certificate is uploaded to the AAD or WAF console, a message is displayed indicating that the certificate and key do not match.How Do I Fix an Incomplete C", - "product_code":"wafd", - "title":"Why Does My Certificate Not Match the Key?", - "uri":"waf_01_1082.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"144" - }, - { - "desc":"If the request contains malicious load and is intercepted by WAF, error 418 is reported when you access the domain name protected by WAF. You can view WAF protection logs", - "product_code":"wafd", - "title":"Why Am I Seeing Error Code 418?", - "uri":"waf_01_0198.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"145" - }, - { - "desc":"If a request passes through WAF twice, WAF blocks the request to prevent an infinite loop. In this case, error 523 is displayed when you access the domain name protected ", - "product_code":"wafd", - "title":"Why Am I Seeing Error Code 523?", - "uri":"waf_01_0199.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"146" - }, - { - "desc":"After you connect the domain name of your website to WAF, all website requests are forwarded to WAF first. Then, WAF forwards only the normal traffic to the origin server", - "product_code":"wafd", - "title":"Why Does the Website Login Page Continuously Refreshed After a Domain Name Is Connected to WAF?", - "uri":"waf_01_0200.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"147" - }, - { - "desc":"In this case, add two forwarding policies. One is HTTP to HTTP forwarding, and the other is HTTPS to HTTPS forwarding.For details about how to configure a forwarding rule", - "product_code":"wafd", - "title":"Why Does the Requested Page Respond Slowly After the HTTP Forwarding Policy Is Configured?", - "uri":"waf_01_0201.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"148" - }, - { - "desc":"After your website is connected to WAF, the file visitors can upload each time cannot exceed 512 MB.To upload a file greater than 512 MB, upload the file through:IP addre", - "product_code":"wafd", - "title":"How Can I Upload Files After the Website Is Connected to WAF?", - "uri":"waf_01_0100.html", - "doc_type":"usermanual", - "p_code":"135", - "code":"149" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Protection Rule Configuration", + "title":"Protection Rules", "uri":"waf_01_0063.html", "doc_type":"usermanual", - "p_code":"70", - "code":"150" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Basic Web Protection", - "uri":"waf_01_0304.html", - "doc_type":"usermanual", - "p_code":"150", - "code":"151" - }, - { - "desc":"This FAQ guides you to switch the mode of basic web protection to Block.Perform the following operations:Log only and Block are merely modes of basic web protection. CC a", - "product_code":"wafd", - "title":"How Do I Switch the Mode of Basic Web Protection from Log Only to Block?", - "uri":"waf_01_0053.html", - "doc_type":"usermanual", - "p_code":"151", - "code":"152" + "p_code":"81", + "code":"108" }, { "desc":"WAF provides three basic web protection levels: Low, Medium, and High. The default option is Medium. For details, see Table 1.", @@ -1373,26 +977,17 @@ "title":"Which Protection Levels Can Be Set for Basic Web Protection?", "uri":"waf_01_0204.html", "doc_type":"usermanual", - "p_code":"151", - "code":"153" + "p_code":"108", + "code":"109" }, { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "desc":"It depends on the WAF edition you are using. For details, see Table 1.", "product_code":"wafd", - "title":"CC Attack Protection Rules", - "uri":"waf_01_0305.html", + "title":"What Is the Peak Rate of CC Attack Protection?", + "uri":"waf_01_0425.html", "doc_type":"usermanual", - "p_code":"150", - "code":"154" - }, - { - "desc":"When a service interface is under an HTTP flood attack, you can set a CC attack protection rule on the WAF console to relieve service pressure.WAF provides the following ", - "product_code":"wafd", - "title":"How Do I Configure a CC Attack Protection Rule?", - "uri":"waf_01_0035.html", - "doc_type":"usermanual", - "p_code":"154", - "code":"155" + "p_code":"108", + "code":"110" }, { "desc":"During the configuration of a CC attack protection rule, if IP addresses cannot identify users precisely, for example, when many users share an egress IP address, use Coo", @@ -1400,44 +995,17 @@ "title":"When Is Cookie Used to Identify Users?", "uri":"waf_01_0036.html", "doc_type":"usermanual", - "p_code":"154", - "code":"156" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Precise Protection rules", - "uri":"waf_01_0306.html", - "doc_type":"usermanual", - "p_code":"150", - "code":"157" - }, - { - "desc":"WAF does not allow precise protection access rules to take effect in a specified period.You can set precise protection rules to filter access requests based on a combinat", - "product_code":"wafd", - "title":"Can a Precise Protection Rule Take Effect in a Specified Period?", - "uri":"waf_01_0217.html", - "doc_type":"usermanual", - "p_code":"157", - "code":"158" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Anti-Crawler Protection", - "uri":"waf_01_0308.html", - "doc_type":"usermanual", - "p_code":"150", - "code":"159" + "p_code":"108", + "code":"111" }, { "desc":"After JavaScript anti-crawler is enabled, WAF returns a piece of JavaScript code to the client when the client sends a request. If the client sends a normal request to th", "product_code":"wafd", - "title":"Why Is the Requested Page Unable to Load After JavaScript Anti-Crawler Is Enabled?", + "title":"Why Does a Requested Page Fail to Respond to the Client After the JavaScript-based Anti-Crawler Is Enabled?", "uri":"waf_01_0254.html", "doc_type":"usermanual", - "p_code":"159", - "code":"160" + "p_code":"108", + "code":"112" }, { "desc":"If you have enabled Other when you configure Feature Library of anti-crawler protection, WAF detects crawlers for various purposes, such as website monitoring, access pro", @@ -1445,8 +1013,8 @@ "title":"Is There Any Impact on Website Loading Speed If Other Crawler Check in Anti-Crawler Is Enabled?", "uri":"waf_01_0240.html", "doc_type":"usermanual", - "p_code":"159", - "code":"161" + "p_code":"108", + "code":"113" }, { "desc":"Figure 1 shows how JavaScript anti-crawler detection works, which includes JavaScript challenges (step 1 and step 2) and JavaScript authentication (step 3).After JavaScri", @@ -1454,17 +1022,8 @@ "title":"How Does JavaScript Anti-Crawler Detection Work?", "uri":"waf_01_0315.html", "doc_type":"usermanual", - "p_code":"159", - "code":"162" - }, - { - "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", - "product_code":"wafd", - "title":"Others", - "uri":"waf_01_0309.html", - "doc_type":"usermanual", - "p_code":"150", - "code":"163" + "p_code":"108", + "code":"114" }, { "desc":"Normally, all requests destined for your site will pass through WAF. However, if your site is using CDN and WAF, the WAF policy targeted at the requests for caching stati", @@ -1472,35 +1031,26 @@ "title":"In Which Situations Will the WAF Policies Fail?", "uri":"waf_01_0102.html", "doc_type":"usermanual", - "p_code":"163", - "code":"164" + "p_code":"108", + "code":"115" }, { - "desc":"All paths configured for protection rules of WAF are case-sensitive.", + "desc":"If you allow only IP addresses in a region to access the protected domain name, for example, only IP addresses from Australia can access the protected domain name, take t", "product_code":"wafd", - "title":"Is the Path of a WAF Protection Rule Case-sensitive?", - "uri":"waf_01_0151.html", + "title":"How Do I Allow Requests from Only IP Addresses in a Specified Geographical Region?", + "uri":"waf_01_0215.html", "doc_type":"usermanual", - "p_code":"163", - "code":"165" + "p_code":"108", + "code":"116" }, { - "desc":"The protection rules supported by WAF are described below.Basic Web ProtectionWAF can defend against common web attacks, such as SQL injection, XSS, web shells, and Troja", + "desc":"After you add the website to WAF, configure blacklist and whitelist rules or precise protection rules to allow only specified IP addresses to access the website. WAF then", "product_code":"wafd", - "title":"What Protection Rules Does WAF Support?", - "uri":"waf_01_0028.html", + "title":"How Do I Allow Only Specified IP Addresses to Access Protected Websites?", + "uri":"waf_01_0312.html", "doc_type":"usermanual", - "p_code":"163", - "code":"166" - }, - { - "desc":"In WAF, Log only is available for Protective Action in basic web protection rules.Log only is available for Protective Action in CC attack protection rules, precise prote", - "product_code":"wafd", - "title":"Which of the WAF Protection Rules Support the Log-Only Protective Action?", - "uri":"waf_01_0210.html", - "doc_type":"usermanual", - "p_code":"163", - "code":"167" + "p_code":"108", + "code":"117" }, { "desc":"Web Tamper Protection (WTP) supports only caching of static web pages. Perform the following steps to fix this issue:If this function is enabled (), go to 7.If this funct", @@ -1508,8 +1058,8 @@ "title":"Why Does the Page Fail to Be Refreshed After WTP Is Enabled?", "uri":"waf_01_0355.html", "doc_type":"usermanual", - "p_code":"163", - "code":"168" + "p_code":"108", + "code":"118" }, { "desc":"Both of them can block access requests from specified IP addresses. Table 1 describes the differences between the two types of rules.", @@ -1517,8 +1067,8 @@ "title":"What Are the Differences Between Blacklist/Whitelist Rules and Precise Protection Rules on Blocking Access Requests from Specified IP Addresses?", "uri":"waf_01_0363.html", "doc_type":"usermanual", - "p_code":"163", - "code":"169" + "p_code":"108", + "code":"119" }, { "desc":"Cookies are inserted by back-end web servers and can be implemented through framework configuration or set-cookie. Secure and HttpOnly in cookies help defend against atta", @@ -1526,8 +1076,197 @@ "title":"What Do I Do If a Scanner, such as AppScan, Detects that the Cookie Is Missing Secure or HttpOnly?", "uri":"waf_01_0121.html", "doc_type":"usermanual", - "p_code":"163", - "code":"170" + "p_code":"108", + "code":"120" + }, + { + "desc":"This topic lists some frequently asked questions (FAQs) about how to use a certificate.Each domain name must correspond to a certificate. A wildcard domain name can only ", + "product_code":"wafd", + "title":"Certificate Management", + "uri":"waf_01_0313.html", + "doc_type":"usermanual", + "p_code":"81", + "code":"121" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Troubleshooting Website Connection Exceptions", + "uri":"waf_01_0127.html", + "doc_type":"usermanual", + "p_code":"81", + "code":"122" + }, + { + "desc":"If Access Progress/Status for a website you have added to WAF is Inaccessible, the connection between WAF and the website domain name or IP address fails to be establishe", + "product_code":"wafd", + "title":"Why Is My Domain Name or IP Address Inaccessible?", + "uri":"waf_01_0278.html", + "doc_type":"usermanual", + "p_code":"122", + "code":"123" + }, + { + "desc":"After a website is connected to WAF, the website becomes slow.You may have configured forcible redirection from HTTP to HTTPS at the backend of the server but enabled onl", + "product_code":"wafd", + "title":"Why Does the Requested Page Respond Slowly After My Website Is Connected to WAF?", + "uri":"waf_01_0201.html", + "doc_type":"usermanual", + "p_code":"122", + "code":"124" + }, + { + "desc":"After your website is connected to WAF, you can upload a file no larger than 10 GB each time.To upload a file larger than 10 GB, upload the file through any of the follow", + "product_code":"wafd", + "title":"What Can I Do If Files Cannot Be Uploaded After a Website Is Connected to WAF?", + "uri":"waf_01_0100.html", + "doc_type":"usermanual", + "p_code":"122", + "code":"125" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Troubleshooting Certificate and Cipher Suite Issues", + "uri":"waf_01_0068.html", + "doc_type":"usermanual", + "p_code":"81", + "code":"126" + }, + { + "desc":"If the certificate provided by the certificate authority is not found in the built-in trust store on your platform and the certificate chain does not have a certificate a", + "product_code":"wafd", + "title":"How Do I Fix an Incomplete Certificate Chain?", + "uri":"waf_01_0082.html", + "doc_type":"usermanual", + "p_code":"126", + "code":"127" + }, + { + "desc":"After an HTTPS certificate is uploaded to the AAD or WAF console, a message is displayed indicating that the certificate and key do not match.How Do I Fix an Incomplete C", + "product_code":"wafd", + "title":"Why Does My Certificate Not Match the Key?", + "uri":"waf_01_1082.html", + "doc_type":"usermanual", + "p_code":"126", + "code":"128" + }, + { + "desc":"Open the browser on the mobile phone and access the protected domain name. If a page similar to Figure 1 is displayed, the HTTPS request on the mobile phone is abnormal.T", + "product_code":"wafd", + "title":"Why Are HTTPS Requests Denied on Some Mobile Phones?", + "uri":"waf_01_0093.html", + "doc_type":"usermanual", + "p_code":"126", + "code":"129" + }, + { + "desc":"After a domain name is connected to WAF, the website cannot be accessed. A message is displayed, indicating that the protocol is not supported. The client and server do n", + "product_code":"wafd", + "title":"What Do I Do If the Protocol Is Not Supported and the Client and Server Do Not Support Common SSL Protocol Versions or Cipher Suites?", + "uri":"waf_01_1311.html", + "doc_type":"usermanual", + "p_code":"126", + "code":"130" + }, + { + "desc":"The bar mitzvah attack is an attack on SSL/TLS protocols that exploits a vulnerability in the RC4 cryptographic algorithm. This vulnerability can disclose ciphertext in S", + "product_code":"wafd", + "title":"Why Is the Bar Mitzvah Attack on SSL/TLS Detected?", + "uri":"waf_01_3312.html", + "doc_type":"usermanual", + "p_code":"126", + "code":"131" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Troubleshooting Traffic Forwarding Exceptions", + "uri":"waf_01_0035.html", + "doc_type":"usermanual", + "p_code":"81", + "code":"132" + }, + { + "desc":"If an error, such as 404 Not Found, 502 Bad Gateway, or 504 Gateway Timeout, occurs after a website is connected to WAF, use the following methods to locate the cause and", + "product_code":"wafd", + "title":"How Do I Troubleshoot 404/502/504 Errors?", + "uri":"waf_01_0066.html", + "doc_type":"usermanual", + "p_code":"132", + "code":"133" + }, + { + "desc":"If the request contains malicious load and is intercepted by WAF, error 418 is reported when you access the domain name protected by WAF. You can view WAF protection logs", + "product_code":"wafd", + "title":"Why Am I Seeing Error Code 418?", + "uri":"waf_01_0198.html", + "doc_type":"usermanual", + "p_code":"132", + "code":"134" + }, + { + "desc":"If a request goes through WAF over four times, WAF will block the request and return error code 523 to avoid endless loops. If error code 523 is returned for your website", + "product_code":"wafd", + "title":"Why Am I Seeing Error Code 523?", + "uri":"waf_01_0199.html", + "doc_type":"usermanual", + "p_code":"132", + "code":"135" + }, + { + "desc":"If you configure your web server to redirect HTTP requests to HTTPS, but configure only one piece of server information with client protocol set to HTTPS and server proto", + "product_code":"wafd", + "title":"Why Was My Website Redirected So Many Times?", + "uri":"waf_01_0117.html", + "doc_type":"usermanual", + "p_code":"132", + "code":"136" + }, + { + "desc":"After a protected website is connected to WAF, the website is inaccessible and the error message \"414 Request-URI Too Large\" is displayed, as shown in Figure 1.The client", + "product_code":"wafd", + "title":"Why Am I Seeing Error Code 414 Request-URI Too Large?", + "uri":"waf_01_0311.html", + "doc_type":"usermanual", + "p_code":"132", + "code":"137" + }, + { + "desc":"The default timeout for connections from a browser to WAF is 120 seconds. The value varies depending on your browser settings and cannot be changed on the WAF console.The", + "product_code":"wafd", + "title":"What Is the Connection Timeout Duration of WAF? Can I Manually Set the Timeout Duration?", + "uri":"waf_01_0160.html", + "doc_type":"usermanual", + "p_code":"132", + "code":"138" + }, + { + "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", + "product_code":"wafd", + "title":"Checking Whether Normal Requests Are Blocked Mistakenly", + "uri":"waf_01_0225.html", + "doc_type":"usermanual", + "p_code":"81", + "code":"139" + }, + { + "desc":"Once an attack hits a WAF rule, WAF will respond to the attack immediately according to the protective action (Log only or Block) you configured for the rule and display ", + "product_code":"wafd", + "title":"How Do I Handle False Alarms as WAF Blocks Normal Requests to My Website?", + "uri":"waf_01_0038.html", + "doc_type":"usermanual", + "p_code":"139", + "code":"140" + }, + { + "desc":"After a website is connected to WAF, a normal access request is blocked by WAF. On the Events page, the corresponding Event Type reads Invalid request, and the Handle Fal", + "product_code":"wafd", + "title":"Why Does WAF Block Normal Requests as Invalid Requests?", + "uri":"waf_01_0335.html", + "doc_type":"usermanual", + "p_code":"139", + "code":"141" }, { "desc":"HUAWEI CLOUD Help Center presents technical documents to help you quickly get started with HUAWEI CLOUD services. The technical documents include Service Overview, Price Details, Purchase Guide, User Guide, API Reference, Best Practices, FAQs, and Videos.", @@ -1536,6 +1275,6 @@ "uri":"waf_01_0265.html", "doc_type":"usermanual", "p_code":"", - "code":"171" + "code":"142" } ] \ No newline at end of file diff --git a/docs/wafd/umn/en-us_image_0000001074633189.png b/docs/wafd/umn/en-us_image_0000001074633189.png new file mode 100644 index 00000000..19b0e9bb Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001074633189.png differ diff --git a/docs/wafd/umn/en-us_image_0000001074658084.png b/docs/wafd/umn/en-us_image_0000001074658084.png new file mode 100644 index 00000000..7395b777 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001074658084.png differ diff --git a/docs/wafd/umn/en-us_image_0000001119487028.png b/docs/wafd/umn/en-us_image_0000001119487028.png deleted file mode 100644 index 8f1d810f..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001119487028.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001260399509.jpg b/docs/wafd/umn/en-us_image_0000001133216533.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001260399509.jpg rename to docs/wafd/umn/en-us_image_0000001133216533.jpg diff --git a/docs/wafd/umn/en-us_image_0000001182095000.png b/docs/wafd/umn/en-us_image_0000001182095000.png deleted file mode 100644 index 38889db8..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001182095000.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001197423825.png b/docs/wafd/umn/en-us_image_0000001197423825.png index 89e26f82..e133ed6b 100644 Binary files a/docs/wafd/umn/en-us_image_0000001197423825.png and b/docs/wafd/umn/en-us_image_0000001197423825.png differ diff --git a/docs/wafd/umn/en-us_image_0000001225545453.png b/docs/wafd/umn/en-us_image_0000001225545453.png new file mode 100644 index 00000000..b6dfa2ca Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001225545453.png differ diff --git a/docs/wafd/umn/en-us_image_0000001226521449.png b/docs/wafd/umn/en-us_image_0000001226521449.png deleted file mode 100644 index f716e4e0..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001226521449.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001275434812.png b/docs/wafd/umn/en-us_image_0000001275434812.png deleted file mode 100644 index 930cfd6e..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001275434812.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001282375645.png b/docs/wafd/umn/en-us_image_0000001282375645.png deleted file mode 100644 index 6e43f2e8..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001282375645.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001285022128.png b/docs/wafd/umn/en-us_image_0000001285022128.png deleted file mode 100644 index a197f171..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001285022128.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001285430612.png b/docs/wafd/umn/en-us_image_0000001285430612.png deleted file mode 100644 index d3181e06..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001285430612.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001285485922.png b/docs/wafd/umn/en-us_image_0000001285485922.png deleted file mode 100644 index 5484b02d..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001285485922.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001285486134.png b/docs/wafd/umn/en-us_image_0000001285486134.png deleted file mode 100644 index 103b38cd..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001285486134.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001285588948.png b/docs/wafd/umn/en-us_image_0000001285588948.png deleted file mode 100644 index d9fa5b4f..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001285588948.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001285643550.png b/docs/wafd/umn/en-us_image_0000001285643550.png new file mode 100644 index 00000000..1cc4085c Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001285643550.png differ diff --git a/docs/wafd/umn/en-us_image_0000001286061432.png b/docs/wafd/umn/en-us_image_0000001286061432.png new file mode 100644 index 00000000..004f239d Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001286061432.png differ diff --git a/docs/wafd/umn/en-us_image_0000001286548588.png b/docs/wafd/umn/en-us_image_0000001286548588.png deleted file mode 100644 index b9f9566a..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001286548588.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001324043026.png b/docs/wafd/umn/en-us_image_0000001324043026.png deleted file mode 100644 index 12c5a8da..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001324043026.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001326514597.png b/docs/wafd/umn/en-us_image_0000001326514597.png deleted file mode 100644 index 6e43f2e8..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001326514597.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001327191500.png b/docs/wafd/umn/en-us_image_0000001327191500.png deleted file mode 100644 index 824f1e80..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001327191500.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001327470582.png b/docs/wafd/umn/en-us_image_0000001327470582.png deleted file mode 100644 index 86931c51..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001327470582.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001488605878.jpg b/docs/wafd/umn/en-us_image_0000001335953214.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001488605878.jpg rename to docs/wafd/umn/en-us_image_0000001335953214.jpg diff --git a/docs/wafd/umn/en-us_image_0000001336165028.png b/docs/wafd/umn/en-us_image_0000001336165028.png new file mode 100644 index 00000000..2fd6b81f Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001336165028.png differ diff --git a/docs/wafd/umn/en-us_image_0000001337771401.png b/docs/wafd/umn/en-us_image_0000001337771401.png deleted file mode 100644 index 5d69d7ca..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001337771401.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001337772549.png b/docs/wafd/umn/en-us_image_0000001337772549.png deleted file mode 100644 index 016ae824..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001337772549.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001337887457.png b/docs/wafd/umn/en-us_image_0000001337887457.png deleted file mode 100644 index 6f8569b9..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001337887457.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001337958950.png b/docs/wafd/umn/en-us_image_0000001337958950.png deleted file mode 100644 index 0ef639f9..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001337958950.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001338097417.png b/docs/wafd/umn/en-us_image_0000001338097417.png deleted file mode 100644 index 0bbcc97a..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001338097417.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001338129425.png b/docs/wafd/umn/en-us_image_0000001338129425.png deleted file mode 100644 index db787de5..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001338129425.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001338628737.png b/docs/wafd/umn/en-us_image_0000001338628737.png deleted file mode 100644 index e9b61f7d..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001338628737.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001287947022.png b/docs/wafd/umn/en-us_image_0000001340308381.png similarity index 100% rename from docs/wafd/umn/en-us_image_0000001287947022.png rename to docs/wafd/umn/en-us_image_0000001340308381.png diff --git a/docs/wafd/umn/en-us_image_0000001345173294.png b/docs/wafd/umn/en-us_image_0000001345173294.png deleted file mode 100644 index 9e28eed0..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001345173294.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001493489874.jpg b/docs/wafd/umn/en-us_image_0000001368128877.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001493489874.jpg rename to docs/wafd/umn/en-us_image_0000001368128877.jpg diff --git a/docs/wafd/umn/en-us_image_0000001377911005.png b/docs/wafd/umn/en-us_image_0000001377911005.png deleted file mode 100644 index 38459a06..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001377911005.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001493806486.jpg b/docs/wafd/umn/en-us_image_0000001379513829.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001493806486.jpg rename to docs/wafd/umn/en-us_image_0000001379513829.jpg diff --git a/docs/wafd/umn/en-us_image_0000001493990116.jpg b/docs/wafd/umn/en-us_image_0000001379638185.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001493990116.jpg rename to docs/wafd/umn/en-us_image_0000001379638185.jpg diff --git a/docs/wafd/umn/en-us_image_0000001538689725.png b/docs/wafd/umn/en-us_image_0000001379794013.png similarity index 100% rename from docs/wafd/umn/en-us_image_0000001538689725.png rename to docs/wafd/umn/en-us_image_0000001379794013.png diff --git a/docs/wafd/umn/en-us_image_0000001388712885.png b/docs/wafd/umn/en-us_image_0000001388712885.png deleted file mode 100644 index 52b47689..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001388712885.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001388786649.png b/docs/wafd/umn/en-us_image_0000001388786649.png deleted file mode 100644 index 309cc70d..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001388786649.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001395650509.png b/docs/wafd/umn/en-us_image_0000001395650509.png deleted file mode 100644 index 20937afe..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001395650509.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001395732757.png b/docs/wafd/umn/en-us_image_0000001395732757.png deleted file mode 100644 index 89ada9eb..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001395732757.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001396559941.png b/docs/wafd/umn/en-us_image_0000001396559941.png new file mode 100644 index 00000000..a27fcbc2 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001396559941.png differ diff --git a/docs/wafd/umn/en-us_image_0000001533171269.jpg b/docs/wafd/umn/en-us_image_0000001402328652.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001533171269.jpg rename to docs/wafd/umn/en-us_image_0000001402328652.jpg diff --git a/docs/wafd/umn/en-us_image_0000001427503477.png b/docs/wafd/umn/en-us_image_0000001427503477.png deleted file mode 100644 index a16b5128..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001427503477.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001538688185.jpg b/docs/wafd/umn/en-us_image_0000001481372972.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001538688185.jpg rename to docs/wafd/umn/en-us_image_0000001481372972.jpg diff --git a/docs/wafd/umn/en-us_image_0000001191376107.jpg b/docs/wafd/umn/en-us_image_0000001481923368.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001191376107.jpg rename to docs/wafd/umn/en-us_image_0000001481923368.jpg diff --git a/docs/wafd/umn/en-us_image_0000001544520337.jpg b/docs/wafd/umn/en-us_image_0000001482832030.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001544520337.jpg rename to docs/wafd/umn/en-us_image_0000001482832030.jpg diff --git a/docs/wafd/umn/en-us_image_0000001483011470.jpg b/docs/wafd/umn/en-us_image_0000001483011470.jpg new file mode 100644 index 00000000..22c76c8e Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001483011470.jpg differ diff --git a/docs/wafd/umn/en-us_image_0000001499773388.png b/docs/wafd/umn/en-us_image_0000001499773388.png deleted file mode 100644 index 6224270f..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001499773388.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001519222274.png b/docs/wafd/umn/en-us_image_0000001519222274.png new file mode 100644 index 00000000..25b80348 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001519222274.png differ diff --git a/docs/wafd/umn/en-us_image_0000001529293989.png b/docs/wafd/umn/en-us_image_0000001529293989.png deleted file mode 100644 index 3fcf4c42..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001529293989.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001533330749.jpg b/docs/wafd/umn/en-us_image_0000001533330749.jpg new file mode 100644 index 00000000..22c76c8e Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001533330749.jpg differ diff --git a/docs/wafd/umn/en-us_image_0000001533970929.png b/docs/wafd/umn/en-us_image_0000001533970929.png deleted file mode 100644 index 21335818..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001533970929.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001539325965.png b/docs/wafd/umn/en-us_image_0000001539325965.png deleted file mode 100644 index 6443d563..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001539325965.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001545291713.png b/docs/wafd/umn/en-us_image_0000001545291713.png new file mode 100644 index 00000000..f9bbd75a Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001545291713.png differ diff --git a/docs/wafd/umn/en-us_image_0000001550850865.png b/docs/wafd/umn/en-us_image_0000001550850865.png deleted file mode 100644 index a500885c..00000000 Binary files a/docs/wafd/umn/en-us_image_0000001550850865.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0000001556300637.png b/docs/wafd/umn/en-us_image_0000001556300637.png new file mode 100644 index 00000000..e0fd8368 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001556300637.png differ diff --git a/docs/wafd/umn/en-us_image_0000001288099090.png b/docs/wafd/umn/en-us_image_0000001572891172.png similarity index 100% rename from docs/wafd/umn/en-us_image_0000001288099090.png rename to docs/wafd/umn/en-us_image_0000001572891172.png diff --git a/docs/wafd/umn/en-us_image_0000001288106950.png b/docs/wafd/umn/en-us_image_0000001573330978.png similarity index 100% rename from docs/wafd/umn/en-us_image_0000001288106950.png rename to docs/wafd/umn/en-us_image_0000001573330978.png diff --git a/docs/wafd/umn/en-us_image_0000001586593518.png b/docs/wafd/umn/en-us_image_0000001586593518.png new file mode 100644 index 00000000..05135bbd Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001586593518.png differ diff --git a/docs/wafd/umn/en-us_image_0000001288266230.png b/docs/wafd/umn/en-us_image_0000001652007168.png similarity index 100% rename from docs/wafd/umn/en-us_image_0000001288266230.png rename to docs/wafd/umn/en-us_image_0000001652007168.png diff --git a/docs/wafd/umn/en-us_image_0000001658761758.png b/docs/wafd/umn/en-us_image_0000001658761758.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001658761758.png differ diff --git a/docs/wafd/umn/en-us_image_0000001667743969.png b/docs/wafd/umn/en-us_image_0000001667743969.png new file mode 100644 index 00000000..e497cd68 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001667743969.png differ diff --git a/docs/wafd/umn/en-us_image_0000001675705730.png b/docs/wafd/umn/en-us_image_0000001675705730.png new file mode 100644 index 00000000..726c8e05 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001675705730.png differ diff --git a/docs/wafd/umn/en-us_image_0000001677145090.png b/docs/wafd/umn/en-us_image_0000001677145090.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001677145090.png differ diff --git a/docs/wafd/umn/en-us_image_0000001677232290.png b/docs/wafd/umn/en-us_image_0000001677232290.png new file mode 100644 index 00000000..3dbc2f49 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001677232290.png differ diff --git a/docs/wafd/umn/en-us_image_0000001683533946.png b/docs/wafd/umn/en-us_image_0000001683533946.png new file mode 100644 index 00000000..96f39e02 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001683533946.png differ diff --git a/docs/wafd/umn/en-us_image_0000001683558966.png b/docs/wafd/umn/en-us_image_0000001683558966.png new file mode 100644 index 00000000..2aaa9fcf Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001683558966.png differ diff --git a/docs/wafd/umn/en-us_image_0000001683585920.png b/docs/wafd/umn/en-us_image_0000001683585920.png new file mode 100644 index 00000000..ccd72168 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001683585920.png differ diff --git a/docs/wafd/umn/en-us_image_0000001683743464.png b/docs/wafd/umn/en-us_image_0000001683743464.png new file mode 100644 index 00000000..b418f261 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001683743464.png differ diff --git a/docs/wafd/umn/en-us_image_0000001683746324.png b/docs/wafd/umn/en-us_image_0000001683746324.png new file mode 100644 index 00000000..e5be0866 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001683746324.png differ diff --git a/docs/wafd/umn/en-us_image_0000001683774038.png b/docs/wafd/umn/en-us_image_0000001683774038.png new file mode 100644 index 00000000..3b7eae5f Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001683774038.png differ diff --git a/docs/wafd/umn/en-us_image_0000001683894232.png b/docs/wafd/umn/en-us_image_0000001683894232.png new file mode 100644 index 00000000..4e53d4a6 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001683894232.png differ diff --git a/docs/wafd/umn/en-us_image_0000001684030226.png b/docs/wafd/umn/en-us_image_0000001684030226.png new file mode 100644 index 00000000..5a31de3d Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001684030226.png differ diff --git a/docs/wafd/umn/en-us_image_0000001684033930.png b/docs/wafd/umn/en-us_image_0000001684033930.png new file mode 100644 index 00000000..ded1b2fa Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001684033930.png differ diff --git a/docs/wafd/umn/en-us_image_0000001684085100.png b/docs/wafd/umn/en-us_image_0000001684085100.png new file mode 100644 index 00000000..9848c8f7 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001684085100.png differ diff --git a/docs/wafd/umn/en-us_image_0000001684111682.png b/docs/wafd/umn/en-us_image_0000001684111682.png new file mode 100644 index 00000000..5b8e5085 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001684111682.png differ diff --git a/docs/wafd/umn/en-us_image_0000001684193230.png b/docs/wafd/umn/en-us_image_0000001684193230.png new file mode 100644 index 00000000..185671d3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001684193230.png differ diff --git a/docs/wafd/umn/en-us_image_0000001684228264.png b/docs/wafd/umn/en-us_image_0000001684228264.png new file mode 100644 index 00000000..ec0fc5e3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001684228264.png differ diff --git a/docs/wafd/umn/en-us_image_0000001684305004.png b/docs/wafd/umn/en-us_image_0000001684305004.png new file mode 100644 index 00000000..1c20eb08 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001684305004.png differ diff --git a/docs/wafd/umn/en-us_image_0000001684444678.png b/docs/wafd/umn/en-us_image_0000001684444678.png new file mode 100644 index 00000000..e35e6f99 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001684444678.png differ diff --git a/docs/wafd/umn/en-us_image_0000001685273988.png b/docs/wafd/umn/en-us_image_0000001685273988.png new file mode 100644 index 00000000..538a3ca3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001685273988.png differ diff --git a/docs/wafd/umn/en-us_image_0000001224193241.jpg b/docs/wafd/umn/en-us_image_0000001695522016.jpg similarity index 100% rename from docs/wafd/umn/en-us_image_0000001224193241.jpg rename to docs/wafd/umn/en-us_image_0000001695522016.jpg diff --git a/docs/wafd/umn/en-us_image_0000001696678850.png b/docs/wafd/umn/en-us_image_0000001696678850.png new file mode 100644 index 00000000..6b11888b Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001696678850.png differ diff --git a/docs/wafd/umn/en-us_image_0000001696838310.png b/docs/wafd/umn/en-us_image_0000001696838310.png new file mode 100644 index 00000000..582b1618 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001696838310.png differ diff --git a/docs/wafd/umn/en-us_image_0000001696838318.png b/docs/wafd/umn/en-us_image_0000001696838318.png new file mode 100644 index 00000000..e4fcbfa9 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001696838318.png differ diff --git a/docs/wafd/umn/en-us_image_0000001710527625.png b/docs/wafd/umn/en-us_image_0000001710527625.png new file mode 100644 index 00000000..af19fabe Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001710527625.png differ diff --git a/docs/wafd/umn/en-us_image_0000001711487817.png b/docs/wafd/umn/en-us_image_0000001711487817.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001711487817.png differ diff --git a/docs/wafd/umn/en-us_image_0000001730827877.png b/docs/wafd/umn/en-us_image_0000001730827877.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001730827877.png differ diff --git a/docs/wafd/umn/en-us_image_0000001731610061.png b/docs/wafd/umn/en-us_image_0000001731610061.png new file mode 100644 index 00000000..15fb884f Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001731610061.png differ diff --git a/docs/wafd/umn/en-us_image_0000001731648345.png b/docs/wafd/umn/en-us_image_0000001731648345.png new file mode 100644 index 00000000..55460ac9 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001731648345.png differ diff --git a/docs/wafd/umn/en-us_image_0000001731681777.png b/docs/wafd/umn/en-us_image_0000001731681777.png new file mode 100644 index 00000000..92371acb Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001731681777.png differ diff --git a/docs/wafd/umn/en-us_image_0000001731801353.png b/docs/wafd/umn/en-us_image_0000001731801353.png new file mode 100644 index 00000000..92371acb Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001731801353.png differ diff --git a/docs/wafd/umn/en-us_image_0000001731808501.png b/docs/wafd/umn/en-us_image_0000001731808501.png new file mode 100644 index 00000000..c716c496 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001731808501.png differ diff --git a/docs/wafd/umn/en-us_image_0000001731887045.png b/docs/wafd/umn/en-us_image_0000001731887045.png new file mode 100644 index 00000000..65e5aff1 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001731887045.png differ diff --git a/docs/wafd/umn/en-us_image_0000001731889333.png b/docs/wafd/umn/en-us_image_0000001731889333.png new file mode 100644 index 00000000..c8da88b7 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001731889333.png differ diff --git a/docs/wafd/umn/en-us_image_0000001731912757.png b/docs/wafd/umn/en-us_image_0000001731912757.png new file mode 100644 index 00000000..2956ab16 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001731912757.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732014393.png b/docs/wafd/umn/en-us_image_0000001732014393.png new file mode 100644 index 00000000..8afa8bda Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732014393.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732020137.png b/docs/wafd/umn/en-us_image_0000001732020137.png new file mode 100644 index 00000000..ded1b2fa Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732020137.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732030241.png b/docs/wafd/umn/en-us_image_0000001732030241.png new file mode 100644 index 00000000..67ce12c1 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732030241.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732035733.png b/docs/wafd/umn/en-us_image_0000001732035733.png new file mode 100644 index 00000000..ee833dd3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732035733.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732065117.png b/docs/wafd/umn/en-us_image_0000001732065117.png new file mode 100644 index 00000000..3d7001df Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732065117.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732089213.png b/docs/wafd/umn/en-us_image_0000001732089213.png new file mode 100644 index 00000000..98e80983 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732089213.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732142997.png b/docs/wafd/umn/en-us_image_0000001732142997.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732142997.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732183425.png b/docs/wafd/umn/en-us_image_0000001732183425.png new file mode 100644 index 00000000..04d4e241 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732183425.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732186817.png b/docs/wafd/umn/en-us_image_0000001732186817.png new file mode 100644 index 00000000..c1dfd712 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732186817.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732213921.png b/docs/wafd/umn/en-us_image_0000001732213921.png new file mode 100644 index 00000000..b594fd50 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732213921.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732225393.png b/docs/wafd/umn/en-us_image_0000001732225393.png new file mode 100644 index 00000000..e4cd44d1 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732225393.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732267765.png b/docs/wafd/umn/en-us_image_0000001732267765.png new file mode 100644 index 00000000..ef8c37f8 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732267765.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732411573.png b/docs/wafd/umn/en-us_image_0000001732411573.png new file mode 100644 index 00000000..f1016f55 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732411573.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732417057.png b/docs/wafd/umn/en-us_image_0000001732417057.png new file mode 100644 index 00000000..01ef4d93 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732417057.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732455909.png b/docs/wafd/umn/en-us_image_0000001732455909.png new file mode 100644 index 00000000..dce5e76b Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732455909.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732479705.png b/docs/wafd/umn/en-us_image_0000001732479705.png new file mode 100644 index 00000000..c61c00f8 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732479705.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732567617.png b/docs/wafd/umn/en-us_image_0000001732567617.png new file mode 100644 index 00000000..955c0d3c Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732567617.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732971653.png b/docs/wafd/umn/en-us_image_0000001732971653.png new file mode 100644 index 00000000..37acdf18 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732971653.png differ diff --git a/docs/wafd/umn/en-us_image_0000001732975481.png b/docs/wafd/umn/en-us_image_0000001732975481.png new file mode 100644 index 00000000..60c20691 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001732975481.png differ diff --git a/docs/wafd/umn/en-us_image_0000001733092845.png b/docs/wafd/umn/en-us_image_0000001733092845.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001733092845.png differ diff --git a/docs/wafd/umn/en-us_image_0000001733107861.png b/docs/wafd/umn/en-us_image_0000001733107861.png new file mode 100644 index 00000000..1330f94b Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001733107861.png differ diff --git a/docs/wafd/umn/en-us_image_0000001744598325.png b/docs/wafd/umn/en-us_image_0000001744598325.png new file mode 100644 index 00000000..3e15dbf9 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001744598325.png differ diff --git a/docs/wafd/umn/en-us_image_0000001744678489.jpg b/docs/wafd/umn/en-us_image_0000001744678489.jpg new file mode 100644 index 00000000..fac6892b Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001744678489.jpg differ diff --git a/docs/wafd/umn/en-us_image_0000001758618249.png b/docs/wafd/umn/en-us_image_0000001758618249.png new file mode 100644 index 00000000..0d21733f Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001758618249.png differ diff --git a/docs/wafd/umn/en-us_image_0000001809813429.png b/docs/wafd/umn/en-us_image_0000001809813429.png new file mode 100644 index 00000000..64d5330b Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001809813429.png differ diff --git a/docs/wafd/umn/en-us_image_0000001815763316.png b/docs/wafd/umn/en-us_image_0000001815763316.png new file mode 100644 index 00000000..6ba21dfa Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001815763316.png differ diff --git a/docs/wafd/umn/en-us_image_0000001845908085.jpg b/docs/wafd/umn/en-us_image_0000001845908085.jpg new file mode 100644 index 00000000..22c76c8e Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001845908085.jpg differ diff --git a/docs/wafd/umn/en-us_image_0000001857974760.png b/docs/wafd/umn/en-us_image_0000001857974760.png new file mode 100644 index 00000000..45c6ead8 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001857974760.png differ diff --git a/docs/wafd/umn/en-us_image_0000001875218941.png b/docs/wafd/umn/en-us_image_0000001875218941.png new file mode 100644 index 00000000..cc1b0f18 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001875218941.png differ diff --git a/docs/wafd/umn/en-us_image_0000001882710280.jpg b/docs/wafd/umn/en-us_image_0000001882710280.jpg new file mode 100644 index 00000000..22c76c8e Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001882710280.jpg differ diff --git a/docs/wafd/umn/en-us_image_0000001890474616.jpg b/docs/wafd/umn/en-us_image_0000001890474616.jpg new file mode 100644 index 00000000..22c76c8e Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001890474616.jpg differ diff --git a/docs/wafd/umn/en-us_image_0000001890474628.png b/docs/wafd/umn/en-us_image_0000001890474628.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001890474628.png differ diff --git a/docs/wafd/umn/en-us_image_0000001904363429.png b/docs/wafd/umn/en-us_image_0000001904363429.png new file mode 100644 index 00000000..e4c59f16 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001904363429.png differ diff --git a/docs/wafd/umn/en-us_image_0000001345493078.png b/docs/wafd/umn/en-us_image_0000001905693152.png similarity index 100% rename from docs/wafd/umn/en-us_image_0000001345493078.png rename to docs/wafd/umn/en-us_image_0000001905693152.png diff --git a/docs/wafd/umn/en-us_image_0000001284852786.png b/docs/wafd/umn/en-us_image_0000001906016342.png similarity index 100% rename from docs/wafd/umn/en-us_image_0000001284852786.png rename to docs/wafd/umn/en-us_image_0000001906016342.png diff --git a/docs/wafd/umn/en-us_image_0000001907528589.png b/docs/wafd/umn/en-us_image_0000001907528589.png new file mode 100644 index 00000000..19598f7b Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001907528589.png differ diff --git a/docs/wafd/umn/en-us_image_0000001941947437.png b/docs/wafd/umn/en-us_image_0000001941947437.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001941947437.png differ diff --git a/docs/wafd/umn/en-us_image_0000001948227049.png b/docs/wafd/umn/en-us_image_0000001948227049.png new file mode 100644 index 00000000..909fb2ce Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001948227049.png differ diff --git a/docs/wafd/umn/en-us_image_0000001975828577.png b/docs/wafd/umn/en-us_image_0000001975828577.png new file mode 100644 index 00000000..3fa1e3f9 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001975828577.png differ diff --git a/docs/wafd/umn/en-us_image_0000001982966364.png b/docs/wafd/umn/en-us_image_0000001982966364.png new file mode 100644 index 00000000..28807ed3 Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000001982966364.png differ diff --git a/docs/wafd/umn/en-us_image_0000002003392090.png b/docs/wafd/umn/en-us_image_0000002003392090.png new file mode 100644 index 00000000..02d6307a Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000002003392090.png differ diff --git a/docs/wafd/umn/en-us_image_0000002007221130.png b/docs/wafd/umn/en-us_image_0000002007221130.png new file mode 100644 index 00000000..c1cf21de Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000002007221130.png differ diff --git a/docs/wafd/umn/en-us_image_0000002039631197.png b/docs/wafd/umn/en-us_image_0000002039631197.png new file mode 100644 index 00000000..02d6307a Binary files /dev/null and b/docs/wafd/umn/en-us_image_0000002039631197.png differ diff --git a/docs/wafd/umn/en-us_image_0110861334.jpg b/docs/wafd/umn/en-us_image_0110861334.jpg deleted file mode 100644 index 6dd6f391..00000000 Binary files a/docs/wafd/umn/en-us_image_0110861334.jpg and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0169130550.png b/docs/wafd/umn/en-us_image_0169130550.png index c956debe..6b0054c3 100644 Binary files a/docs/wafd/umn/en-us_image_0169130550.png and b/docs/wafd/umn/en-us_image_0169130550.png differ diff --git a/docs/wafd/umn/en-us_image_0210924459.png b/docs/wafd/umn/en-us_image_0210924459.png deleted file mode 100644 index 3d3113f1..00000000 Binary files a/docs/wafd/umn/en-us_image_0210924459.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0216882896.png b/docs/wafd/umn/en-us_image_0216882896.png deleted file mode 100644 index 487b5128..00000000 Binary files a/docs/wafd/umn/en-us_image_0216882896.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0234084842.png b/docs/wafd/umn/en-us_image_0234084842.png new file mode 100644 index 00000000..b587616a Binary files /dev/null and b/docs/wafd/umn/en-us_image_0234084842.png differ diff --git a/docs/wafd/umn/en-us_image_0246108677.png b/docs/wafd/umn/en-us_image_0246108677.png deleted file mode 100644 index f9390c00..00000000 Binary files a/docs/wafd/umn/en-us_image_0246108677.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0274310129.png b/docs/wafd/umn/en-us_image_0274310129.png deleted file mode 100644 index 5da9c223..00000000 Binary files a/docs/wafd/umn/en-us_image_0274310129.png and /dev/null differ diff --git a/docs/wafd/umn/en-us_image_0282893059.jpg b/docs/wafd/umn/en-us_image_0282893059.jpg deleted file mode 100644 index 821271f4..00000000 Binary files a/docs/wafd/umn/en-us_image_0282893059.jpg and /dev/null differ diff --git a/docs/wafd/umn/waf_01_0001.html b/docs/wafd/umn/waf_01_0001.html index ded410fe..61565442 100644 --- a/docs/wafd/umn/waf_01_0001.html +++ b/docs/wafd/umn/waf_01_0001.html @@ -1,30 +1,24 @@

Editing Server Information

-

This topic describes how to edit or add server information for a website to be protected.

-
Applicable scenarios: +

If you select dedicated when adding a website to WAF, you can edit the server information of your website.

+
Applicable scenarios:
  • Modify server information, including Client Protocol, Server Protocol, VPC, Server Address, and Server Port.
  • Add server configurations.
  • Update a certificate by referring to Updating the Certificate Used for a Website.

If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the enterprise project from the Enterprise Project drop-down list and configure server information for the domain names.

-

Prerequisites

A website has been added to WAF.

+ +

Constraints

If PCI DSS/3DS compliance check is enabled, the client protocol cannot be changed, and no origin server addresses can be added.

Impact on the System

Modifying the server configuration does not affect services.

-

Procedure

  1. Log in to the management console.
  2. Click in the upper left corner of the management console and select a region or project.
  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
  4. In the navigation pane on the left, choose Website Settings.
  5. In the Domain Name column, click the domain name of the website to go to the basic information page.
  6. In the Server Information area, click .

    Figure 1 Server Information
    -

  7. On the Edit Server Information page, edit the server configurations (such as client protocols and associated certificates).

    • For details about certificate, see Updating a Certificate.
    • WAF supports configuring of multiple backend servers. To add a backend server, click Add.
    +

    Editing Server Information

    1. Log in to the management console.
    2. Click in the upper left corner of the management console and select a region or project.
    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
    4. In the navigation pane on the left, choose Website Settings.
    5. In the Domain Name column, click the domain name of the website to go to the basic information page.
    6. In the Server Information area, click .
    7. On the Edit Server Information page, edit the server configurations (such as client protocols and associated certificates).

    8. Click Confirm.
- - \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0003.html b/docs/wafd/umn/waf_01_0003.html index 80ad6349..d32fa47a 100644 --- a/docs/wafd/umn/waf_01_0003.html +++ b/docs/wafd/umn/waf_01_0003.html @@ -4,26 +4,18 @@

You can change the working mode of WAF. WAF can work in Enabled or Suspended mode.

If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the enterprise project from the Enterprise Project drop-down list and switch WAF working mode for a specific domain name.

-

Prerequisites

The domain name of the website to be protected has been connected to WAF.

+ -

Application Scenarios

  • Enabled: In this mode, WAF defends your website against attacks based on configured policies.
  • Suspended: If a large number of normal requests are blocked, for example, status code 418 is frequently returned, then you can switch the mode to Suspended. In this mode, your website is not protected because WAF only forwards requests. It does not scan for or log attacks. This mode is risky. You are advised to use the false alarm masking rules to reduce false alarms.
+

Application Scenarios

  • Enabled: In this mode, WAF defends your website against attacks based on configured policies.
  • Suspended: If a large number of normal requests are blocked, for example, status code 418 is frequently returned, then you can switch the mode to Suspended. In this mode, your website is not protected because WAF only forwards requests. It does not scan for or log attacks. This mode is risky. You are advised to use the global protection whitelist rules to reduce false alarms.
-

Impact on the System

In the Suspended mode, your website is not protected because WAF only forwards requests. It does not scan for attacks. To avoid normal requests from being blocked, configure false alarm masking rules, instead of using the Suspended mode.

+

Impact on the System

In Suspended mode, your website is not protected because WAF only forwards requests. It does not scan for attacks. To avoid normal requests from being blocked, configure global protection whitelist rules, instead of using the Suspended mode.

-

Procedure

  1. Log in to the management console.
  2. Click in the upper left corner of the management console and select a region or project.
  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
  4. In the navigation pane on the left, choose Website Settings.
  5. In the Mode column of the row containing the target domain name, click and select a working mode.

    Figure 1 Switching WAF working mode
    -

+

Switching WAF Working Mode

  1. Log in to the management console.
  2. Click in the upper left corner of the management console and select a region or project.
  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
  4. In the navigation pane on the left, choose Website Settings.
- - \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0005.html b/docs/wafd/umn/waf_01_0005.html index 2d15cbe2..167979f4 100644 --- a/docs/wafd/umn/waf_01_0005.html +++ b/docs/wafd/umn/waf_01_0005.html @@ -1,13 +1,12 @@ -

Removing a Protected Website from WAF

+

Deleting a Protected Website from WAF

This topic describes how to remove a website from WAF if you no longer need to protect it.

-

Before removing a website from WAF, go to your DNS provider and resolve your domain name to the IP address of the origin server, or the traffic to your domain name cannot be routed to the origin server.

-

Prerequisites

A website domain name has been added to WAF.

+

Impact on the System

It takes about a minute to remove a website from WAF, but once this action is started, it cannot be cancelled. Exercise caution when removing a website from WAF.

-

Procedure

  1. Log in to the management console.
  2. Click in the upper left corner of the management console and select a region or project.
  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
  4. In the navigation pane on the left, choose Website Settings.
  5. In the row containing the website domain name you want to delete, click Delete in the Operation column.
  6. In the displayed confirmation dialog box, confirm the deletion.

    If you want to retain the policy applied to the domain name, select Retain the policy of this domain name.

    +

    Deleting a Protected Website from WAF

    1. Log in to the management console.
    2. Click in the upper left corner of the management console and select a region or project.
    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
    4. In the navigation pane on the left, choose Website Settings.
    5. In the row containing the website domain name you want to delete, click Delete in the Operation column.
    6. In the displayed confirmation dialog box, confirm the deletion.

      If you want to retain the policy applied to the domain name, select Retain the policy of this domain name.

      Figure 1 Deleting a protected domain name from WAF

    7. Click OK.

      If Domain name deleted successfully is displayed in the upper right corner, the domain name of the website was deleted.

    @@ -15,7 +14,7 @@
    diff --git a/docs/wafd/umn/waf_01_0007.html b/docs/wafd/umn/waf_01_0007.html index f7a200e1..5b4ddc56 100644 --- a/docs/wafd/umn/waf_01_0007.html +++ b/docs/wafd/umn/waf_01_0007.html @@ -1,34 +1,36 @@ -

    Rule Configuration

    +

    Configuring Protection Policies

    diff --git a/docs/wafd/umn/waf_01_0008.html b/docs/wafd/umn/waf_01_0008.html index c118f6bc..f6612ed2 100644 --- a/docs/wafd/umn/waf_01_0008.html +++ b/docs/wafd/umn/waf_01_0008.html @@ -1,14 +1,14 @@ -

    Configuring Basic Web Protection Rules

    +

    Configuring Basic Protection Rules to Defend Against Common Web Attacks

    After this function is enabled, WAF can defend against common web attacks, such as SQL injections, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabilities, remote command execution, directory traversal, sensitive file access, and command/code injections. You can also enable other checks in basic web protection, such as web shell detection, deep inspection against evasion attacks, and header inspection.

    -

    Basic web protection has two modes: Block and Log only.

    -

    If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

    -

    Prerequisites

    A website has been added to WAF.

    +

    Prerequisites

    A website has been added to WAF.

    -

    Procedure

    1. Log in to the management console.
    2. Click in the upper left corner of the management console and select a region or project.
    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
    4. In the navigation pane on the left, choose Website Settings.
    5. In the Policy column of the row containing the target website, click the number to go to the policy configuration page.
    6. In the Basic Web Protection configuration area, change Status and Mode as needed by referring to Table 1.

      Figure 1 Basic Web Protection configuration area
      +

      Constraints

      • Basic web protection has two modes: Block and Log only.
      • If you select Block for Basic Web Protection, you can configure access control criteria for a known attack source. WAF will block requests matching the configured IP address, cookie, or params for a length of time configured as part of the rule.
      +
      +

      Enabling Basic Web Protection Rules

      1. Log in to the management console.
      2. Click in the upper left corner of the management console and select a region or project.
      3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
      4. In the navigation pane on the left, choose Policies.
      5. Click the name of the target policy to go to the protection configuration page.
      6. In the Basic Web Protection configuration area, change Status and Mode as needed by referring to Table 1.

        Figure 1 Basic Web Protection configuration area
        @@ -30,30 +30,32 @@
        Table 1 Parameter description

        Parameter

        -

      7. In the Basic Web Protection configuration area, click Advanced Settings.
      8. Click the Protection Status tab, and enable protection types one by one by referring to Table 3.

        Figure 2 Basic web protection
        -
        1. Set the protection level.

          In the upper part of the page, set Protection Level to Low, Medium, or High. The default value is Medium.

          +

        2. In the Basic Web Protection configuration area, click Advanced Settings.
        3. Click the Protection Status tab, and enable protection types one by one by referring to Table 3.

          Figure 2 Basic web protection
          +
          1. Set the protective action. +
          2. Set the protection level.

            In the upper part of the page, set Protection Level to Low, Medium, or High. The default value is Medium.

            -
            Table 2 Protection levels

            Protection Level

            +
            - - - - - - - @@ -86,7 +88,7 @@ @@ -102,20 +104,25 @@

            +

            Suggestions

            • If you are not clear about your service traffic characteristics, you are advised to switch to the Log only mode first and observe the WAF protection for a period of time. Generally, you need to observe service running for one to two weeks, and then analyze the attack logs.
              • If no record of blocking legitimate requests is found, switch to the Block mode.
              • If legitimate requests are blocked, adjust the protection level or configure global protection whitelist rules to prevent legitimate requests from being blocked.
              +
            • Note the following points in your operations:
              • Do not transfer the original SQL statement or JavaScript code in a legitimate HTTP request.
              • Do not use special keywords (such as UPDATE and SET) in a legitimate URL. For example, https://www.example.com/abc/update/mod.php?set=1.
              • Use Object Storage Service (OBS) or other secure methods to upload files that exceed 50 MB rather than via a web browser.
              +
            +

            Protection Effect

            If General Check is enabled and Mode is set to Block for your domain name, to verify WAF is protecting your website (www.example.com) against general check items:

            -
            1. Clear the browser cache and enter the domain name in the address box of a browser to check whether the website is accessible.

              • If the website is inaccessible, connect the website domain name to WAF by following the instructions in Step 1: Add a Website to WAF.
              • If the website is accessible, go to Step 2.
              -

            2. Clear the browser cache and enter http://www.example.com?id=1%27%20or%201=1 in the address box of the browser to simulate an SQL injection attack.
            3. Return to the WAF console. In the navigation pane, choose Events. On the displayed page, view or download events data.
            +
            1. Clear the browser cache and enter the domain name in the address bar to check whether the website is accessible.

              • If the website is inaccessible, connect the website domain name to WAF by following the instructions in Step 1: Add a Website to WAF.
              • If the website is accessible, go to Step 2.
              +

            2. Clear the browser cache and enter http://www.example.com?id=1%27%20or%201=1 in the address box of the browser to simulate an SQL injection attack.
            3. Return to the WAF console. In the navigation pane, click Events. On the displayed page, view the event log.

            Example - Blocking SQL Injection Attacks

            If domain name www.example.com has been connected to WAF, perform the following steps to verify that WAF can block SQL injection attacks.

            -
            1. Enable General Check in Basic Web Protection and set the protection mode to Block.
            2. Enable WAF basic web protection.

              Figure 3 Basic Web Protection configuration area
              -

            3. Clear the browser cache and enter a simulated SQL injection (for example, http://www.example.com?id=' or 1=1) in the address box.

              WAF blocks the access request. Figure 4 shows an example block page.

              -
              Figure 4 Block page
              +
              1. Enable General Check in Basic Web Protection and set the protection mode to Block.

                Figure 3 Enabling General Check
                +

              2. Enable WAF basic web protection.

                Figure 4 Basic Web Protection configuration area
                +

              3. Clear the browser cache and enter a simulated SQL injection (for example, http://www.example.com?id=' or 1=1) in the address box.

                WAF blocks the access request. Figure 5 shows an example block page.

                +
                Figure 5 Block page

              4. Go to the WAF console. In the navigation pane on the left, choose Events. View the event on the Events page.
            diff --git a/docs/wafd/umn/waf_01_0009.html b/docs/wafd/umn/waf_01_0009.html new file mode 100644 index 00000000..1d8063f2 --- /dev/null +++ b/docs/wafd/umn/waf_01_0009.html @@ -0,0 +1,149 @@ + + +

            Configuring CC Attack Protection Rules to Defend Against CC Attacks

            +

            CC attack protection can limit the access to a protected website based on a single IP address, cookie, or referer. To use this protection, ensure that you have toggled on CC Attack Protection.

            +

            A reference table can be added to a CC attack protection rule. The reference table takes effect for all protected domain names.

            +

            If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

            +
            +

            Prerequisites

            A website has been added to WAF.

            +
            +

            Constraints

            • If you set Logic to Include any value, Exclude any value, Equal to any value, Not equal to any value, Prefix is any value, Prefix is not any of them, Suffix is any value, or Suffix is not any of them, select an existing reference table. For details, see Creating a Reference Table to Configure Protection Metrics In Batches.
            • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
            +
            +

            Configuring a CC Attack Protection Rule

            1. Log in to the management console.
            2. Click in the upper left corner of the management console and select a region or project.
            3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
            4. In the navigation pane on the left, choose Policies.
            5. Click the name of the target policy to go to the protection configuration page.
            6. In the CC Attack Protection configuration area, change Status if needed and click Customize Rule to go to the CC Attack Protection page.

              Figure 1 CC Attack Protection configuration area
              +

            7. In the upper left corner above the CC Attack Protection rule list, click Add Rule.
            8. In the displayed dialog box, configure a CC attack protection rule by referring to Table 1.

              Figure 2 Adding a CC attack protection rule
              + +
            Table 2 Protection levels

            Protection Level

            Description

            +

            Description

            Low

            +

            Low

            WAF only blocks the requests with obvious attack signatures.

            +

            WAF only blocks the requests with obvious attack signatures.

            If a large number of false alarms are reported, Low is recommended.

            Medium

            +

            Medium

            The default level is Medium, which meets a majority of web protection requirements.

            +

            The default level is Medium, which meets a majority of web protection requirements.

            High

            +

            High

            At this level, WAF provides the finest granular protection and can intercept attacks with complex bypass features, such as Jolokia cyber attacks, common gateway interface (CGI) vulnerability detection, and Druid SQL injection attacks.

            -

            To let WAF defend against more attacks but make minimum effect on normal requests, observe your workloads for a period of time first. Then, configure a global protection whitelist rule and select High.

            +

            At this level, WAF provides the finest granular protection and can intercept attacks with complex bypass features, such as Jolokia cyber attacks, common gateway interface (CGI) vulnerability detection, and Druid SQL injection attacks.

            +

            To let WAF defend against more attacks but make minimum effect on normal requests, observe your workloads for a period of time first. Then, configure a global protection whitelist rule and select High.

            Deep Inspection

            Identifies and blocks evasion attacks, such as the ones that use homomorphic character obfuscation, command injection with deformed wildcard characters, UTF7, data URI scheme, and other techniques.

            -
            NOTE:

            If you enable Deep Inspection, WAF detects and defends against evasion attacks in depth.

            +
            NOTE:

            If you enable Deep Inspection, WAF detects and defends against evasion attacks in depth.

            + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
            Table 1 Rule parameters

            Parameter

            +

            Description

            +

            Example Value

            +

            Rule Description

            +

            A brief description of the rule. This parameter is optional.

            +

            --

            +

            Rate Limit Mode

            +
            • Per IP address: A website visitor is identified by the IP address.
            • Per user: A website visitor is identified by the key value of Cookie or Header.
            • Other: A website visitor is identified by the Referer field (user-defined request source).
            +
            NOTE:

            If you set Rate Limit Mode to Other, set Content of Referer to a complete URL containing the domain name. The Content field supports prefix match and exact match only, but cannot contain two or more consecutive slashes, for example, ///admin. If you enter ///admin, WAF will convert it to /admin.

            +

            For example, if you do not want visitors to access www.test.com, set Referer to http://www.test.com.

            +
            +

            --

            +

            User Identifier

            +

            This parameter is mandatory when you select Per user for Rate Limit Mode.

            +
            • Cookie: A cookie field name. You need to configure an attribute variable name in the cookie that can uniquely identify a web visitor based on your website requirements. This field does not support regular expressions. Only complete matches are supported.

              For example, if a website uses the name field in the cookie to uniquely identify a web visitor, enter name.

              +
            • Header: Set the user-defined HTTP header you want to protect. You need to configure the HTTP header that can identify web visitors based on your website requirements.
            +

            name

            +

            Trigger

            +

            Click Add to add conditions. At least one condition is required, but up to 30 conditions are allowed. If you add more than one condition, the rule will only take effect if all of the conditions are met.

            +
            • Field
            • Subfield: Configure this field only when IPv4, Cookie, Header, or Params is selected for Field.
              NOTICE:

              A subfield cannot exceed 2,048 bytes.

              +
              +
            • Logic: Select a logical relationship from the drop-down list.
              NOTE:

              If you set Logic to Include any value, Exclude any value, Equal to any value, Not equal to any value, Prefix is any value, Prefix is not any of them, Suffix is any value, or Suffix is not any of them, select an existing reference table. For details, see Creating a Reference Table to Configure Protection Metrics In Batches.

              +
              +
            • Content: Enter or select the content that matches the condition.
            +

            Path Include /admin

            +

            Rate Limit

            +

            The number of requests allowed from a website visitor in the rate limit period. If the number of requests exceeds the rate limit, WAF takes the action you configure for Protective Action.

            +

            10 requests allowed in 60 seconds

            +

            Protective Action

            +

            The action that WAF will take if the number of requests exceeds Rate Limit you configured. The options are as follows:

            +
            • Verification code: WAF allows requests that trigger the rule as long as your website visitors complete the required verification.
            • Block: WAF blocks requests that trigger the rule.
            • Block dynamically: WAF blocks requests that trigger the rule based on Allowable Frequency, which you configure after the first rate limit period is over.
            • Log only: WAF only logs requests that trigger the rule.
            +

            Block

            +

            Allowable Frequency

            +

            This parameter can be set if you select Block dynamically for Protective Action.

            +

            WAF blocks requests that trigger the rule based on Rate Limit first. Then, in the following rate limit period, WAF blocks requests that trigger the rule based on Allowable Frequency you configure.

            +

            Allowable Frequency cannot be larger than Rate Limit.

            +
            NOTE:

            If you set Allowable Frequency to 0, WAF blocks all requests that trigger the rule in the next rate limit period.

            +
            +

            8 requests allowed in 60 seconds

            +

            Block Duration

            +

            Period of time for which to block the item when you set Protective Action to Block.

            +

            600 seconds

            +

            Block Page

            +

            The page displayed if the request limit has been reached. This parameter is configured only when Protective Action is set to Block.

            +
            • If you select Default settings, the default block page is displayed.
            • If you select Custom, a custom error message is displayed.
            +

            Custom

            +

            Block Page Type

            +

            If you select Custom for Block Page, select a type of the block page among options application/json, text/html, and text/xml.

            +

            text/html

            +

            Page Content

            +

            If you select Custom for Block Page, configure the content to be returned.

            +

            Page content styles corresponding to different page types are as follows:

            +
            • text/html: <html><body>Forbidden</body></html>
            • application/json: {"msg": "Forbidden"}
            • text/xml: <?xml version="1.0" encoding="utf-8"?><error> <msg>Forbidden</msg></error>
            +
            +
            +

          3. Click Confirm. You can then view the added CC attack protection rule in the CC rule list.

            • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
            • To modify a rule, click Modify in the row containing the rule.
            • To delete a rule, click Delete in the row containing the rule.
            +

          4. + +

            Protection Effect

            If you have configured a CC attack protection rule like Figure 2 (with Protective Action set to Block) for your domain name www.example.com, take the following steps to verify the protection effect:

            +
            1. Clear the browser cache and enter the domain name in the address bar to check whether the website is accessible.

              • If the website is inaccessible, connect the website domain name to WAF by referring to Step 1: Add a Website to WAF.
              • If the website is accessible, go to 2.
              +

            2. Clear the browser cache, enter http://www.example.com/admin in the address bar, and refresh the page 10 times within 60 seconds. In normal cases, the custom block page will be displayed the eleventh time you refresh the page, and the requested page will be accessible when you refresh the page 60 seconds later.

              If you select Verification code for protective action, a verification code is required for visitors to continue the access if they exceed the configured rate limit.

              +

              +

            3. Return to the WAF console. In the navigation pane, click Events. On the displayed page, view the event log.
            +
            +

            Configuration Example - Verification Code

            If domain name www.example.com has been connected to WAF, perform the following steps to verify that WAF CAPTCHA verification is enabled.

            +
            1. Add a CC attack protection rule with Protection Action set to Verification code.

              Figure 3 Verification code
              +

            2. Enable CC attack protection.

              Figure 4 CC Attack Protection configuration area
              +

            3. Clear the browser cache and access http://www.example.com/admin/.

              If you access the page 10 times within 60 seconds, a verification code is required when you attempt to access the page for the eleventh time. You need to enter the verification code to continue the access.

              +

              +

            4. Go to the WAF console. In the navigation pane on the left, choose Events. View the event on the Events page.
            +
            + +
            + +
            + + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0010.html b/docs/wafd/umn/waf_01_0010.html index 6158b945..dc5cb5fd 100644 --- a/docs/wafd/umn/waf_01_0010.html +++ b/docs/wafd/umn/waf_01_0010.html @@ -1,208 +1,121 @@ -

            Configuring a Precise Protection Rule

            -

            WAF allows you to customize protection rules by combining HTTP headers, cookies, URLs, request parameters, and client IP addresses.

            -

            You can combine common HTTP fields, such as IP, Path, Referer, User Agent, and Params in a protection rule to let WAF allow, block, or only log the requests that match the combined conditions.

            +

            Configuring Custom Precise Protection Rules

            +

            You can combine common HTTP fields, such as IP, Path, Referer, User Agent, and Params in a protection rule to let WAF allow, block, or only log the requests that match the combined conditions.

            A reference table can be added to a precise protection rule. The reference table takes effect for all protected domain names.

            If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

            -

            Prerequisites

            A website has been added to WAF.

            +

            Prerequisites

            A website has been added to WAF.

            Constraints

            -
            • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
            • If you configure Protective Action to Block for a precise protection rule, you can configure a known attack source rule by referring to Configuring a Known Attack Source Rule. WAF will block requests matching the configured IP address, Cookie, or Params for a length of time configured as part of the rule.
            +
            • If you configure Protective Action to Block for a precise protection rule, you can configure a known attack source rule by referring to Configuring a Known Attack Source Rule to Block Specific Visitors for a Specified Duration. WAF will block requests matching the configured IP address, Cookie, or Params for a length of time configured as part of the rule.
            • The path content cannot contain the following special characters: (<>*)
            • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.

            Application Scenarios

            Precise protection rules are used for anti-leeching and website management background protection.

            -

            Procedure

            1. Log in to the management console.
            2. Click in the upper left corner of the management console and select a region or project.
            3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
            4. In the navigation pane on the left, choose Website Settings.
            5. In the Policy column of the row containing the target website, click the number to go to the policy configuration page.
            6. In the Precise Protection configuration area, change Status as needed and click Customize Rule to go to the Precise Protection page.

              Figure 1 Precise Protection configuration area
              -

              -

            7. On the Precise Protection page, set Detection Mode.

              Two detection modes are available:
              • Instant Detection: If a request matches a configured precise protection rule, WAF immediately ends threat detection and blocks the request.
              • Full Detection: If a request matches a configured precise protection rule, WAF finishes its scan first and then blocks all requests that match the configured precise protection rule.
                Figure 2 Setting Detection Mode
                -
              +

              Configuring a Precise Protection Rule

              1. Log in to the management console.
              2. Click in the upper left corner of the management console and select a region or project.
              3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
              4. In the navigation pane on the left, choose Policies.
              5. Click the name of the target policy to go to the protection configuration page.
              6. In the Precise Protection configuration area, change Status as needed and click Customize Rule to go to the Precise Protection page.

                Figure 1 Precise Protection configuration area
                +

              7. On the Precise Protection page, set Detection Mode.

                Two detection modes are available:
                • Instant detection: If a request matches a configured precise protection rule, WAF immediately ends threat detection and blocks the request.
                • Full detection: If a request matches a configured precise protection rule, WAF finishes its scan first and then blocks all requests that match the configured precise protection rule.
                -

              8. Click Add Rule.
              9. In the displayed dialog box, add a rule by referring to Table 1.

                The settings shown in Figure 3 are used as an example. If a visitor tries to access a URL containing /admin, WAF will block the request.

                +

              10. In the upper left corner above the Precise Protection rule list, click Add Rule.
              11. In the displayed dialog box, add a rule by referring to Table 1.

                The settings shown in Figure 2 are used as an example. If a visitor tries to access a URL containing /admin, WAF will block the request.

                To ensure that WAF blocks only attack requests, configure Protective Action to Log only first and check whether normal requests are blocked on the Events page. If no normal requests are blocked, configure Protective Action to Block.

                -
                Figure 3 Add Precise Protection Rule
                +
                Figure 2 Add Precise Protection Rule
                -
                - -
                Table 1 Rule parameters

                Parameter

                +
                - - - - - - - - - - - - - - - - - - + + + + + + + + - - - - - - - -
                Table 1 Rule parameters

                Parameter

                Description

                +

                Description

                Example Value

                +

                Example Value

                Protective Action

                +

                Rule Description

                You can select Block, Allow, or Log only. Default value: Block

                +

                A brief description of the rule. This parameter is optional.

                Block

                +

                None

                Known Attack Source

                +

                Condition List

                If you set Protective Action to Block, you can select a blocking type for a known attack source rule. Then, WAF blocks requests matching the configured IP, Cookie, or Params for a length of time that depends on the selected blocking type.

                -

                Long-term IP address blocking

                -

                Effective Date

                -

                Select Immediate to enable the rule immediately, or select Custom to configure when you wish the rule to be enabled.

                -

                Immediate

                -

                Condition List

                -

                Click Add to add conditions. At least one condition needs to be added. You can add up to 30 conditions to a protection rule. If more than one condition is added, all of the conditions must be met for the rule to be applied. A condition includes the following parameters:

                -
                Parameters for configuring a condition are described as follows:
                • Field
                • Subfield: Configure this field only when Params, Cookie, or Header is selected for Field.
                • Logic: Select a logical relationship from the drop-down list.
                  NOTE:
                  • If Include any value, Exclude any value, Equal to any value, Not equal to any value, Prefix is any value, Prefix is not any of them, Suffix is any value, or Suffix is not any of them is selected, select an existing reference table in the Content drop-down list. For details, see Adding a Reference Table.
                  • Exclude any value, Not equal to any value, Prefix is not any of them, and Suffix is not any of them indicates, respectively, that WAF performs the protection action (block, allow, or log only) when the field in the access request does not contain, is not equal to, or the prefix or suffix is not any value set in the reference table. For example, assume that Path field is set to Exclude any value and the test reference table is selected. If test1, test2, and test3 are set in the test reference table, WAF performs the protection action when the path of the access request does not contain test1, test2, or test3.
                  +

                Click Add to add conditions. At least one condition needs to be added. You can add up to 30 conditions to a protection rule. If more than one condition is added, all of the conditions must be met for the rule to be applied. A condition includes the following parameters:

                +
                Parameters for configuring a condition are described as follows:
                • Field
                • Subfield: Configure this field only when Params, Cookie, or Header is selected for Field.
                • Logic: Select a logical relationship from the drop-down list.
                  NOTE:
                  • If Include any value, Exclude any value, Equal to any value, Not equal to any value, Prefix is any value, Prefix is not any of them, Suffix is any value, or Suffix is not any of them is selected, select an existing reference table in the Content drop-down list. For details, see Creating a Reference Table to Configure Protection Metrics In Batches.
                  • Exclude any value, Not equal to any value, Prefix is not any of them, and Suffix is not any of them indicates, respectively, that WAF performs the protection action (block, allow, or log only) when the field in the access request does not contain, is not equal to, or the prefix or suffix is not any value set in the reference table. For example, assume that Path field is set to Exclude any value and the test reference table is selected. If test1, test2, and test3 are set in the test reference table, WAF performs the protection action when the path of the access request does not contain test1, test2, or test3.
                • Content: Enter or select the content of condition matching.
                -
                NOTE:

                For more details about the configurations in general, see Table 2.

                +
                NOTE:

                For more details about the configurations in general, see Table 1.

                Path Include /admin

                +

                Path Include /admin

                Priority

                +

                Protective Action

                Rule priority. If you have added multiple rules, rules are matched by priority. The smaller the value you set, the higher the priority.

                +
                • Block: The request that hit the rule will be blocked and a block response page is returned to the client that initiates the request. By default, WAF uses a unified block response page. You can also customize this page.
                • Allow: Requests that hit the rule are forwarded to backend servers.
                • Log only: Requests that hit the rule are not blocked, but will be logged. You can use WAF logs to query requests that hit the current rule and analyze the protection results of the rule. For example, check whether there are requests that are blocked mistakenly.
                +

                Block

                +

                Known Attack Source

                +

                If you set Protective Action to Block, you can select a blocking type for a known attack source rule. Then, WAF blocks requests matching the configured IP, Cookie, or Params for a length of time that depends on the selected blocking type.

                +

                Long-term IP address blocking

                +

                Priority

                +

                Rule priority. If you have added multiple rules, rules are matched by priority. The smaller the value you set, the higher the priority.

                -

                5

                -

                Rule Description

                -

                A brief description of the rule. This parameter is optional.

                -

                None

                -
                -
                - -
                - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                Table 2 Condition list configurations

                Field

                -

                Subfield

                -

                Logic

                -

                Example Content

                -

                Path: Part of a URL that does not include a domain name. This value supports exact matches only. For example, if the path to be protected is /admin, Path must be set to /admin.

                -

                None

                -

                Select a logical relationship from the drop-down list.

                -

                /buy/phone/

                -
                NOTICE:

                If Path is set to /, all paths of the website are protected.

                +
                NOTICE:

                If multiple precise access control rules have the same priority, WAF matches the rules in the sequence of time the rules are added.

                User Agent: A user agent of the scanner to be checked.

                -

                None

                -

                Mozilla/5.0 (Windows NT 6.1)

                +

                5

                IP: An IP address of the visitor for the protection.

                +

                Application Schedule

                --

                +

                Select Immediate to enable the rule immediately, or select Custom to configure when you wish the rule to be enabled.

                XXX.XXX.1.1

                -

                Params: A request parameter.

                -
                • All fields
                • Any subfield
                • Custom
                -

                201901150929

                -

                Referer: A user-defined request resource.

                -

                For example, if the protected path is /admin/xxx and you do not want visitors to access the page from www.test.com, set Content to http://www.test.com.

                -

                --

                -

                http://www.test.com

                -

                Cookie: A small piece of data to identify web visitors.

                -
                • All fields
                • Any subfield
                • Custom
                -

                jsessionid

                -

                Header: A user-defined HTTP header.

                -
                • All fields
                • Any subfield
                • Custom
                -

                text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8

                -

                Method: the user-defined request method.

                -

                None

                -

                GET, POST, PUT, DELETE, and PATCH

                -

                Request Line: Length of a user-defined request line.

                -

                None

                -

                50

                -

                Request: Length of a user-defined request. It includes the request header, request line, and request body.

                -

                None

                -

                None

                -

                Protocol: the protocol of the request.

                -

                None

                -

                http

                +

                Immediate

                -

              12. Click Confirm. You can then view the added precise protection rule in the protection rule list.

                • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                • To modify a rule, click Modify in the row containing the rule.
                • To delete a rule, click Delete in the row containing the rule.
                +

              13. Click Confirm. You can then view the added precise protection rule in the protection rule list.

                • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                • To modify a rule, click Modify in the row containing the rule.
                • To delete a rule, click Delete in the row containing the rule.

              14. -

                Protection Effect

                If you have configured a precise protection rule as shown in Figure 3 for your domain name, to verify WAF is protecting your website (www.example.com) against the rule:

                -
                1. Clear the browser cache and enter the domain name in the address bar to check whether the website is accessible.

                  • If the website is inaccessible, connect the website domain name to WAF by following the instructions in Step 1: Add a Website to WAF.
                  • If the website is accessible, go to Step 2.
                  -

                2. Clear the browser cache and enter http://www.example.com/admin (or any page containing /admin) in the address bar. Normally, WAF blocks the requests that meet the conditions and returns the block page.
                3. Return to the WAF console. In the navigation pane, click Events. On the displayed page, view or download events data.
                +

                Protection Effect

                To verify WAF is protecting your website (www.example.com) against the rule as shown in Figure 2:

                +
                1. Clear the browser cache and enter the domain name in the address bar to check whether the website is accessible.

                  • If the website is inaccessible, connect the website domain name to WAF by following the instructions in Step 1: Add a Website to WAF.
                  • If the website is accessible, go to Step 2.
                  +

                2. Clear the browser cache and enter http://www.example.com/admin (or any page containing /admin) in the address bar. Normally, WAF blocks the requests that meet the conditions and returns the block page.
                3. Return to the WAF console. In the navigation pane, choose Events. On the displayed page, view the event log.

                Configuration Example - Blocking a Certain Type of Attack Requests

                Analysis of a specific type of WordPress pingback attack shows that the User Agent field contains WordPress.

                -
                Figure 4 WordPress pingback attack
                +
                Figure 3 WordPress pingback attack

                A precise rule as shown in the figure can block this type of attack.

                -
                Figure 5 User Agent configuration
                +
                Figure 4 User Agent configuration
                -

                Configuration Example - Blocking Specified File Types (ZIP, TAR, and DOCX)

                You can configure file types that match the path field to block specific files of certain types. For example, if you want to block .zip files, you can configure a precise protection rule as shown in Figure 6 to block access requests of .zip files.

                -
                Figure 6 Blocking requests of specific file types
                +

                Configuration Example - Blocking Requests to a Certain URL

                If a large number of IP addresses are accessing a URL that does not exist, configure the following protection rule to block such requests to reduce resource usage on the origin server.

                +
                Figure 5 Blocking requests to a specific URL
                +
                +

                Configuration Example - Blocking Requests with null Fields

                You can configure precise protection rules to block requests having null fields.

                +
                Figure 6 Blocking requests with empty Referer
                +
                +

                Configuration Example - Blocking Specified File Types (ZIP, TAR, and DOCX)

                You can configure file types that match the path field to block specific files of certain types. For example, if you want to block .zip files, you can configure a precise protection rule as shown in Figure 7 to block access requests of .zip files.

                +
                Figure 7 Blocking requests of specific file types
                +
                +

                Configuration Example - Allowing a Specified IP Address to Access Your Website

                You can configure two precise protection rules, one to block all requests, as shown in Figure 8, but then another one to allow the access from a specific IP address, as shown in Figure 9.

                +
                Figure 8 Blocking all requests
                +
                Figure 9 Allowing the access of a specified IP address

                Configuration Example - Allowing a Specific IP Address to Access a Certain URL

                You can configure multiple conditions in the Condition List field. If an access request meets the conditions in the list, WAF will allow the request from a specific IP address to access a specified URL.

                -
                Figure 7 Allowing specific IP addresses to access specified URLs
                +
                Figure 10 Allowing specific IP addresses to access specified URLs
                diff --git a/docs/wafd/umn/waf_01_0012.html b/docs/wafd/umn/waf_01_0012.html index 63a8784b..3f073ac3 100644 --- a/docs/wafd/umn/waf_01_0012.html +++ b/docs/wafd/umn/waf_01_0012.html @@ -1,17 +1,17 @@ -

                Configuring an IP Address Blacklist or Whitelist Rule

                -

                You can configure blacklist and whitelist rules to block, log only, or allow access requests from specific IP addresses or IP address ranges.

                +

                Configuring IP Address Blacklist and Whitelist Rules to Block or Allow Specified IP Addresses

                +

                You can configure blacklist and whitelist rules to block, log only, or allow access requests from specific IP addresses or IP address ranges. Whitelist rules have a higher priority than blacklist rules.

                If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

                -

                Prerequisites

                A website has been added to WAF.

                +

                Prerequisites

                A website has been added to WAF.

                -

                Constraints

                • WAF does not support batch import of blacklists or whitelists. To configure multiple IP address or IP address range rules, add blacklist and whitelist rules one by one to allow or block specified IP addresses or IP address ranges.
                • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
                • If you configure Protective Action to Block for a blacklist or whitelist rule, you can configure a known attack source rule by referring to Configuring a Known Attack Source Rule. WAF will block requests matching the configured IP address, Cookie, or Params for a length of time configured as part of the rule.
                +

                Constraints

                • WAF does not support batch import of blacklists or whitelists. To configure multiple IP address or IP address range rules, add blacklist and whitelist rules one by one to allow or block specified IP addresses or IP address ranges.
                • The address 0.0.0.0/0 cannot be added to a WAF IP address blacklist or whitelist, and if a whitelist conflicts with a blacklist, the whitelist rule takes priority. If you want to allow only a specific IP address within a range of blocked addresses, add a blacklist rule to block the range and then add a whitelist rule to allow the individual address you wish to allow.
                • If you set Protective Action to Block for a blacklist or whitelist rule, you can set a known attack source to block the visitor for a certain period of time; however, the known attack source with Long-term IP address blocking or Short-term IP address blocking configured cannot be set for a blacklist or whitelist rule. WAF will block requests matching the configured Cookie or Params for a block duration you specify.
                • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.

                Impact on the System

                If an IP address is added to a blacklist or whitelist, WAF blocks or allows requests from that IP address without checking whether the requests are malicious.

                -

                Procedure

                1. Log in to the management console.
                2. Click in the upper left corner of the management console and select a region or project.
                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                4. In the navigation pane on the left, choose Website Settings.
                5. In the Policy column of the row containing the target website, click the number to go to the policy configuration page.
                6. In the Blacklist and Whitelist configuration area, change Status as needed and click Customize Rule.

                  Figure 1 Blacklist and Whitelist configuration area
                  -

                7. In the upper left corner of the Blacklist and Whitelist page, click Add Rule.
                8. In the displayed dialog box, specify the parameters by referring to Table 1.

                  • If you select Log only for Protective Action for an IP address, WAF only identifies and logs requests from the IP address.
                  • Other IP addresses are evaluated based on other configured WAF protection rules.
                  +

                  Configuring an IP Address Blacklist or Whitelist Rule

                  1. Log in to the management console.
                  2. Click in the upper left corner of the management console and select a region or project.
                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                  4. In the navigation pane on the left, choose Policies.
                  5. Click the name of the target policy to go to the protection configuration page.
                  6. In the Blacklist and Whitelist configuration area, change Status as needed and click Customize Rule.

                    Figure 1 Blacklist and Whitelist configuration area
                    +

                  7. In the upper left corner above the Blacklist and Whitelist list, click Add Rule.
                  8. In the displayed dialog box, specify the parameters by referring to Table 1.

                    • If you select Log only for Protective Action for an IP address, WAF only identifies and logs requests from the IP address.
                    • Other IP addresses are evaluated based on other configured WAF protection rules.
                    Figure 2 Adding a blacklist or whitelist rule
                    @@ -47,9 +47,11 @@

                Known Attack Source

                If you select Block for Protective Action, you can select a blocking type of a known attack source rule. WAF will block requests matching the configured IP address, Cookie, or Params for a length of time configured as part of the rule.

                +

                If you select Block for Protective Action, you can select a blocking type of a known attack source rule. WAF will block requests matching the configured Cookie or Params for a length of time configured as part of the rule.

                +
                NOTE:

                Do not select the Long-term IP address blocking for a long time or Short-term IP address blocking for Blocking Type.

                +

                Long-term IP address blocking

                +

                Long-term Cookie blocking

                Rule Description

                @@ -63,17 +65,29 @@
                -

              15. Click OK. You can then view the added rule in the list of blacklist and whitelist rules.

                • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                • To modify a rule, click Modify in the row containing the rule.
                • To delete a rule, click Delete in the row containing the rule.
                +

              16. Click Confirm. You can then view the added rule in the list of blacklist and whitelist rules.

                • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                • To modify a rule, click Modify in the row containing the rule.
                • To delete a rule, click Delete in the row containing the rule.

              -

              Protection Effect

              If you have added domain name www.example.com to this rule, to verify WAF is protecting the corresponding website:

              -
              1. Clear the browser cache and enter the domain name in the address bar to check whether the website is accessible.

                • If the website is inaccessible, connect the website domain name to WAF by following the instructions in Step 1: Add a Website to WAF.
                • If the website is accessible, go to Step 2.
                -

              2. Blacklist the IP address of a client according to the instructions in Procedure.
              3. Clear the browser cache and access http://www.example.com. Normally, WAF blocks such requests and returns the block page.
              4. Return to the WAF console. In the navigation pane, choose Events. On the displayed page, view or download events data.
              +

              Protection Effect

              To verify WAF is protecting your website (www.example.com) against a rule:

              +
              1. Clear the browser cache and enter the domain name in the address bar to check whether the website is accessible.

                • If the website is inaccessible, connect the website domain name to WAF by following the instructions in Step 1: Add a Website to WAF.
                • If the website is accessible, go to Step 2.
                +

              2. Blacklist the IP address of a client according to the instructions in Configuring an IP Address Blacklist or Whitelist Rule.
              3. Clear the browser cache and access http://www.example.com. Normally, WAF blocks such requests and returns the block page.
              4. Return to the WAF console. In the navigation pane, click Events. On the displayed page, view the event log.
              +
              +

              Example Configuration - Allowing a Specified IP Addresses

              If domain name www.example.com has been connected to WAF, you can perform the following steps to verify the rule takes effect:

              +
              1. Add the following two blacklist and whitelist rules to block all IP addresses:

                Figure 3 Blocking IP address range 1.0.0.0/1
                +
                Figure 4 Blocking IP address range 128.0.0.0/1
                +

                You can also add a precise protection rule to block all access requests, as shown in Figure 5.

                +
                Figure 5 Blocking all access requests
                +

                For details, see Configuring Custom Precise Protection Rules.

                +

              2. Refer to Figure 6 and add a whitelist rule to allow a specified IP address, for example, XXX.XXX.2.3.

                Figure 6 Allowing the access of a specified IP address
                +

              3. Enable the white and blacklist protection.

                +

              4. Clear the browser cache and access http://www.example.com.

                If the IP address of a visitor is not the one specified in Step 2, WAF blocks the access request. Figure 7 shows an example of the block page.

                +
                Figure 7 Block page
                +

              5. Go to the WAF console. In the navigation pane on the left, choose Events. View the event on the Events page.
              diff --git a/docs/wafd/umn/waf_01_0013.html b/docs/wafd/umn/waf_01_0013.html index c7ec87cd..1bfb5c8b 100644 --- a/docs/wafd/umn/waf_01_0013.html +++ b/docs/wafd/umn/waf_01_0013.html @@ -1,57 +1,76 @@ -

              Configuring a Geolocation Access Control Rule

              -

              This topic describes how to configure a geolocation access control rule. A geolocation access control rule allows you to control IP addresses forwarded from or to specified countries and regions.

              -

              Prerequisites

              A website has been added to WAF.

              +

              Configuring Geolocation Access Control Rules to Block or Allow Requests from Specific Locations

              +

              WAF can identify where a request originates. You can set geolocation access control rules in just a few clicks and let WAF block or allow requests from a certain region. A geolocation access control rule allows you to allow or block requests from IP addresses from specified countries or regions.

              +

              If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

              +
              +

              Prerequisites

              A website has been added to WAF.

              Constraints

              • One region can be configured in only one geolocation access control rule.
              • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
              -

              Procedure

              1. Log in to the management console.
              2. Click in the upper left corner of the management console and select a region or project.
              3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
              4. In the navigation pane on the left, choose Website Settings.
              5. In the Policy column of the row containing the target website, click the number to go to the Policies page.
              6. In the Geolocation Access Control configuration area, change Status if needed and click Customize Rule.

                Figure 1 Geolocation Access Control configuration area
                -

              7. In the upper left corner of the Geolocation Access Control page, click Add Rule.
              8. In the displayed dialog box, add a geolocation access control rule by referring to Table 1.

                Figure 2 Adding a geolocation access control rule
                +

                Configuring a Geolocation Access Control Rule

                1. Log in to the management console.
                2. Click in the upper left corner of the management console and select a region or project.
                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                4. In the navigation pane on the left, choose Policies.
                5. Click the name of the target policy to go to the protection configuration page.
                6. In the Geolocation Access Control configuration area, change Status if needed and click Customize Rule.

                  Figure 1 Geolocation Access Control configuration area
                  +

                7. In the upper left corner above the Geolocation Access Control list, click Add Rule.
                8. In the displayed dialog box, add a geolocation access control rule by referring to Table 1.

                  Figure 2 Adding a geolocation access control rule
                  -
                  Table 1 Rule parameters

                  Parameter

                  +
                  - - - - - - - - - - -
                  Table 1 Rule parameters

                  Parameter

                  Description

                  +

                  Description

                  Example Value

                  +

                  Example Value

                  Rule Description

                  +

                  Rule Description

                  A brief description of the rule. This parameter is optional.

                  +

                  A brief description of the rule. This parameter is optional.

                  waf

                  +

                  waf

                  Geolocation

                  +

                  Geolocation

                  Geographical scope of the IP address.

                  +

                  Geographical scope of the IP address.

                  -

                  +

                  -

                  Protective Action

                  +

                  Protective Action

                  Action WAF will take if the rule is hit. You can select Block, Allow, or Log only.

                  +

                  Action WAF will take if the rule is hit. You can select Block, Allow, or Log only.

                  Block

                  +

                  Block

                  -

                9. Click Confirm. You can then view the added rule in the list of the geolocation access control rules.

                  • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                  • To modify a rule, click Modify in the row containing the rule.
                  • To delete a rule, click Delete in the row containing the rule.
                  +

                10. Click Confirm. You can then view the added rule in the list of the geolocation access control rules.

                  • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                  • To modify a rule, click Modify in the row containing the rule.
                  • To delete a rule, click Delete in the row containing the rule.

                11. +

                  Configuration Example - Allowing Access Requests from IP Addresses in a Specified Region

                  Assume that domain name www.example.com has been connected to WAF and you want to allow only IP addresses in Australia to access the domain name. Perform the following steps:

                  +
                  1. Add a geolocation access control rule: Select Australia for Geolocation and select Allow for Protective Action.

                    Figure 3 Selecting Allow for Protective Action
                    +

                  2. Enable geolocation access control.

                    Figure 4 Geolocation Access Control configuration area
                    +

                  3. Configure a precise protection rule to block all requests.

                    Figure 5 Blocking all access requests
                    +

                  4. Clear the browser cache and access http://www.example.com.

                    When an access request from IP addresses outside Australia accesses the page, WAF blocks the access request.

                    +
                    Figure 6 Block page
                    +

                  5. Go to the WAF console. In the navigation pane on the left, choose Events. View the event on the Events page. You will see that all requests not from Australia have been blocked.
                  +
                  +

                  Configuration Example - Blocking Access Requests from IP Addresses in a Specified Region

                  Assume that domain name www.example.com has been connected to WAF and you want to block all IP addresses from Australia to access the domain name. The following shows how to configure a rule to this end:

                  +
                  1. Add a geolocation access control rule, select Australia for Geolocation and Block for Protective Action.

                    Figure 7 Blocking access requests from a specific region
                    +

                  2. Enable geolocation access control.

                    Figure 8 Geolocation Access Control configuration area
                    +

                  3. Clear the browser cache and access http://www.example.com.

                    When an access request from IP addresses inside Australia accesses the page, WAF blocks the access request.

                    +
                    Figure 9 Block page
                    +

                  4. Go to the WAF console. In the navigation pane on the left, choose Events. View the event on the Events page.

                    Figure 10 Viewing events - blocking access requests from IP addresses in a region
                    +

                  +

                  +

                  Protection Effect

                  To verify WAF is protecting your website (www.example.com) against a rule:

                  -
                  1. Clear the browser cache and enter the domain name in the address box of a browser to check whether the website is accessible.

                    • If the website is inaccessible, connect the website domain name to WAF by following the instructions in Step 1: Add a Website to WAF.
                    • If the website is accessible, go to 2.
                    -

                  2. Add a geolocation access control rule by referring to Procedure.
                  3. Clear the browser cache and access http://www.example.com. Normally, WAF blocks such requests and returns the block page.
                  4. Go to the WAF console. In the navigation pane on the left, choose Events. On the displayed page, view or download events data.
                  +
                  1. Clear the browser cache and enter the domain name in the address bar to check whether the website is accessible.

                    • If the website is inaccessible, connect the website domain name to WAF by referring to Step 1: Add a Website to WAF.
                    • If the website is accessible, go to 2.
                    +

                  2. Add a geolocation access control rule by referring to Configuring a Geolocation Access Control Rule.
                  3. Clear the browser cache and access http://www.example.com. Normally, WAF blocks such requests and returns the block page.
                  4. Go to the WAF console. In the navigation pane on the left, choose Events. On the displayed page, view or download events data.
                  diff --git a/docs/wafd/umn/waf_01_0014.html b/docs/wafd/umn/waf_01_0014.html index 7ac1967e..1e3b9022 100644 --- a/docs/wafd/umn/waf_01_0014.html +++ b/docs/wafd/umn/waf_01_0014.html @@ -1,54 +1,55 @@ -

                  Configuring a Web Tamper Protection Rule

                  -
                  WAF can cache configuration for static web pages of websites. After you configure a web tamper protection rule, WAF can:
                  • Return directly the cached web page to the normal web visitor to accelerate request response.
                  • Return the cached original web pages to visitors if an attacker has tampered with the static web pages. This ensures that your website visitors always get the right web pages.
                  • Protect all resources in the web page path. For example, if a web tamper protection rule is configured for static page www.example.com/admin, WAF protects all resources in the /admin directory.

                    So, if the URL in the value of the Referer request header is the same as the configured anti-tamper path, for example, /admin, all resources (resources ending with png, jpg, jpeg, gif, bmp, css or js) hit by the request are also cached.

                    -
                  -
                  +

                  Configuring Web Tamper Protection Rules to Prevent Static Web Pages from Being Tampered With

                  +

                  You can set web tamper protection rules to protect specific website pages (such as the ones contain important content) from being tampered with. If a web page protected with such a rule is requested, WAF returns the origin page it has cached based on the rule so that visitors always receive the authenticate web pages.

                  If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

                  -

                  Prerequisites

                  A website has been added to WAF.

                  +

                  How It Works

                  • Return directly the cached web page to the normal web visitor to accelerate request response.
                  • Return the cached original web pages to visitors if an attacker has tampered with the static web pages. This ensures that your website visitors always get the right web pages.
                  • Protect all resources in the web page path. For example, if a web tamper protection rule is configured for a static page pointed to www.example.com/index.html, WAF protects the web page pointed to /index.html and related resources associated with the web page.

                    So, if the URL in the Referer header field is the same as the configured anti-tamper path, for example, /index.html, all resources (resources ending with png, jpg, jpeg, gif, bmp, css or js) matching the request are also cached.

                    +
                  -

                  Constraints

                  It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.

                  +

                  Prerequisites

                  You have added your website to a policy.

                  +
                  +

                  Constraints

                  • The ELB access mode does not support this type protection rule.
                  • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
                  • Ensure that the origin server response contains the Content-Type response header, or WAF may fail to cache the origin server response.

                  Application Scenarios

                  • Quicker response to requests

                    After a web tamper protection rule is configured, WAF caches static web pages on the server. When receiving a request from a web visitor, WAF directly returns the cached web page to the web visitor.

                  • Web tamper protection

                    If an attacker modifies a static web page on the server, WAF still returns the cached original web page to visitors. Visitors never see the pages that were tampered with.

                  -

                  Procedure

                  1. Log in to the management console.
                  2. Click in the upper left corner of the management console and select a region or project.
                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                  4. In the navigation pane on the left, choose Website Settings.
                  5. In the Policy column of the row containing the target website, click the number to go to the Policies page.
                  6. In the Web Tamper Protection configuration area, change Status if needed and click Customize Rule to go to the Web Tamper Protection page.

                    Figure 1 Web Tamper Protection configuration area
                    -

                  7. In the upper left corner of the Web Tamper Protection page, click Add Rule.
                  8. In the displayed dialog box, specify the parameters by referring to Table 1.

                    Figure 2 Adding a web tamper protection rule
                    +

                    Configuring a Web Tamper Protection Rule

                    1. Log in to the management console.
                    2. Click in the upper left corner of the management console and select a region or project.
                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                    4. In the navigation pane on the left, choose Policies.
                    5. Click the name of the target policy to go to the protection configuration page.
                    6. In the Web Tamper Protection configuration area, change Status if needed and click Customize Rule to go to the Web Tamper Protection page.

                      Figure 1 Web Tamper Protection configuration area
                      +

                    7. In the upper left corner above the Web Tamper Protection rule list, click Add Rule.
                    8. In the displayed dialog box, specify the parameters by referring to Table 1.

                      Figure 2 Adding a web tamper protection rule
                      -
                      Table 1 Rule parameters

                      Parameter

                      +
                      - - - - - - - - - - - @@ -56,20 +57,18 @@

                    9. Click Confirm. You can view the rule in the list of web tamper protection rules.
                    10. -

                      Other Operations

                      • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                      • To update cache of a protected web page, click Update Cache in the row containing the corresponding web tamper protection rule. If the rule fails to be updated, WAF will return the recently cached page but not the latest page.
                      • To delete a rule, click Delete in the row containing the rule.
                      +

                      Related Operations

                      • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                      • To update cache of a protected web page, click Update Cache in the row containing the corresponding web tamper protection rule. If the rule fails to be updated, WAF will return the recently cached page but not the latest page.
                      • To delete a rule, click Delete in the row containing the rule.
                      -

                      Configuration Example - Static Web Page Tamper Prevention

                      To verify WAF is protecting a static page /admin on your website www.example.com from being tampered with:

                      -
                      1. Use a browser to access http://www.example.com/admin.

                        A tampered page is returned.

                        -
                        Figure 3 A static page that has been tampered with
                        -

                      2. Add a web tamper prevention rule to WAF.

                        Figure 4 Adding a web tamper protection rule
                        -

                      3. Enabling WTP

                        Figure 5 Web Tamper Protection configuration area
                        -

                      4. Use a browser to access http://www.example.com/admin. WAF will cache the page.
                      5. Access http://www.example.com/admin again.

                        The intact page is returned.

                        +

                        Configuration Example - Static Web Page Tamper Prevention

                        To verify WAF is protecting a static page /admin on your website www.example.com from being tampered with:

                        +
                        1. Add a web tamper prevention rule to WAF.

                          Figure 3 Adding a web tamper protection rule
                          +

                        2. Enable WTP.

                          Figure 4 Web Tamper Protection configuration area
                          +

                        3. Simulate the attack to tamper with the http://www.example.com/admin web page.
                        4. Use a browser to access http://www.example.com/admin. WAF will cache the page.
                        5. Access http://www.example.com/admin again.

                          The intact page is returned.

                      diff --git a/docs/wafd/umn/waf_01_0015.html b/docs/wafd/umn/waf_01_0015.html index 25581dae..c616975d 100644 --- a/docs/wafd/umn/waf_01_0015.html +++ b/docs/wafd/umn/waf_01_0015.html @@ -4,22 +4,25 @@

                      You can configure website anti-crawler protection rules to protect against search engines, scanners, script tools, and other crawlers, and use JavaScript to create custom anti-crawler protection rules.

                      If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

                      -

                      Prerequisites

                      A website has been added to WAF.

                      +

                      Prerequisites

                      A website has been added to WAF.

                      Constraints

                      • Cookies must be enabled and JavaScript supported by any browser used to access a website protected by anti-crawler protection rules.
                      • If your service is connected to CDN, exercise caution when using the JS anti-crawler function.

                        CDN caching may impact JS anti-crawler performance and page accessibility.

                        -
                      • WAF only logs JavaScript challenge and JavaScript authentication events. No other protective actions can be configured for JavaScript challenge and authentication.
                      • WAF JavaScript-based anti-crawler rules only check GET requests and do not check POST requests.
                      +
                    11. JS anti-crawler protection is not supported if you use the ELB access mode.
                    12. WAF only logs JavaScript challenge and JavaScript authentication events. No other protective actions can be configured for JavaScript challenge and authentication.
                    13. WAF JavaScript-based anti-crawler rules only check GET requests and do not check POST requests.
                    14. How JavaScript Anti-Crawler Protection Works

                      Figure 1 shows how JavaScript anti-crawler detection works, which includes JavaScript challenges (step 1 and step 2) and JavaScript authentication (step 3).

                      Figure 1 JavaScript Anti-Crawler protection process
                      -

                      If JavaScript anti-crawler is enabled when a client sends a request, WAF returns a piece of JavaScript code to the client.

                      -
                      • If the client sends a normal request to the website, triggered by the received JavaScript code, the client will automatically send the request to WAF again. WAF then forwards the request to the origin server. This process is called JavaScript verification.
                      • If the client is a crawler, it cannot be triggered by the received JavaScript code and will not send a request to WAF again. The client fails JavaScript authentication.
                      • If a client crawler fabricates a WAF authentication request and sends the request to WAF, the WAF will block the request. The client fails JavaScript authentication.
                      +
                      If JavaScript anti-crawler is enabled when a client sends a request, WAF returns a piece of JavaScript code to the client.
                      • If the client sends a normal request to the website, triggered by the received JavaScript code, the client will automatically send the request to WAF again. WAF then forwards the request to the origin server. This process is called JavaScript verification.
                      • If the client is a crawler, it cannot be triggered by the received JavaScript code and will not send a request to WAF again. The client fails JavaScript authentication.
                      • If a client crawler fabricates a WAF authentication request and sends the request to WAF, the WAF will block the request. The client fails JavaScript authentication.
                      +

                      By collecting statistics on the number of JavaScript challenges and authentication responses, the system calculates how many requests the JavaScript anti-crawler defends. In Figure 2, the JavaScript anti-crawler has logged 18 events, 16 of which are JavaScript challenge responses, and 2 of which are JavaScript authentication responses. Others indicates the number of WAF authentication requests fabricated by the crawler.

                      Figure 2 Parameters of a JavaScript anti-crawler protection rule

                      WAF only logs JavaScript challenge and JavaScript authentication events. No other protective actions can be configured for JavaScript challenge and authentication.

                      -

                      Procedure

                      1. Log in to the management console.
                      2. Click in the upper left corner of the management console and select a region or project.
                      3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                      4. In the navigation pane on the left, choose Website Settings.
                      5. In the Policy column of the row containing the target website, click the number to go to the Policies page.
                      6. In the Anti-Crawler configuration area, enable anti-crawler using the toggle on the right. If you enable this function, click Configure Anti-Crawler.

                        Figure 3 Anti-Crawler configuration area
                        +

                        Configuring an Anti-Crawler Rule

                        1. Log in to the management console.
                        2. Click in the upper left corner of the management console and select a region or project.
                        3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                        4. In the navigation pane on the left, choose Policies.
                        5. Click the name of the target policy to go to the protection configuration page.
                        6. In the Anti-Crawler configuration area, toggle on the function if needed. Then, click Configure Anti-Crawler.

                          Figure 3 Anti-Crawler configuration area

                        7. Select the Feature Library tab and enable the protection by referring to Table 1.

                          A feature-based anti-crawler rule has two protective actions:
                          • Block

                            WAF blocks and logs detected attacks.

                            +

                            Enabling this feature may have the following impacts:

                            +
                            • Blocking requests of search engines may affect your website SEO.
                            • Blocking scripts may block some applications because those applications may trigger anti-crawler rules if their user-agent field is not modified.
                            +
                          • Log only

                            Detected attacks are logged only. This is the default protective action.

                          @@ -39,7 +42,7 @@
                      @@ -71,17 +74,17 @@
                      Table 1 Rule parameters

                      Parameter

                      Description

                      +

                      Description

                      Example Value

                      +

                      Example Value

                      Domain Name

                      +

                      Domain Name

                      Domain name of the website to be protected

                      +

                      Domain name of the website to be protected

                      www.example.com

                      +

                      www.example.com

                      Path

                      +

                      Path

                      A part of the URL, not including the domain name

                      +

                      A part of the URL, not including the domain name

                      A URL is used to define the address of a web page. The basic URL format is as follows:

                      Protocol name://Domain name or IP address[:Port]/[Path/.../File name].

                      For example, if the URL is http://www.example.com/admin, set Path to /admin.

                      NOTE:
                      • The path does not support regular expressions.
                      • The path cannot contain two or more consecutive slashes. For example, ///admin. If you enter ///admin, WAF converts /// to /.

                      /admin

                      +

                      /admin

                      Rule Description

                      +

                      Rule Description

                      A brief description of the rule. This parameter is optional.

                      +

                      A brief description of the rule. This parameter is optional.

                      None

                      +

                      None

                      This rule is used to block web crawlers, such as Googlebot and Baiduspider, from collecting content from your site.

                      If you enable this rule, WAF detects and blocks search engine crawlers.

                      -
                      NOTE:

                      If Search Engine is not enabled, WAF does not block POST requests from Googlebot or Baiduspider. If you want to block POST requests from Baiduspider, use the configuration described in Configuration Example - Search Engine.

                      +
                      NOTE:

                      If Search Engine is not enabled, WAF does not block POST requests from Googlebot or Baiduspider. If you want to block POST requests from Baiduspider, use the configuration described in Configuration Example - Search Engine.

                      -

                    15. Select the JavaScript tab and configure Status and Protective Action.

                      JavaScript anti-crawler is disabled by default. To enable it, click and click Confirm in the displayed dialog box.

                      -
                      Figure 5 JavaScript
                      +

                    16. Select the JavaScript tab and change Status if needed.

                      JavaScript anti-crawler is disabled by default. To enable it, click and then click OK in the displayed dialog box to toggle on .

                      +
                      Figure 5 JavaScript
                      • Cookies must be enabled and JavaScript supported by any browser used to access a website protected by anti-crawler protection rules.
                      • If your service is connected to CDN, exercise caution when using the JS anti-crawler function.

                        CDN caching may impact JS anti-crawler performance and page accessibility.

                      -

                    17. Configure a JavaScript-based anti-crawler rule by referring to Table 2.

                      Two protective actions are provided: Protect all paths and Protect a specified path.

                      -
                      • To protect all paths except a specified path
                        Set Protection Mode to Protect all paths. Then, click Exclude Path, configure protected paths, and click OK.
                        Figure 6 Exclude Path
                        -
                        +

                      • Configure a JavaScript-based anti-crawler rule by referring to Table 2.

                        Two protective actions are provided: Protect all requests and Protect specified requests.

                        +
                        • To protect all paths except a specified path

                          Set Protection Mode to Protect all paths. Then, click Exclude Path, configure protected paths, and click Confirm.

                          +
                          Figure 6 Exclude Rule
                        -
                        • To protect a specified path only

                          Set Protection Mode to Protect a specified path. Then, click Add Rule, configure protected paths, and click OK.

                          -
                          Figure 7 Add Path
                          +
                          • To protect a specified path only

                            Set Protection Mode to Protect specified requests, click Add Rule, configure the request rule, and click Confirm.

                            +
                            Figure 7 Add Rule
                          + + + +
                          Table 2 Parameters of a JavaScript-based anti-crawler protection rule

                          Parameter

                          @@ -125,26 +128,33 @@

                          None

                          Effective Date

                          +

                          Immediate

                          +

                          Immediate

                          +

                        • -

                          Other Operations

                          • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                          • To modify a rule, click Modify in the row containing the rule.
                          • To delete a rule, click Delete in the row containing the rule.
                          +

                          Related Operations

                          • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                          • To modify a rule, click Modify in the row containing the rule.
                          • To delete a rule, click Delete in the row containing the rule.

                          Configuration Example - Logging Script Crawlers Only

                          To verify that WAF is protecting domain name www.example.com against an anti-crawler rule:

                          1. Execute a JavaScript tool to crawl web page content.
                          2. On the Feature Library tab, enable Script Tool and select Log only for Protective Action. (If WAF detects an attack, it logs the attack only.)

                            Figure 8 Enabling Script Tool

                          3. Enable anti-crawler protection.

                            Figure 9 Anti-Crawler configuration area

                          4. In the navigation pane on the left, choose Events to go to the Events page.
                          -

                          Configuration Example - Search Engine

                          The following shows how to allow the search engine of Baidu or Google and block the POST request of Baidu.

                          -
                          1. Set Status of Search Engine to by referring to the instructions in Step 6.
                          2. Configure a precise protection rule by referring to Configuring a Precise Protection Rule.

                            Figure 10 Blocking POST requests
                            +

                            Configuration Example - Search Engine

                            To allow the search engine of Baidu or Google and block the POST request of Baidu:

                            +
                            1. Set Status of Search Engine to by referring to the instructions in Step 6.
                            2. Configure a precise protection rule by referring to Configuring Custom Precise Protection Rules.

                              Figure 10 Blocking POST requests

                          diff --git a/docs/wafd/umn/waf_01_0016.html b/docs/wafd/umn/waf_01_0016.html index f686ece3..118d216d 100644 --- a/docs/wafd/umn/waf_01_0016.html +++ b/docs/wafd/umn/waf_01_0016.html @@ -1,115 +1,117 @@ -

                          Configuring a Global Protection Whitelist (Formerly False Alarm Masking) Rule

                          +

                          Configuring a Global Proteciton whitelist Rule to Ignore False Alarms

                          Once an attack hits a WAF basic web protection rule or a feature-library anti-crawler rule, WAF will respond to the attack immediately according to the protective action (Log only or Block) you configured for the rule and display an event on the Events page.

                          You can add false alarm masking rules to let WAF ignore certain rule IDs or event types (for example, skip XSS checks for a specific URL).

                          • If you select All protection for Ignore WAF Protection, all WAF rules do not take effect, and WAF allows all request traffic to the domain names in the rule.
                          • If you select Basic Web Protection for Ignore WAF Protection, you can ignore basic web protection by rule ID, attack type, or all built-in rules. For example, if XSS check is not required for a URL, you can whitelist XSS rule.
                          -

                          Prerequisites

                          A website has been added to WAF.

                          +

                          If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

                          +
                          +

                          Prerequisites

                          A website has been added to WAF.

                          -

                          Constraints

                          • If you select All protection for Ignore WAF Protection, all WAF rules do not take effect, and WAF allows all request traffic to the domain names in the rule.
                          • If you select Basic web protection for Ignore WAF Protection, global protection whitelist (formerly false alarm masking) rules take effect only for events triggered against WAF built-in rules in Basic Web Protection and anti-crawler rules under Feature Library.
                            • Basic web protection rules

                              Basic web protection defends against common web attacks, such as SQL injection, XSS attacks, remote buffer overflow attacks, file inclusion, Bash vulnerability exploits, remote command execution, directory traversal, sensitive file access, and command and code injections. Basic web protection also detects web shells and evasion attacks.

                              +

                              Constraints

                              • If you select All protection for Ignore WAF Protection, all WAF rules do not take effect, and WAF allows all request traffic to the domain names in the rule.
                              • If you select Basic web protection for Ignore WAF Protection, global protection whitelist rules take effect only for events triggered against WAF built-in rules in Basic Web Protection and anti-crawler rules under Feature Library.
                                • Basic web protection rules

                                  Basic web protection defends against common web attacks, such as SQL injection, XSS attacks, remote buffer overflow attacks, file inclusion, Bash vulnerability exploits, remote command execution, directory traversal, sensitive file access, and command and code injections. Basic web protection also detects web shells and evasion attacks.

                                • Feature-based anti-crawler protection

                                  Feature-based anti-crawler identifies and blocks crawler behavior from search engines, scanners, script tools, and other crawlers.

                                -
                              • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
                              • You can configure a global protection whitelist (formerly false alarm masking) rule by referring to Handling False Alarms. After handling a false alarm, you can view the rule in the global protection whitelist (formerly false alarm masking) rule list.
                              +
                            • You can configure a global protection whitelist rule by referring to Handling False Alarms. After handling a false alarm, you can view the rule in the global protection whitelist rule list.
                            • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
                          -

                          Procedure

                          1. Log in to the management console.
                          2. Click in the upper left corner of the management console and select a region or project.
                          3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                          4. In the navigation pane on the left, choose Website Settings.
                          5. In the Policy column of the row containing the target website, click the number to go to the Policies page.
                          6. In the Global Protection Whitelist (Formerly False Alarm Masking) configuration area, click Status if needed. Then, click Customize Rule.

                            Figure 1 Global Protection Whitelist configuration area
                            -

                          7. In the upper left corner of the Global Protection Whitelist page, click Add Rule.
                          8. Add a global whitelist rule by referring to Table 1.

                            Figure 2 Add Global Protection Whitelist Rule
                            +

                            Configuring a Global Protection Whitelist

                            1. Log in to the management console.
                            2. Click in the upper left corner of the management console and select a region or project.
                            3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                            4. In the navigation pane on the left, choose Policies.
                            5. Click the name of the target policy to go to the protection configuration page.
                            6. In the Global Protection Whitelist configuration area, change Status if needed and click Customize Rule.

                              Figure 1 Global Protection Whitelist configuration area
                              +

                            7. In the upper left corner above the Global Protection Whitelist rule list, click Add Rule.
                            8. Add a global whitelist rule by referring to Table 1.

                              Figure 2 Add Global Protection Whitelist Rule
                              -
                              Table 1 Parameters

                              Parameter

                              +
                              - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                              Table 1 Parameters

                              Parameter

                              Description

                              +

                              Description

                              Example Value

                              +

                              Example Value

                              Scope

                              +

                              Scope

                              • All domain names: By default, this rule will be used to all domain names that are protected by the current policy.
                              • Specified domain names: This rule will be used to the specified domain names that match the wildcard domain name being protected by the current policy.
                              +
                              • All domain names: By default, this rule will be used to all domain names that are protected by the current policy.
                              • Specified domain names: Specify a domain name range this rule applies to.

                              Specified domain names

                              +

                              Specified domain names

                              Domain Name

                              +

                              Domain Name

                              This parameter is mandatory when you select Specified domain names for Scope.

                              +

                              This parameter is mandatory when you select Specified domain names for Scope.

                              Enter a single domain name that matches the wildcard domain name being protected by the current policy.

                              www.example.com

                              +

                              www.example.com

                              Condition List

                              +

                              Condition List

                              Click Add to add conditions. At least one condition needs to be added. You can add up to 30 conditions to a protection rule. If more than one condition is added, all of the conditions must be met for the rule to be applied. A condition includes the following parameters:

                              -
                              Parameters for configuring a condition are described as follows:
                              • Field
                              • Subfield: Configure this field only when Params, Cookie, or Header is selected for Field.
                                NOTICE:

                                The length of a subfield cannot exceed 2,048 bytes. Only digits, letters, underscores (_), and hyphens (-) are allowed.

                                +

                              Click Add to add conditions. At least one condition needs to be added. You can add up to 30 conditions to a protection rule. If more than one condition is added, all of the conditions must be met for the rule to be applied. A condition includes the following parameters:

                              +
                              Parameters for configuring a condition are described as follows:
                              • Field
                              • Subfield: Configure this field only when Params, Cookie, or Header is selected for Field.
                                NOTICE:

                                The length of a subfield cannot exceed 2,048 bytes. Only digits, letters, underscores (_), and hyphens (-) are allowed.

                                -
                              • Logic: Select a logical relationship from the drop-down list.
                              • Content: Enter or select the content that matches the condition.
                              +
                            9. Logic: Select a logical relationship from the drop-down list.
                            10. Content: Enter or select the content that matches the condition.
                            11. Path, Include, /product

                              +

                              Path, Include, /product

                              Ignore WAF Protection

                              +

                              Ignore WAF Protection

                              • All protection: All WAF rules do not take effect, and WAF allows all request traffic to the domain names in the rule.
                              • Basic Web Protection: You can ignore basic web protection by rule ID, attack type, or all built-in rules. For example, if XSS check is not required for a URL, you can whitelist XSS rule.
                              +
                              • All protection: All WAF rules do not take effect, and WAF allows all request traffic to the domain names in the rule.
                              • Basic web protection: You can ignore basic web protection by rule ID, attack type, or all built-in rules. For example, if XSS check is not required for a URL, you can whitelist XSS rule.

                              Basic Web Protection

                              +

                              Basic web protection

                              Ignored Protection Type

                              +

                              Ignored Protection Type

                              If you select Basic web protection for Ignored Protection Type, specify the following parameters:

                              -
                              • ID: Configure the rule by event ID.
                              • Attack type: Configure the rule by attack type, such as XSS and SQL injection. One type contains one or more rule IDs.
                              • All built-in rules: all checks enabled in Basic Web Protection.
                              +

                              If you select Basic web protection for Ignored Protection Type, specify the following parameters:

                              +
                              • ID: Configure the rule by event ID.
                              • Attack type: Configure the rule by attack type, such as XSS and SQL injection. One type contains one or more rule IDs.
                              • All built-in rules: all checks enabled in Basic Web Protection.

                              Attack type

                              +

                              Attack type

                              ID

                              +

                              Rule ID

                              This parameter is mandatory when you select ID for Ignored Protection Type.

                              -

                              ID of an attack event on the Events page. If the event type is Custom, it has no event ID. Click Handle False Alarm in the row containing the attack event to obtain the ID. You are advised to configure global protection whitelist (formerly false alarm masking) rules on the Events page by referring to Handling False Alarms.

                              +

                              This parameter is mandatory when you select ID for Ignored Protection Type.

                              +

                              Rule ID of a misreported event in Events whose type is not Custom. You are advised to handle false alarms on the Events page.

                              041046

                              +

                              041046

                              Attack type

                              +

                              Rule Type

                              This parameter is mandatory when you select Attack type for Ignored Protection Type.

                              +

                              This parameter is mandatory when you select Attack type for Ignored Protection Type.

                              Select an attack type from the drop-down list box.

                              WAF can defend against XSS attacks, web shells, SQL injection attacks, malicious crawlers, remote file inclusions, local file inclusions, command injection attacks, and other attacks.

                              SQL injection

                              +

                              SQL injection

                              Rule Description

                              +

                              Rule Description

                              A brief description of the rule. This parameter is optional.

                              +

                              A brief description of the rule. This parameter is optional.

                              SQL injection attacks are not intercepted.

                              +

                              SQL injection attacks are not intercepted.

                              Advanced Settings

                              +

                              Advanced Settings

                              To ignore attacks of a specific field, specify the field in the Advanced Settings area. After you add the rule, WAF will stop blocking attack events of the specified field.

                              -
                              Select a target field from the first drop-down list box on the left. The following fields are supported: Params, Cookie, Header, Body, and Multipart.
                              • If you select Params, Cookie, or Header, you can select All or Specified field to configure a subfield.
                              • If you select Body or Multipart, you can select All.
                              • If you select Cookie, the Domain Name and Path can be empty.
                              -
                              NOTE:

                              If All is selected, WAF will not block all attack events of the selected field.

                              +

                              To ignore attacks of a specific field, specify the field in the Advanced Settings area. After you add the rule, WAF will stop blocking attack events of the specified field.

                              +
                              Select a target field from the first drop-down list box on the left. The following fields are supported: Params, Cookie, Header, Body, and Multipart.
                              • If you select Params, Cookie, or Header, you can select All or Field to configure a subfield.
                              • If you select Body or Multipart, you can select All.
                              • If you select Cookie, the Domain Name box for the rule can be empty.
                              +
                              NOTE:

                              If All is selected, WAF will not block all attack events of the selected field.

                              Params

                              +

                              Params

                              All

                              -

                            12. Click OK.
                            13. +

                            14. Click OK.
                            15. -

                              Other Operations

                              • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                              • To modify a global protection whitelist (formerly false alarm masking) rule, click Modify in the row containing the rule.
                              • To delete a global protection whitelist (formerly false alarm masking) rule, click Delete in the row containing the rule.
                              +

                              Related Operations

                              • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                              • To modify a rule, click Modify in the row containing the rule.
                              • To delete a rule, click Delete in the row containing the rule.
                              diff --git a/docs/wafd/umn/waf_01_0017.html b/docs/wafd/umn/waf_01_0017.html index c3c89946..3a838f5d 100644 --- a/docs/wafd/umn/waf_01_0017.html +++ b/docs/wafd/umn/waf_01_0017.html @@ -1,55 +1,55 @@ -

                              Configuring a Data Masking Rule

                              +

                              Configuring Data Masking Rules to Prevent Privacy Information Leakage

                              This topic describes how to configure data masking rules. You can configure data masking rules to prevent sensitive data such as passwords from being displayed in event logs.

                              -

                              Prerequisites

                              A website has been added to WAF.

                              +

                              If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

                              +
                              +

                              Prerequisites

                              A website has been added to WAF.

                              Constraints

                              It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.

                              Impact on the System

                              Sensitive data in the events will be masked to protect your website visitor's privacy.

                              -

                              Procedure

                              1. Log in to the management console.
                              2. Click in the upper left corner of the management console and select a region or project.
                              3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                              4. In the navigation pane on the left, choose Website Settings.
                              5. In the Policy column of the row containing the target website, click the number to go to the Policies page.
                              6. In the Data Masking configuration area, change Status if needed and click Customize Rule.

                                Figure 1 Data Masking configuration area
                                -

                              7. In the upper left corner of the Data Masking page, click Add Rule.
                              8. In the displayed dialog box, specify the parameters described in Table 1.

                                Figure 2 Adding a data masking rule
                                +

                                Configuring a Data Masking Rule

                                1. Log in to the management console.
                                2. Click in the upper left corner of the management console and select a region or project.
                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                4. In the navigation pane on the left, choose Policies.
                                5. Click the name of the target policy to go to the protection configuration page.
                                6. In the Data Masking configuration area, change Status if needed and click Customize Rule.

                                  Figure 1 Data Masking configuration area
                                  +

                                7. In the upper left corner above the Data Masking rule list, click Add Rule.
                                8. In the displayed dialog box, specify the parameters described in Table 1.

                                  Figure 2 Adding a data masking rule
                                  -
                                  - - - - - @@ -50,13 +50,13 @@

                                  Queries Per Second (QPS) indicates the number of requests per second. For example, an HTTP GET request is also called a query. The number of requests is the total number of requests in a specific time range.

                                  -

                                  Procedure

                                  1. Log in to the management console.
                                  2. Click in the upper left corner of the management console and select a region or project.
                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                  4. In the upper part of the page, specify the website, instance, and time range for your query.

                                    • By default, the information about all websites you add to WAF in all enterprise projects are displayed.
                                    • Domain Names: shows information about website domain names added to the WAF instance. Click View to go to the Website Settings page and view details about domain names of protected websites.
                                    • Query time: You can select Yesterday, Today, Past 3 days, Past 7 days, or Past 30 days.
                                    -
                                    Figure 1 Setting search criteria
                                    -

                                  5. View how many requests, attacks, and pages under each type of attacks.

                                    • Requests: shows the page views of the website, making it easy for you to view the total number of pages accessed by visitors in a certain period of time.
                                    • Attacks: shows how many times the website are attacked.
                                    • You can view how many pages are attacked by a certain type of attacks within a certain period of time.
                                    +

                                    Viewing the Dashboard

                                    1. Log in to the management console.
                                    2. Click in the upper left corner of the management console and select a region or project.
                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                    4. In the upper part of the page, select a project from the Enterprise Project drop-down list. Then, specify the website, instance, and time range for your query.

                                      • By default, the information about all websites you add to WAF in all enterprise projects are displayed.
                                      • Domain Names: shows information about websites added to the WAF instance in the selected enterprise project. Click View to go to the Website Settings page and view details about domain names of protected websites.
                                      • Query time: You can select Yesterday, Today, Past 3 days, Past 7 days, or Past 30 days.
                                      +
                                      Figure 1 Setting search criteria
                                      +

                                    5. View how many requests, attacks, and attacked pages by attack type over the specified time range.

                                      • Requests: shows the page views of the website, making it easy for you to view the total number of pages accessed by visitors in a certain period of time.
                                      • Attacks: shows how many times the website are attacked.
                                      • You can view how many pages are attacked by a certain type of attack within a certain period of time.
                                      • You can click Show Details to view the details of the 10 domain names with the most requests, attacks, and basic web protection, precise protection, CC attack protection, and anti-crawler protection actions.
                                      Figure 2 Protection action statistics

                                    6. Query security data in the Security Event Statistics area.

                                      By day: You can select this option to view the data gathered by the day. If you leave this option unselected, you have the following options:

                                      -
                                      • Yesterday and Today: Security event data is gathered every 2 minutes.
                                      • Past 3 days: Security event data is gathered every 5 minutes.
                                      • Past 7 days: Security event data is gathered every 10 minutes.
                                      • Past 30 days: Security event data is gathered every hour.
                                      -
                                      Figure 3 Security Event Statistics
                                      +
                                      • Yesterday and Today: Security event data is gathered every minute.
                                      • Past 3 days: Security event data is gathered every 5 minutes.
                                      • Past 7 days: Security event data is gathered every 10 minutes.
                                      • Past 30 days: Security event data is gathered every hour.
                                      +
                                      Figure 3 Security Event Statistics
                                  Table 1 Rule parameters

                                  Parameter

                                  +
                                  - - - - - - - - - - - - - @@ -57,7 +57,7 @@

                                9. Click Confirm. The added data masking rule is displayed in the list of data masking rules.
                                10. -

                                  Other Operations

                                  • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                                  • To modify a rule, click Modify in the row containing the rule.
                                  • To delete a rule, click Delete in the row containing the rule.
                                  +

                                  Related Operations

                                  • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                                  • To modify a rule, click Modify in the row containing the rule.
                                  • To delete a rule, click Delete in the row containing the rule.

                                  Configuration Example - Masking the Cookie Field

                                  To verify that WAF is protecting your domain name www.example.com against a data masking rule (with Cookie selected for Masked Field and jsessionid entered in Field Name):

                                  1. Add a data masking rule.

                                    Figure 3 Select Cookie for Masked Field and enter jsessionid in Field Name.
                                    @@ -69,7 +69,7 @@
                                  diff --git a/docs/wafd/umn/waf_01_0018.html b/docs/wafd/umn/waf_01_0018.html index 8c56784a..c23d91c0 100644 --- a/docs/wafd/umn/waf_01_0018.html +++ b/docs/wafd/umn/waf_01_0018.html @@ -1,15 +1,17 @@ -

                                  Event Management

                                  +

                                  Viewing Protection Events

                                  diff --git a/docs/wafd/umn/waf_01_0020.html b/docs/wafd/umn/waf_01_0020.html index 185bdbe8..a126d20e 100644 --- a/docs/wafd/umn/waf_01_0020.html +++ b/docs/wafd/umn/waf_01_0020.html @@ -1,11 +1,11 @@ -

                                  Viewing Basic Information

                                  -

                                  This topic describes how to view the basic information about a protected website, switch WAF working mode, and delete a domain name of a protected website from WAF.

                                  -

                                  Prerequisites

                                  A website has been connected to WAF.

                                  +

                                  Viewing Basic Information of a Website

                                  +

                                  This topic describes how to view client protocol, policy name, alarm page, CNAME record, and CNAME IP address configured for a protected domain name.

                                  + -

                                  Procedure

                                  1. Log in to the management console.
                                  2. Click in the upper left corner of the management console and select a region or project.
                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                  4. In the navigation pane on the left, choose Website Settings.
                                  5. View the protected website lists. For details about parameters, see Table 1.

                                    Figure 1 Website list
                                    -
                                    +

                                    Viewing Basic Information of a Website

                                    1. Log in to the management console.
                                    2. Click in the upper left corner of the management console and select a region or project.
                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                    4. In the navigation pane on the left, choose Website Settings.
                                    5. View the protected website lists. For details about parameters, see Table 1.

                                      Figure 1 Website list
                                      +
                                  Table 1 Rule parameters

                                  Parameter

                                  Description

                                  +

                                  Description

                                  Example Value

                                  +

                                  Example Value

                                  Path

                                  +

                                  Path

                                  Part of the URL that does not include the domain name.

                                  +

                                  Part of the URL that does not include the domain name.

                                  • Prefix match: The path ending with * indicates that the path is used as a prefix. For example, if the path to be protected is /admin/test.php or /adminabc, set Path to /admin*.
                                  • Exact match: The path to be entered must match the path to be protected. If the path to be protected is /admin, set Path to /admin.
                                  NOTE:
                                  • The path supports prefix and exact matches only and does not support regular expressions.
                                  • The path cannot contain two or more consecutive slashes. For example, ///admin. If you enter ///admin, WAF converts /// to /.

                                  /admin/login.php

                                  +

                                  /admin/login.php

                                  For example, if the URL to be protected is http://www.example.com/admin/login.php, set Path to /admin/login.php.

                                  Masked Field

                                  +

                                  Masked Field

                                  A field set to be masked
                                  • Params: A request parameter
                                  • Cookie: A small piece of data to identify web visitors
                                  • Header: A user-defined HTTP header
                                  • Form: A form parameter
                                  +
                                  A field set to be masked
                                  • Params: A request parameter
                                  • Cookie: A small piece of data to identify web visitors
                                  • Header: A user-defined HTTP header
                                  • Form: A form parameter
                                  • If Masked Field is Params and Field Name is id, content that matches id is masked.
                                  • If Masked Field is Cookie and Field Name is name, content that matches name is masked.
                                  +
                                  • If Masked Field is Params and Field Name is id, content that matches id is masked.
                                  • If Masked Field is Cookie and Field Name is name, content that matches name is masked.

                                  Field Name

                                  +

                                  Field Name

                                  Set the parameter based on Masked Field. The masked field will not be displayed in logs.

                                  -
                                  NOTICE:

                                  The length of a subfield cannot exceed 2,048 bytes. Only digits, letters, underscores (_), and hyphens (-) are allowed.

                                  -
                                  +

                                  Set the parameter based on Masked Field. The masked field will not be displayed in logs.

                                  Rule Description

                                  +

                                  Rule Description

                                  A brief description of the rule. This parameter is optional.

                                  +

                                  A brief description of the rule. This parameter is optional.

                                  None

                                  +

                                  None

                                  - - + + + - - - - - - -
                                  Table 1 Parameter description

                                  Parameter

                                  Description

                                  @@ -14,55 +14,53 @@

                                  Domain Name

                                  Domain name or IP address of a website you want to protect.

                                  +

                                  Protected domain name or IP address.

                                  Deployment Mode

                                  +

                                  Protection

                                  How your WAF instance is deployed for your website. Only Dedicated mode is available.

                                  Server IP/Port

                                  +

                                  Public IP address of the website server accessed by the client and the service port used by WAF to forward client requests to the server.

                                  +

                                  Last 3 Days

                                  Protection status of the domain name over the past three days.

                                  +

                                  Protection status of the domain name over the past three days.

                                  Mode

                                  WAF mode of the protected domain name. Click Switch and select one of the following working modes: Click and select one of the following working mode:

                                  -
                                  • Enabled: WAF is enabled.
                                  • Suspended: WAF is disabled. If a large number of normal requests are blocked, for example, status code 418 is frequently returned, then you can switch the mode to Suspended. In this mode, your website is not protected because WAF only forwards requests. It does not scan for attacks. This mode is risky. You are advised to use the false alarm masking rules to reduce false alarms.
                                  +

                                  WAF mode of the protected domain name. You can click to select a protection mode:

                                  +
                                  • Enabled: WAF is enabled.
                                  • Suspended: WAF is disabled. If a large number of normal requests are blocked, for example, status code 418 is frequently returned, then you can switch the mode to Suspended. In this mode, your website is not protected because WAF only forwards requests. It does not scan for attacks. This mode is risky. You are advised to use the global protection whitelist rules to reduce false alarms.

                                  For details, see Switching WAF Working Mode.

                                  Policy

                                  The total number of protection policies configured in WAF. You can click a number to go to the rule configuration page.

                                  +

                                  Number of types of WAF protection enabled for the domain name. You can click a number to go to the rule configuration page.

                                  Access Progress/Status

                                  +

                                  Access Progress

                                  The progress of connecting your website to WAF or the website access status.

                                  Operation

                                  -

                                  To remove a protected website from WAF, click Delete.

                                  -
                                  WARNING:

                                  The deletion operation cannot be cancelled. Exercise caution when performing this operation.

                                  -
                                  -
                                  -

                                11. In the Domain Name column, click the domain name of the website to go to the basic information page.
                                12. View the basic information about the domain name of the protected website.

                                  Figure 2 Basic Information
                                  -
                                  • Update the certificate: If you select HTTPS for Client Protocol, an SSL certificate is required. To update the certificate, click next to the certificate name in the Certificate Name row. Then, in the displayed dialog box, upload a new certificate or select an existing certificate. For more details, see Updating a Certificate.
                                  • Update the TLS version and TLS cipher suite for accessing the origin server: If you select HTTPS for Client Protocol, you can change TLS version to a more secure one. To do so, click next to the TLS Configuration field. Then, in the displayed dialog box, select the desired TLS version and TLS cipher suite. For more details, see Configuring PCI DSS/3DS Certification Check and TLS Version.
                                  • Modify the field of Proxy Configured: Click . In the displayed dialog box, select Yes if your web server is using a proxy.
                                  • Customize the alarm page: Click . In the displayed dialog box, select Custom or Redirection and complete required configurations. By default, Alarm Page is Default.
                                  • If you want to set a timeout duration for each request, enable Timeout Settings and click to specify WAF-to-Server Connection Timeout (s), Read Timeout (s), and Write Timeout (s). This function cannot be disabled after being enabled. For details, see Configuring Connection Timeout.
                                  +

                                13. In the Domain Name column, click the domain name of the website to go to the basic information page.
                                14. View the basic information about the domain name of the protected website.

                                  To modify a parameter, locate the row that contains the target parameter and click the edit icon.
                                  Figure 2 Basic Information
                                  +

                                15. diff --git a/docs/wafd/umn/waf_01_0021.html b/docs/wafd/umn/waf_01_0021.html index 8b766799..db13fa32 100644 --- a/docs/wafd/umn/waf_01_0021.html +++ b/docs/wafd/umn/waf_01_0021.html @@ -1,8 +1,8 @@ -

                                  Dashboard

                                  -

                                  This topic describes how to view event logs, including attack and request statistics, event distribution, top 10 attacked domain names, top 10 attack source IP addresses, and top 10 attacked URLs in a specified time range, such as yesterday, today, past 3 days, past 7 days, or past 30 days.

                                  -

                                  Prerequisites

                                  • A domain name has been added and connected to WAF.
                                  • WAF protection is enabled.
                                  • At least one protection rule has been configured for the domain name.
                                  +

                                  Viewing the Dashboard Page

                                  +

                                  This topic describes how to view protection event logs, including attack and request statistics, event distribution, top 10 attacked domain names, top 10 attack source IP addresses, and top 10 attacked URLs in a specified time range, such as yesterday, today, past 3 days, past 7 days, or past 30 days.

                                  +

                                  Prerequisites

                                  Specification Limitations

                                  On the Dashboard page, protection data of a maximum of 30 days can be viewed.

                                  @@ -18,30 +18,30 @@

                                  Yesterday or Today

                                  The QPS curve is made with the average QPSs in every minute.

                                  +

                                  The QPS curve is made with the average QPS in every minute.

                                  The QPS curve is made with each peak QPS in every minute.

                                  Past 3 days

                                  The QPS curve is made with the average QPSs in every five minutes.

                                  +

                                  The QPS curve is made with the average QPS in every five minutes.

                                  The QPS curve is made with each peak QPS in every five minutes.

                                  Past 7 days

                                  The QPS curve is made with the maximum value among the average QPSs in every five minutes at a 10-minute interval.

                                  +

                                  The QPS curve is made with the maximum value among the average QPS in every five minutes at a 10-minute interval.

                                  The QPS curve is made with each peak QPS in every 10 minutes.

                                  Past 30 days

                                  The QPS curve is made with the maximum value among the average QPSs in every five minutes at a one-hour interval.

                                  +

                                  The QPS curve is made with the maximum value among the average QPS in every five minutes at a one-hour interval.

                                  The QPS curve is made with the peak QPSs in every hour.

                                  +

                                  The QPS curve is made with the peak QPS in every hour.

                                  @@ -75,7 +75,7 @@

                                  Queries Per Second (QPS) indicates the number of requests per second. For example, an HTTP GET request is also called a query.

                                  - - - - - - diff --git a/docs/wafd/umn/waf_01_0022.html b/docs/wafd/umn/waf_01_0022.html index 392c5a82..bb6cf1d3 100644 --- a/docs/wafd/umn/waf_01_0022.html +++ b/docs/wafd/umn/waf_01_0022.html @@ -6,11 +6,19 @@ diff --git a/docs/wafd/umn/waf_01_0024.html b/docs/wafd/umn/waf_01_0024.html index 6c130f0c..199a714f 100644 --- a/docs/wafd/umn/waf_01_0024.html +++ b/docs/wafd/umn/waf_01_0024.html @@ -1,236 +1,165 @@

                                  Handling False Alarms

                                  -

                                  If you confirm that an attack event on the Events page is a false alarm, you can handle the event as false alarm by ignoring the URL and rule ID in basic web protection, or by deleting or disabling the corresponding protection rule you configured. After an attack event is handled as a false alarm, the event will not be displayed on the Events page anymore. You will no longer receive any alarm notifications about the event.

                                  +

                                  If you confirm that an attack event on the Events page is a false alarm, you can handle the event as false alarm by ignoring the URL and rule ID in basic web protection, or by deleting or disabling the corresponding protection rule you configured. After an attack event is handled as a false alarm, the event will not be displayed on the Events page anymore.

                                  WAF detects attacks by using built-in basic web protection rules, built-in features in anti-crawler protection, and custom rules you configured (such as CC attack protection, precise access protection, blacklist, whitelist, and geolocation access control rules). WAF will respond to detected attacks based on the protective actions (such as Block and Log only) defined in the rules and display attack events on the Events page.

                                  Prerequisites

                                  There is at least one false alarm event in the event list.

                                  -

                                  Constraints

                                  • Only attack events blocked or recorded by preconfigured basic web protection rules and features in anti-crawler protection can be handled as false alarms.
                                  • For events generated based on custom rules (such as a CC attack protection rule, precise protection rule, blacklist rule, whitelist rule, or geolocation access control rule), they cannot be handled as false alarms. To ignore such an event, delete or disable the custom rule hit by the event.
                                  • An attack event can only be handled as a false alarm once.
                                  +

                                  Constraints

                                  • Only attack events blocked or recorded by built-in basic web protection rules and features in anti-crawler protection can be handled as false alarms.
                                  • For events generated based on custom rules (such as a CC attack protection rule, precise protection rule, blacklist rule, whitelist rule, or geolocation access control rule), they cannot be handled as false alarms. To ignore such an event, delete or disable the custom rule hit by the event.
                                  • An attack event can only be handled as a false alarm once.
                                  • After an attack event is handled as a false alarm, the attack event will not be displayed on the Events page.
                                  • Dedicated WAF instances earlier than June 2022 do not support All protection for Ignore WAF Protection. Only Basic web protection can be selected.

                                  Application Scenarios

                                  Sometimes normal service requests may be blocked by WAF. For example, suppose you deploy a web application on an ECS and then add the public domain name associated with that application to WAF. If you enable basic web protection for that application, WAF may block the access requests that match the basic web protection rules. As a result, the website cannot be accessed through its domain name. However, the website can still be accessed through the IP address. In this case, you can handle the false alarms to allow normal access requests to the application.

                                  -

                                  Impact on the System

                                  The attack event will not be displayed on the Events page. You will no longer receive any alarm notifications about the event.

                                  -
                                  -

                                  Procedure

                                  1. Log in to the management console.
                                  2. Click in the upper left corner of the management console and select a region or project.
                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                  4. In the navigation pane on the left, choose Events.
                                  5. Select the Search tab. Select a website from the All protected websites drop-down list. Then, select Yesterday, Today, Past 3 days, Past 7 days, Past 30 days, or a custom time range. Table 1 and Table 2 describe parameters.

                                    Figure 1 Viewing protection events
                                    +

                                    Handling False Alarms

                                    1. Log in to the management console.
                                    2. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                    3. In the navigation pane on the left, choose Events.
                                    4. Click the Search tab. In the website or instance drop-down list, select a website to view corresponding event logs. The query time can be Yesterday, Today, Past 3 days, Past 7 days, Past 30 days, or a time range you configure.
                                    5. In the event list, handle events.

                                      • If you confirm that an event is a false alarm, locate the row containing the event. In the Operation column, click More > Handle as False Alarm and handle the hit rule.
                                        Figure 1 Handling a false alarm
                                        -
                                  Table 2 Parameters in Security Event Statistics

                                  Parameter

                                  Bandwidth

                                  +

                                  Bytes Sent/Received

                                  Bandwidth usage

                                  The value of sent and received bytes is calculated by adding the values of request_length and upstream_bytes_received by time, so the value is different from the network bandwidth monitored on the EIP. This value is also affected by web page compression, connection reuse, and TCP retransmission.

                                  @@ -84,24 +84,24 @@

                                  Event Distribution

                                  Types of attack events

                                  -

                                  Click an area in the Event Distribution area to view the type, number, and proportion of an attack.

                                  +

                                  Click an area in the Event Distribution area to view the type, number, and proportion of an attack.

                                  Top 10 Attacked Domain Names

                                  The ten most attacked domain names and the number of attacks on each domain name.

                                  +

                                  The ten most attacked domain names and the number of attacks on each domain name.

                                  Click View More to go to the Events page and view more protection data.

                                  Top 10 Attack Source IP Addresses

                                  +

                                  Top 10 Attack Source IP Addresses

                                  The ten source IP addresses with the most attacks and the number of attacks from each source IP address.

                                  +

                                  The ten source IP addresses with the most attacks and the number of attacks from each source IP address.

                                  Click View More to go to the Events page and view more protection data.

                                  Top 10 Attacked URLs

                                  +

                                  Top 10 Attacked URLs

                                  The ten most attacked URLs and the number of attacks on each URL.

                                  +

                                  The ten most attacked URLs and the number of attacks on each URL.

                                  Click View More to go to the Events page and view more protection data.

                                  - @@ -46,7 +46,7 @@ diff --git a/docs/wafd/umn/waf_01_0041.html b/docs/wafd/umn/waf_01_0041.html deleted file mode 100644 index b6b3afca..00000000 --- a/docs/wafd/umn/waf_01_0041.html +++ /dev/null @@ -1,12 +0,0 @@ - - -

                                  How Do I Safely Delete a Protected Domain Name?

                                  -

                                  To delete a website from WAF, see Removing a Protected Website from WAF. Before you start, get yourself familiar with the following precautions:

                                  -
                                  • Before removing a website from WAF, go to your DNS provider and resolve your domain name to the IP address of the origin server, or the traffic to your domain name cannot be routed to the origin server.
                                  • It takes a while to remove a website from WAF, but once this action is started, it cannot be cancelled. Exercise caution when removing a website from WAF.
                                  -
                                  - - diff --git a/docs/wafd/umn/waf_01_0045.html b/docs/wafd/umn/waf_01_0045.html index 621f99c7..2be87646 100644 --- a/docs/wafd/umn/waf_01_0045.html +++ b/docs/wafd/umn/waf_01_0045.html @@ -1,14 +1,18 @@ -

                                  What Is Web Application Firewall?

                                  +

                                  What Is WAF?

                                  Web Application Firewall (WAF) keeps web services stable and secure. It examines all HTTP and HTTPS requests to detect and block the following attacks: Structured Query Language (SQL) injection, cross-site scripting (XSS), web shells, command and code injections, file inclusion, sensitive file access, third-party vulnerability exploits, Challenge Collapsar (CC) attacks, malicious crawlers, and cross-site request forgery (CSRF).

                                  After you enable a WAF instance, add your website domain to the WAF instance on the WAF console. All public network traffic for your website then goes to WAF first. WAF identifies and filters out the illegitimate traffic, and routes only the legitimate traffic to your origin server to ensure site security.

                                  -

                                  How WAF Works

                                  After purchasing WAF, add the website to WAF on the WAF console. After a website is connected to WAF, all website access requests are forwarded to WAF first. WAF detects and filters out malicious attack traffic, and returns normal traffic to the origin server to ensure that the origin server is secure, stable, and available.

                                  -
                                  Figure 1 How WAF protects a website
                                  +

                                  How WAF Works (Dedicated Mode)

                                  After applying for WAF, add the website to WAF on the WAF console. After a website is connected to WAF, all website access requests are forwarded to WAF first. WAF detects and filters out malicious attack traffic, and returns normal traffic to the origin server to ensure that the origin server is secure, stable, and available.

                                  +
                                  Figure 1 How WAF Works

                                  The process of forwarding traffic from WAF to origin servers is called back-to-source. WAF uses back-to-source IP addresses to send client requests to the origin server. When a website is connected to WAF, the destination IP addresses to the client are the IP addresses of WAF, so that the origin server IP address is invisible to the client.

                                  Figure 2 Back-to-source IP address
                                  -

                                  What WAF Protects

                                  Objects supported by dedicated WAF instances: domain names or IP addresses of web applications on the clouds or on-premises data centers

                                  +

                                  How WAF Works (ELB Access Mode)

                                  If you connect a website to WAF in ELB access mode, WAF works as follows:

                                  +
                                  • In this mode, WAF is integrated into the gateway of an ELB load balancer through an SDK module. WAF extracts traffic through the SDK module embedded in the gateway for inspection.
                                  • WAF synchronizes the inspection result to the load balancer, and the load balancer determines whether to forward client requests to the origin server based on the inspection result.
                                  • In this method, WAF does not forward traffic. This reduces compatibility and stability problems.
                                  +
                                  Figure 3 How WAF in ELB load balancer access mode works
                                  +
                                  +

                                  What WAF Protects

                                  Objects WAF can protect: domain names or IP addresses of web applications on the cloud

                                  diff --git a/docs/wafd/umn/waf_01_0051.html b/docs/wafd/umn/waf_01_0051.html index 133906a0..999354fb 100644 --- a/docs/wafd/umn/waf_01_0051.html +++ b/docs/wafd/umn/waf_01_0051.html @@ -2,217 +2,10 @@

                                  WAF and Other Services

                                  This topic describes WAF and other cloud services.

                                  -

                                  CTS

                                  -
                                  Table 1 Event parameters

                                  Parameter

                                  +
                                  - + - - + - - - - - - - - - - - - - -
                                  Table 1 Parameters

                                  Parameter

                                  Description

                                  +

                                  Description

                                  +

                                  Example Value

                                  Event Type

                                  +

                                  Scope

                                  Type of attack.

                                  -

                                  By default, All is selected. You can view logs of all attack types or select an attack type to view corresponding attack logs.

                                  +
                                  • All domain names: By default, this rule will be used to all domain names that are protected by the current policy.
                                  • Specified domain names: Specify a domain name range this rule applies to.
                                  +

                                  Specified domain names

                                  Protective Action

                                  +

                                  Domain Name

                                  The options are Block, Log only, and Verification code.

                                  -

                                  Source IP Address

                                  -

                                  Public IP address of the web visitor/attacker

                                  -

                                  By default, All is selected. You can view logs of all attack source IP addresses, select an attack source IP address, or enter an attack source IP address to view corresponding attack logs.

                                  -

                                  URL

                                  -

                                  Attacked URL

                                  -

                                  Event ID

                                  -

                                  ID of the event

                                  -
                                  -
                                  - -
                                  - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                  Table 2 Parameters in the event list

                                  Parameter

                                  -

                                  Description

                                  -

                                  Example Value

                                  -

                                  Time

                                  -

                                  When the attack occurred

                                  -

                                  2021/02/04 13:20:04

                                  -

                                  Source IP Address

                                  -

                                  Public IP address of the web visitor/attacker

                                  -

                                  None

                                  -

                                  Geolocation

                                  -

                                  Location where the IP address of the attack originates from

                                  -

                                  -

                                  -

                                  Domain Name

                                  -

                                  Attacked domain name

                                  -

                                  www.example.com

                                  -

                                  URL

                                  -

                                  Attacked URL

                                  -

                                  /admin

                                  -

                                  Malicious Load

                                  -

                                  The location or part of the attack that causes damage or the number of times that the URL was accessed.

                                  -
                                  NOTE:
                                  • In a CC attack, the malicious load indicates the number of times that the URL was accessed.
                                  • For blacklist protection events, the malicious load is left blank.
                                  -
                                  -

                                  id=1 and 1='1

                                  -

                                  Event Type

                                  -

                                  Type of attack

                                  -

                                  SQL injection

                                  -

                                  Protective Action

                                  -

                                  Protective actions configured in the rule. The options are Block, Log only, and Verification code.

                                  -
                                  NOTE:

                                  If an access request matches a web tamper protection rule, information leakage prevention rule, or data masking rule, the protective action is marked as Mismatch.

                                  -
                                  -

                                  Block

                                  -

                                  Status Code

                                  -

                                  HTTP status code returned on the block page.

                                  -

                                  418

                                  -
                                  -
                                  -

                                  To view event details, click Details in the Operation column of the event list.

                                  -
                                  -

                                16. After you confirm that an event is a false alarm, click Handle False Alarm in the Operation column of the row and add a false alarm masking rule. Table 3 describes parameters.

                                  Figure 2 Handling a false alarm
                                  -

                                  - -
                                  - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                  Table 3 Parameters

                                  Parameter

                                  -

                                  Description

                                  -

                                  Example Value

                                  -

                                  Scope

                                  -
                                  • All domain names: By default, this rule will be used to all domain names that are protected by the current policy.
                                  • Specified domain names: This rule will be used to the specified domain names that match the wildcard domain name being protected by the current policy.
                                  -

                                  Specified domain names

                                  -

                                  Domain Name

                                  -

                                  This parameter is mandatory when you select Specified domain names for Scope.

                                  +

                                  This parameter is mandatory when you select Specified domain names for Scope.

                                  Enter a single domain name that matches the wildcard domain name being protected by the current policy.

                                  www.example.com

                                  +

                                  www.example.com

                                  Condition List

                                  +

                                  Condition List

                                  Click Add to add conditions. At least one condition needs to be added. You can add up to 30 conditions to a protection rule. If more than one condition is added, all of the conditions must be met for the rule to be applied. A condition includes the following parameters:

                                  -
                                  Parameters for configuring a condition are described as follows:
                                  • Field
                                  • Subfield: Configure this field only when Params, Cookie, or Header is selected for Field.
                                    NOTICE:

                                    The length of a subfield cannot exceed 2,048 bytes. Only digits, letters, underscores (_), and hyphens (-) are allowed.

                                    +

                                  Click Add to add conditions. At least one condition needs to be added. You can add up to 30 conditions to a protection rule. If more than one condition is added, all of the conditions must be met for the rule to be applied. A condition includes the following parameters:

                                  +
                                  Parameters for configuring a condition are described as follows:
                                  • Field
                                  • Subfield: Configure this field only when Params, Cookie, or Header is selected for Field.
                                    NOTICE:

                                    The length of a subfield cannot exceed 2,048 bytes. Only digits, letters, underscores (_), and hyphens (-) are allowed.

                                    -
                                  • Logic: Select a logical relationship from the drop-down list.
                                  • Content: Enter or select the content that matches the condition.
                                  +
                                17. Logic: Select a logical relationship from the drop-down list.
                                18. Content: Enter or select the content that matches the condition.
                                19. Path, Include, /product

                                  +

                                  Path, Include, /product

                                  Ignore WAF Protection

                                  +

                                  Ignore WAF Protection

                                  • All protection: All WAF rules do not take effect, and WAF allows all request traffic to the domain names in the rule.
                                  • Basic Web Protection: You can ignore basic web protection by rule ID, attack type, or all built-in rules. For example, if XSS check is not required for a URL, you can whitelist XSS rule.
                                  +
                                  • All protection: All WAF rules do not take effect, and WAF allows all request traffic to the domain names in the rule.
                                  • Basic web protection: You can ignore basic web protection by rule ID, attack type, or all built-in rules. For example, if XSS check is not required for a URL, you can whitelist XSS rule.

                                  Basic Web Protection

                                  +

                                  Basic web protection

                                  Ignored Protection Type

                                  +

                                  Ignored Protection Type

                                  If you select Basic web protection for Ignored Protection Type, specify the following parameters:

                                  -
                                  • ID: Configure the rule by event ID.
                                  • Attack type: Configure the rule by attack type, such as XSS and SQL injection. One type contains one or more rule IDs.
                                  • All built-in rules: all checks enabled in Basic Web Protection.
                                  +

                                  If you select Basic web protection for Ignored Protection Type, specify the following parameters:

                                  +
                                  • ID: Configure the rule by event ID.
                                  • Attack type: Configure the rule by attack type, such as XSS and SQL injection. One type contains one or more rule IDs.
                                  • All built-in rules: all checks enabled in Basic Web Protection.

                                  Attack type

                                  +

                                  Attack type

                                  ID

                                  +

                                  Rule ID

                                  This parameter is mandatory when you select ID for Ignored Protection Type.

                                  -

                                  ID of an attack event on the Events page. If the event type is Custom, it has no event ID. Click Handle False Alarm in the row containing the attack event to obtain the ID. You are advised to configure global protection whitelist (formerly false alarm masking) rules on the Events page by referring to Handling False Alarms.

                                  +

                                  This parameter is mandatory when you select ID for Ignored Protection Type.

                                  +

                                  Rule ID of a misreported event in Events whose type is not Custom. You are advised to handle false alarms on the Events page.

                                  041046

                                  +

                                  041046

                                  Attack type

                                  +

                                  Rule Type

                                  This parameter is mandatory when you select Attack type for Ignored Protection Type.

                                  +

                                  This parameter is mandatory when you select Attack type for Ignored Protection Type.

                                  Select an attack type from the drop-down list box.

                                  WAF can defend against XSS attacks, web shells, SQL injection attacks, malicious crawlers, remote file inclusions, local file inclusions, command injection attacks, and other attacks.

                                  SQL injection

                                  +

                                  SQL injection

                                  Rule Description

                                  +

                                  Rule Description

                                  A brief description of the rule. This parameter is optional.

                                  +

                                  A brief description of the rule. This parameter is optional.

                                  SQL injection attacks are not intercepted.

                                  +

                                  SQL injection attacks are not intercepted.

                                  Advanced Settings

                                  +

                                  Advanced Settings

                                  To ignore attacks of a specific field, specify the field in the Advanced Settings area. After you add the rule, WAF will stop blocking attack events of the specified field.

                                  -
                                  Select a target field from the first drop-down list box on the left. The following fields are supported: Params, Cookie, Header, Body, and Multipart.
                                  • If you select Params, Cookie, or Header, you can select All or Specified field to configure a subfield.
                                  • If you select Body or Multipart, you can select All.
                                  • If you select Cookie, the Domain Name and Path can be empty.
                                  -
                                  NOTE:

                                  If All is selected, WAF will not block all attack events of the selected field.

                                  +

                                  To ignore attacks of a specific field, specify the field in the Advanced Settings area. After you add the rule, WAF will stop blocking attack events of the specified field.

                                  +
                                  Select a target field from the first drop-down list box on the left. The following fields are supported: Params, Cookie, Header, Body, and Multipart.
                                  • If you select Params, Cookie, or Header, you can select All or Field to configure a subfield.
                                  • If you select Body or Multipart, you can select All.
                                  • If you select Cookie, the Domain Name box for the rule can be empty.
                                  +
                                  NOTE:

                                  If All is selected, WAF will not block all attack events of the selected field.

                                  Params

                                  +

                                  Params

                                  All

                                  -

                                20. Click OK.
                                21. +
                                22. Add the source IP address to an address group. Locate the row containing the desired event, in the Operation column, click More > Add to Address Group. The source IP address triggering the event will be blocked or allowed based on the policy used for the address group.

                                  Add to: You can select an existing address group or create an address group.

                                  +
                                  Figure 2 Add to Address Group
                                  +
                                23. Add the source IP address to a blacklist or whitelist rule of the corresponding protected domain name. Locate the row containing the desired event. In the Operation column, click More > Add to Blacklist/Whitelist. Then, the source IP address will be blocked or allowed based on the protective action configured in the blacklist or whitelist rule.
                                  Figure 3 Add to Blacklist/Whitelist
                                  + +
                                  + + + + + + + + + + + + + + + + + + + + + + + + + +
                                  Table 2 Parameter descriptions

                                  Parameter

                                  +

                                  Description

                                  +

                                  Add to

                                  +
                                  • Existing rule
                                  • New rule
                                  +

                                  Rule Name

                                  +
                                  • If you select Existing rule for Add to, select a rule name from the drop-down list.
                                  • If you select New rule for Add to, customize a blacklist or whitelist rule.
                                  +

                                  IP Address/Range/Group

                                  +

                                  This parameter is mandatory when you select New rule for Add to.

                                  +

                                  You can select IP address/Range or Address Group to add IP addresses a blacklist or whitelist rule.

                                  +

                                  Group Name

                                  +

                                  This parameter is mandatory when you select Address group for IP Address/Range/Group.

                                  +

                                  Select an address group from the drop-down list.

                                  +

                                  Protective Action

                                  +
                                  • Block: Select Block if you want to blacklist an IP address or IP address range.
                                  • Allow: Select Allow if you want to whitelist an IP address or IP address range.
                                  • Log only: Select Log only if you want to observe an IP address or IP address range.
                                  +

                                  Known Attack Source

                                  +

                                  If you select Block for Protective Action, you can select a blocking type of a known attack source rule. WAF will block requests matching the configured IP address, Cookie, or Params for a length of time configured as part of the rule.

                                  +

                                  Rule Description

                                  +

                                  A brief description of the rule. This parameter is optional.

                                  +
                                  -

                                  Verification

                                  A false alarm will be deleted within about a minute after the handling configuration is done. It will no longer be displayed in the attack event details list. You can refresh the browser cache and request the page for which the false alarm masking rule is configured to check whether the configuration takes effect.

                                  +
                                24. +

                                  -

                                  Other Operations

                                  If an event is handled as a false alarm, the rule hit will be added to the global protection whitelist (formerly false alarm masking) rule list. You can go to the Policies page and then switch to the Global Protection Whitelist (Formerly False Alarm Masking) page to manage the rule, including querying, disabling, deleting, and modifying the rule. For more details, see Configuring a Global Protection Whitelist (Formerly False Alarm Masking) Rule.

                                  +

                                  Verification

                                  A false alarm will be deleted within about a minute after the handling configuration is done. It will no longer be displayed in the attack event details list. You can refresh the browser cache and access the page for which the global whitelist rule is configured again to check whether the configuration is successful.

                                  +
                                  +

                                  Related Operations

                                  If an event is handled as a false alarm, the rule hit will be added to the global protection whitelist rule list. You can go to the Policies page and then switch to the Global Protection Whitelist page to manage the rule, including querying, disabling, deleting, and modifying the rule. For more details, see Configuring a Global Proteciton whitelist Rule to Ignore False Alarms.

                                  diff --git a/docs/wafd/umn/waf_01_0025.html b/docs/wafd/umn/waf_01_0025.html index bd72c334..f9d24421 100644 --- a/docs/wafd/umn/waf_01_0025.html +++ b/docs/wafd/umn/waf_01_0025.html @@ -4,9 +4,37 @@
                                  diff --git a/docs/wafd/umn/waf_01_0026.html b/docs/wafd/umn/waf_01_0026.html deleted file mode 100644 index acf7c83d..00000000 --- a/docs/wafd/umn/waf_01_0026.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                  Which OSs Does WAF Support?

                                  -

                                  WAF is deployed on the cloud, which is irrelevant to an OS. Therefore, WAF supports any OS. A domain name server on any OS can be connected to WAF for protection.

                                  -
                                  -
                                  - -
                                  - diff --git a/docs/wafd/umn/waf_01_0027.html b/docs/wafd/umn/waf_01_0027.html index 82c3da84..3903bb39 100644 --- a/docs/wafd/umn/waf_01_0027.html +++ b/docs/wafd/umn/waf_01_0027.html @@ -9,7 +9,7 @@
                                  diff --git a/docs/wafd/umn/waf_01_0028.html b/docs/wafd/umn/waf_01_0028.html deleted file mode 100644 index f4a5969e..00000000 --- a/docs/wafd/umn/waf_01_0028.html +++ /dev/null @@ -1,22 +0,0 @@ - - -

                                  What Protection Rules Does WAF Support?

                                  -

                                  The protection rules supported by WAF are described below.

                                  -
                                  • Basic Web Protection

                                    WAF can defend against common web attacks, such as SQL injection, XSS, web shells, and Trojans in HTTP upload channels. Once these functions are enabled, protection takes effect immediately.

                                    -
                                  • CC Attack Protection

                                    Flexible rate limiting policies can be set based on the IP addresses, cookies, or Referer field, mitigating CC attacks.

                                    -
                                  • Precise Protection

                                    Common HTTP fields can be combined to customize protection policies, such as CSRF protection. With user-defined rules, WAF can accurately detect malicious requests and protect sensitive information in websites.

                                    -
                                  • Blacklist and Whitelist

                                    Blacklist or whitelist rules allow you to block or allow specific IP addresses or address ranges, improving defense accuracy.

                                    -
                                  • Geolocation Access Control

                                    Geolocation access control rules allow you to customize access control based on the source IP addresses.

                                    -
                                  • Web Tamper Protection

                                    Cache configuration is performed on static web pages. When a user accesses a web page, the system returns a cached page to the user and randomly checks whether the page is tampered with.

                                    -
                                  • Anti-crawler Protection

                                    This function dynamically analyzes website service models and accurately identifies crawler behavior based on data risk control and bot identification systems, such as JS Challenge.

                                    -
                                  • Global Protection Whitelist (Formerly False Alarm Masking)

                                    This function ignores certain attack detection rules for specific requests.

                                    -
                                  • Data Masking

                                    Data masking prevents such data as passwords from being displayed in event logs.

                                    -
                                  • Information Leakage Prevention

                                    WAF prevents user's sensitive information on web pages from being disclosed, such as ID numbers, phone numbers, and email addresses.

                                    -
                                  -
                                  -
                                  - -
                                  - diff --git a/docs/wafd/umn/waf_01_0029.html b/docs/wafd/umn/waf_01_0029.html index 024e7453..c7bfa527 100644 --- a/docs/wafd/umn/waf_01_0029.html +++ b/docs/wafd/umn/waf_01_0029.html @@ -1,12 +1,11 @@

                                  Can WAF Protect an IP Address?

                                  -

                                  A WAF instance can protect IP addresses.

                                  -

                                  For details about how to add a domain name to WAF, see How Do I Add a Domain Name/IP Address to WAF?

                                  +

                                  A WAF instance can protect IP addresses or domain names.

                                  diff --git a/docs/wafd/umn/waf_01_0030.html b/docs/wafd/umn/waf_01_0030.html deleted file mode 100644 index 583979c1..00000000 --- a/docs/wafd/umn/waf_01_0030.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                  Which Layers Does WAF Provide Protection At?

                                  -

                                  WAF provides protection at seven layers, namely, the physical layer, data link layer, network layer, transport layer, session layer, presentation layer, and application layer.

                                  -
                                  -
                                  - -
                                  - diff --git a/docs/wafd/umn/waf_01_0032.html b/docs/wafd/umn/waf_01_0032.html deleted file mode 100644 index 2eef883d..00000000 --- a/docs/wafd/umn/waf_01_0032.html +++ /dev/null @@ -1,46 +0,0 @@ - - -

                                  Which Non-Standard Ports Does WAF Support?

                                  -

                                  In addition to standard ports 80 and 443, WAF supports multiple non-standard ports. The non-standard ports vary depending on the edition and billing mode you select.

                                  -

                                  Each combination of a domain name and a non-standard port is counted towards the domain name quota of the WAF edition you are using. For example, www.example.com:8080 and www.example.com:8081 use two domain names of the quota. If you want to protect web services over multiple ports with the same domain name, add the domain name and each port to WAF.

                                  -

                                  Ports Supported by WAF

                                  Table 1 lists the ports that can be protected by WAF. -
                                  - - - - - - - - - - - - - - - - -
                                  Table 1 Ports supported by WAF

                                  Port Category

                                  -

                                  HTTP Protocol

                                  -

                                  HTTPS Protocol

                                  -

                                  Port Limit

                                  -

                                  Standard ports

                                  -

                                  80

                                  -

                                  443

                                  -

                                  Unlimited

                                  -

                                  Non-standard ports (182 in total)

                                  -

                                  9945, 9770, 81, 82, 83, 84, 88, 89, 800, 808, 1000, 1090, 3128, 3333, 3501, 3601, 4444, 5000, 5222, 5555, 5601, 6001, 6666, 6788, 6789, 6842, 6868, 7000, 7001, 7002, 7003, 7004, 7005, 7006, 7009, 7010, 7011, 7012, 7013, 7014, 7015, 7016, 7018, 7019, 7020, 7021, 7022, 7023, 7024, 7025, 7026, 7070, 7081, 7082, 7083, 7088, 7097, 7777, 7800, 7979, 8000, 8001, 8002, 8003, 8008, 8009, 8010, 8020, 8021, 8022, 8025, 8026, 8077, 8078, 8080, 8085, 8086, 8087, 8088, 8089, 8090, 8091, 8092, 8093, 8094, 8095, 8096, 8097, 8098, 8106, 8118, 8181, 8334, 8336, 8800, 8686, 8888, 8889, 8989, 8999, 9000, 9001, 9002, 9003, 9080, 9200, 9802, 10000, 10001, 10080, 12601, 86, 9021, 9023, 9027, 9037, 9081, 9082, 9201, 9205, 9207, 9208, 9209, 9210, 9211, 9212, 9213, 48800, 87, 97, 7510, 9180, 9898, 9908, 9916, 9918, 9919, 9928, 9929, 9939, 28080, 33702, 8011, 8012, 8013, 8014, 8015, 8016, 8017, and 8070

                                  -

                                  8750, 8445, 18010, 4443, 5443, 6443, 7443, 8081, 8082, 8083, 8084, 8443, 8843, 9443, 8553, 8663, 9553, 9663, 18110, 18381, 18980, 28443, 18443, 8033, 18000, 19000, 7072, 7073, 8803, 8804, 8805, 9999

                                  -

                                  Unlimited

                                  -
                                  -
                                  -
                                  -
                                  -
                                  - - diff --git a/docs/wafd/umn/waf_01_0035.html b/docs/wafd/umn/waf_01_0035.html index 3626b7b4..4aa63372 100644 --- a/docs/wafd/umn/waf_01_0035.html +++ b/docs/wafd/umn/waf_01_0035.html @@ -1,14 +1,25 @@ -

                                  How Do I Configure a CC Attack Protection Rule?

                                  -

                                  When a service interface is under an HTTP flood attack, you can set a CC attack protection rule on the WAF console to relieve service pressure.

                                  -

                                  WAF provides the following settings for a CC attack protection rule:

                                  -
                                  • Number of requests allowed from a web visitor in a specified period
                                  • Identification of web visitors based on the IP address, cookie, or referer field.
                                  • Action when the maximum limit is reached, such as Block or Verification code
                                  -

                                  For details, see Configuring a CC Attack Protection Rule.

                                  -
                                  +

                                  Troubleshooting Traffic Forwarding Exceptions

                                  +
                                  diff --git a/docs/wafd/umn/waf_01_0036.html b/docs/wafd/umn/waf_01_0036.html index fa7dfe54..56c7dba6 100644 --- a/docs/wafd/umn/waf_01_0036.html +++ b/docs/wafd/umn/waf_01_0036.html @@ -6,7 +6,7 @@
                                  diff --git a/docs/wafd/umn/waf_01_0038.html b/docs/wafd/umn/waf_01_0038.html index b420ac2f..5e84af76 100644 --- a/docs/wafd/umn/waf_01_0038.html +++ b/docs/wafd/umn/waf_01_0038.html @@ -19,7 +19,7 @@
                                25. Feature-based anti-crawler protection

                                  Feature-based anti-crawler identifies and blocks crawler behavior from search engines, scanners, script tools, and other crawlers.

                                26. -

                                  In the row containing the attack event, click Handle False Alarm in the Operation column. For details, see Handling False Alarms.

                                  +

                                  In the row containing the attack event, click Handle as False Alarm in the Operation column. For details, see Handling False Alarms.

                                  Custom protection rules

                                  @@ -32,11 +32,11 @@

                                  Other

                                  Invalid access requests

                                  -
                                  NOTE:
                                  If either of the following numbers in an access request exceeds 512, WAF blocks the access request as an invalid request:
                                  • Number of parameters in a form when form-data is used for POST or PUT requests
                                  • Number of URI parameters
                                  +
                                  NOTE:
                                  If any of the following cases, WAF blocks the access request as an invalid request:
                                  • When form-data is used for POST or PUT requests, the number of parameters in a form exceeds 8,192.
                                  • The URL contains more than 2,048 parameters.
                                  • The number of headers exceeds 512.

                                  Allow the blocked requests by referring to Configuring a Precise Protection Rule. The Handle False Alarm button for invalid access events are grayed out as such events are generated against a precise protection rule.

                                  +

                                  Allow the blocked requests by referring to Configuring Custom Precise Protection Rules. The Handle as False Alarm button is grayed out for events that are generated against a precise protection rule.

                                  - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                  Table 1 WAF operations that can be recorded by CTS

                                  Operation

                                  -

                                  Resource Type

                                  -

                                  Trace Name

                                  -

                                  Creating a WAF instance

                                  -

                                  instance

                                  -

                                  createInstance

                                  -

                                  Deleting a WAF instance

                                  -

                                  instance

                                  -

                                  deleteInstance

                                  -

                                  Modifying a WAF instance

                                  -

                                  instance

                                  -

                                  alterInstanceName

                                  -

                                  Modifying the protection status of a WAF instance

                                  -

                                  instance

                                  -

                                  modifyProtectStatus

                                  -

                                  Modifying the connection status of a WAF instance

                                  -

                                  instance

                                  -

                                  modifyAccessStatus

                                  -

                                  Creating a WAF policy

                                  -

                                  policy

                                  -

                                  createPolicy

                                  -

                                  Applying a WAF policy

                                  -

                                  policy

                                  -

                                  applyToHost

                                  -

                                  Modifying a policy

                                  -

                                  policy

                                  -

                                  modifyPolicy

                                  -

                                  Deleting a WAF policy

                                  -

                                  policy

                                  -

                                  deletePolicy

                                  -

                                  Uploading a certificate

                                  -

                                  certificate

                                  -

                                  createCertificate

                                  -

                                  Changing the name of a certificate

                                  -

                                  certificate

                                  -

                                  modifyCertificate

                                  -

                                  Deleting a certificate

                                  -

                                  certificate

                                  -

                                  deleteCertificate

                                  -

                                  Adding a CC attack protection rule

                                  -

                                  policy

                                  -

                                  createCc

                                  -

                                  Modifying a CC attack protection rule

                                  -

                                  policy

                                  -

                                  modifyCc

                                  -

                                  Deleting a CC attack protection rule

                                  -

                                  policy

                                  -

                                  deleteCc

                                  -

                                  Adding a precise protection rule

                                  -

                                  policy

                                  -

                                  createCustom

                                  -

                                  Modifying a precise protection rule

                                  -

                                  policy

                                  -

                                  modifyCustom

                                  -

                                  Deleting a precise protection rule

                                  -

                                  policy

                                  -

                                  deleteCustom

                                  -

                                  Adding an IP address blacklist or whitelist rule

                                  -

                                  policy

                                  -

                                  createWhiteblackip

                                  -

                                  Modifying an IP address blacklist or whitelist rule

                                  -

                                  policy

                                  -

                                  modifyWhiteblackip

                                  -

                                  Deleting an IP address blacklist or whitelist rule

                                  -

                                  policy

                                  -

                                  deleteWhiteblackip

                                  -

                                  Creating/updating a web tamper protection rule

                                  -

                                  policy

                                  -

                                  createAntitamper

                                  -

                                  Deleting a web tamper protection rule

                                  -

                                  policy

                                  -

                                  deleteAntitamper

                                  -

                                  Creating a global protection whitelist (formerly false alarm masking) rule

                                  -

                                  policy

                                  -

                                  createIgnore

                                  -

                                  Deleting a false alarm maskingglobal protection whitelist (formerly false alarm masking) rule

                                  -

                                  policy

                                  -

                                  deleteIgnore

                                  -

                                  Adding a data masking rule

                                  -

                                  policy

                                  -

                                  createPrivacy

                                  -

                                  Modifying a data masking rule

                                  -

                                  policy

                                  -

                                  modifyPrivacy

                                  -

                                  Deleting a data masking rule

                                  -

                                  policy

                                  -

                                  deletePrivacy

                                  -
                                  -
                                  +

                                  CTS

                                  Cloud Trace Service (CTS) records all WAF operations for you to query, audit, and backtrack.

                                  Cloud Eye

                                  Cloud Eye monitors the indicators of the dedicated WAF, so that you can understand the protection status of the dedicated WAF in a timely manner, and set protection policies accordingly. For details, see the Cloud Eye User Guide.

                                  -

                                  For details about WAF monitored metrics, see WAF Monitored Metrics.

                                  +

                                  For details about monitored WAF metrics, see WAF Monitored Metrics.

                                  ELB

                                  You can add your WAF instances to a load balancer so that your website traffic is distributed by the load balancer across WAF instances for detection and then forwarded by WAF to the origin server. In this way, website traffic will be protected even if one of your WAF instances becomes faulty.

                                  @@ -225,7 +18,7 @@

                                TMS

                                Tag Management Service (TMS) is a visualized service for fast and unified tag management that enables you to label and manage WAF instances by tags.

                                -
                                Table 2 WAF operations supported by TMS

                                Operation

                                +
                                diff --git a/docs/wafd/umn/waf_01_0053.html b/docs/wafd/umn/waf_01_0053.html deleted file mode 100644 index 8824192c..00000000 --- a/docs/wafd/umn/waf_01_0053.html +++ /dev/null @@ -1,15 +0,0 @@ - - -

                                How Do I Switch the Mode of Basic Web Protection from Log Only to Block?

                                -

                                This FAQ guides you to switch the mode of basic web protection to Block.

                                -

                                Perform the following operations:

                                -
                                1. Log in to the management console.
                                2. Click in the upper left corner of the management console and select a region or project.
                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                4. In the navigation pane, choose Website Settings.
                                5. In the Policy column of the row containing the target website, click the number to go to the policy configuration page.
                                6. In the Basic Web Protection configuration area, set Mode to Block.

                                  Log only and Block are merely modes of basic web protection. CC attack protection and precise protection have their own protective actions.

                                  -
                                  -

                                -
                                -
                                - -
                                - diff --git a/docs/wafd/umn/waf_01_0054.html b/docs/wafd/umn/waf_01_0054.html index 3a1db776..03284b2c 100644 --- a/docs/wafd/umn/waf_01_0054.html +++ b/docs/wafd/umn/waf_01_0054.html @@ -1,16 +1,16 @@ -

                                Configuring an Information Leakage Prevention Rule

                                +

                                Configuring Information Leakage Prevention Rules to Protect Sensitive Information from Leakage

                                You can add two types of information leakage prevention rules.

                                -
                                • Sensitive information filtering: prevents disclosure of sensitive information (such as ID numbers, phone numbers, and email addresses).
                                • Response code interception: blocks the specified HTTP status codes.
                                +
                                • Sensitive information filtering: prevents disclosure of sensitive information, such as ID numbers, phone numbers, and email addresses.
                                • Response code interception: blocks the specified HTTP status codes.

                                If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

                                -

                                Prerequisites

                                A website has been added to WAF.

                                +

                                Prerequisites

                                You have added your website to a policy.

                                -

                                Constraints

                                It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.

                                +

                                Constraints

                                • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
                                -

                                Procedure

                                1. Log in to the management console.
                                2. Click in the upper left corner of the management console and select a region or project.
                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                4. In the navigation pane on the left, choose Website Settings.
                                5. In the Policy column of the row containing the target website, click the number to go to the Policies page.
                                6. In the Information Leakage Prevention configuration area, change Status if needed and click Customize Rule.

                                  Figure 1 Information Leakage Prevention configuration area
                                  -

                                7. In the upper left corner of the Information Leakage Prevention page, click Add Rule.
                                8. In the dialog box displayed, add an information leakage prevention rule by referring to Table 1.

                                  Information leakage prevention rules prevent sensitive information (such as ID numbers, phone numbers, and email addresses) from being disclosed. This type of rule can also block specified HTTP status codes.

                                  +

                                  Configuring an Information Leakage Prevention Rule

                                  1. Log in to the management console.
                                  2. Click in the upper left corner of the management console and select a region or project.
                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                  4. In the navigation pane on the left, choose Policies.
                                  5. Click the name of the target policy to go to the protection configuration page.
                                  6. In the Information Leakage Prevention configuration area, change Status if needed and click Customize Rule.

                                    Figure 1 Information Leakage Prevention configuration area
                                    +

                                  7. In the upper left corner above the Information Leakage Prevention rule list, click Add Rule.
                                  8. In the dialog box displayed, add an information leakage prevention rule by referring to Table 1.

                                    Information leakage prevention rules prevent sensitive information (such as ID numbers, phone numbers, and email addresses) from being disclosed. This type of rule can also block specified HTTP status codes.

                                    Sensitive information filtering: Configure rules to mask sensitive information, such as phone numbers and ID numbers, from web pages. For example, you can set the following protection rules to mask sensitive information, such as ID numbers, phone numbers, and email addresses:
                                    Figure 2 Sensitive information leakage
                                    Response code interception: An error page of a specific HTTP response code may contain sensitive information. You can configure rules to block such error pages to prevent such information from being leaked out. For example, you can set the following rule to block error pages of specified HTTP response codes 404, 502, and 503.
                                    Figure 3 Blocking response codes
                                    @@ -63,18 +63,18 @@

                                  9. Click Confirm. The added information leakage prevention rule is displayed in the list of information leakage prevention rules.
                                  -

                                  Other Operations

                                  • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                                  • To modify a rule, click Modify in the row containing the rule.
                                  • To delete a rule, click Delete in the row containing the rule.
                                  +

                                  Related Operations

                                  • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                                  • To modify a rule, click Modify in the row containing the rule.
                                  • To delete a rule, click Delete in the row containing the rule.

                                  Configuration Example — Masking Sensitive Information

                                  To verify that WAF is protecting your domain name www.example.com against an information leakage prevention rule:

                                  1. Add an information leakage prevention rule.

                                    Figure 4 Sensitive information leakage
                                    -

                                  2. Enabling information leakage prevention.

                                    Figure 5 Information Leakage Prevention configuration area
                                    +

                                  3. Enable information leakage prevention.

                                    Figure 5 Information Leakage Prevention configuration area

                                  4. Clear the browser cache and access http://www.example.com/admin/.

                                    The email address, phone number, and identity number on the returned page are masked.

                                  diff --git a/docs/wafd/umn/waf_01_0055.html b/docs/wafd/umn/waf_01_0055.html index 9ce3076e..b74052bf 100644 --- a/docs/wafd/umn/waf_01_0055.html +++ b/docs/wafd/umn/waf_01_0055.html @@ -6,9 +6,9 @@
                                diff --git a/docs/wafd/umn/waf_01_0058.html b/docs/wafd/umn/waf_01_0058.html index d80ad76c..bef3dd91 100644 --- a/docs/wafd/umn/waf_01_0058.html +++ b/docs/wafd/umn/waf_01_0058.html @@ -1,13 +1,17 @@ -

                                Key Operations Recorded by CTS

                                +

                                Auditing

                                + +
                                diff --git a/docs/wafd/umn/waf_01_0059.html b/docs/wafd/umn/waf_01_0059.html index c24133d2..412c4ff3 100644 --- a/docs/wafd/umn/waf_01_0059.html +++ b/docs/wafd/umn/waf_01_0059.html @@ -2,210 +2,209 @@

                                WAF Operations Recorded by CTS

                                CTS provides records of operations on WAF. With CTS, you can query, audit, and backtrack these operations. For details, see the Cloud Trace Service User Guide.

                                -

                                Table 1 lists WAF operations recorded by CTS.

                                -
                                Table 1 WAF operations supported by TMS

                                Operation

                                Resource Type

                                Table 1 WAF operations that can be recorded by CTS

                                Operation

                                +
                                - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -214,7 +213,7 @@
                                diff --git a/docs/wafd/umn/waf_01_0060.html b/docs/wafd/umn/waf_01_0060.html index e0afcfcf..9a8648d3 100644 --- a/docs/wafd/umn/waf_01_0060.html +++ b/docs/wafd/umn/waf_01_0060.html @@ -1,17 +1,25 @@ -

                                Viewing an Audit Trace

                                -

                                After you enable CTS, the system starts recording operations on WAF. Operation records for the last seven days can be viewed on the CTS console.

                                -

                                Viewing WAF Logs on the CTS console

                                1. Log in to the management console.
                                2. Click in the upper left corner of the management console and select a region or project.
                                3. Click in the upper left corner of the page. In the dialog box displayed on the right, choose Management & Deployment > Cloud Trace Service.
                                4. Choose Trace List in the navigation pane.
                                5. Click Filter and specify filtering criteria as needed. The following four filters are available:

                                  • Trace Type, Trace Source, Resource Type, and Search By.
                                    • Set Trace Type to Management.
                                    • Set Trace Source to WAF.
                                    • When you select Resource ID for Search By, you also need to enter a resource ID.
                                    -
                                  • Operator: Select a specific operator (a user other than tenant).
                                  • Trace Status: Available options include All trace statuses, normal, warning, and incident. You can only select one of them.
                                  • Time Range: In the upper right corner of the page, you can query traces in the last 1 hour, last 1 day, last 1 week, or within a customized period.
                                  -

                                6. Click Query.
                                7. Click on the left of a trace to expand its details, as shown in Figure 1.

                                  Figure 1 Expanding trace details
                                  -

                                8. Click View Trace in the Operation column. On the displayed View Trace dialog box shown in Figure 2, the trace structure details are displayed.

                                  Figure 2 Viewing the trace
                                  -

                                +

                                Querying Real-Time Traces

                                +

                                Scenarios

                                After you enable CTS and the management tracker is created, CTS starts recording operations on cloud resources. CTS stores operation records generated in the last seven days.

                                +

                                This section describes how to query and export operation records of the last seven days on the CTS console.

                                + +
                                +

                                Viewing Real-Time Traces in the Trace List

                                1. Log in to the management console.
                                2. Click in the upper left corner and choose Management & Deployment > Cloud Trace Service. The CTS console is displayed.
                                3. Choose Trace List in the navigation pane on the left.
                                4. Set filters to search for your desired traces, as shown in Figure 1. The following filters are available:
                                  Figure 1 Filters
                                  +
                                  • Trace Type, Trace Source, Resource Type, and Search By: Select a filter from the drop-down list.
                                    • If you select Resource ID for Search By, specify a resource ID.
                                    • If you select Trace name for Search By, specify a trace name.
                                    • If you select Resource name for Search By, specify a resource name.
                                    +
                                  • Operator: Select a user.
                                  • Trace Status: Select All trace statuses, Normal, Warning, or Incident.
                                  • Time range: You can query traces generated during any time range in the last seven days.
                                  • Click Export to export all traces in the query result as a CSV file. The file can contain up to 5000 records.
                                  +
                                  +
                                5. Click Query.
                                6. On the Trace List page, you can also export and refresh the trace list.
                                  • Click Export to export all traces in the query result as a CSV file. The file can contain up to 5000 records.
                                  • Click to view the latest information about traces.
                                  +
                                7. Click on the left of a trace to expand its details.

                                  +

                                  +

                                  +
                                8. Click View Trace in the Operation column. The trace details are displayed.

                                  +
                                9. For details about key fields in the trace structure, see section "Trace References" > "Trace Structure" and section "Trace References" > "Example Traces" in the CTS User Guide.
                                diff --git a/docs/wafd/umn/waf_01_0061.html b/docs/wafd/umn/waf_01_0061.html index 5c1a4a62..03fdb79e 100644 --- a/docs/wafd/umn/waf_01_0061.html +++ b/docs/wafd/umn/waf_01_0061.html @@ -4,14 +4,11 @@

                                This topic describes how to add rules to one or more policies.

                                If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in batches.

                                -

                                Prerequisites

                                A website has been added to WAF.

                                -
                                -

                                Procedure

                                1. Log in to the management console.
                                2. Click in the upper left corner of the management console and select a region or project.
                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                4. In the navigation pane on the left, choose Policies.
                                5. In the upper left corner of the page, click All Rules.

                                  Figure 1 View Rules
                                  -

                                6. In the upper left corner above a rule to be added, click Add Rule.

                                  Figure 2 Adding a rule to one or more policies
                                  -

                                7. Select one or more policies from the Policy Name drop-down list.
                                8. Set other parameters.

                                  • To add a CC attack protection rule, see Table 1.
                                  • To add a precise protection rule, see Table 1.
                                  • To add a blacklist or whitelist rule, see Table 1.
                                  • To add a geolocation access control rule, see Table 1.
                                  • To add a WTP rule, see Table 1.
                                  • To add an information leakage prevention rule, see Table 1.
                                  • To add a global protection whitelist rule, see Table 1.
                                  • To add a data masking rule, see Table 1.
                                  -

                                9. Click OK.
                                -
                                -

                                Other Operations

                                • After a rule is added, the rule is Enabled by default. To disable it, click Disable in the Operation column of the target rule. You can also select multiple rules and click Disable above the rule list to disable them all together.
                                • To modify a rule, locate the row that contains the rule and click Modify in the Operation column. You can also select multiple rules and click Modify above the list to modify them all together.
                                • To delete a rule, locate the row that contains the rule and click Delete in the Operation column. You can also select multiple rules and click Delete above the list to delete them all together.
                                +

                                Adding Rules to One or More Policies

                                1. Log in to the management console.
                                2. Click in the upper left corner of the management console and select a region or project.
                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                4. In the navigation pane on the left, choose Policies.
                                5. In the upper left corner of the policy list, click View All My Rules.

                                  Figure 1 View Rules
                                  +

                                6. In the upper left corner above a list of a type of rule, click Add Rule.

                                  Figure 2 Adding a rule to one or more policies
                                  +

                                7. Select one or more policies from the Policy Name drop-down list.

                                  Figure 3 Adding a rule to one or more policies
                                  +

                                8. Set other parameters.

                                  • To add a CC attack protection rule, see Table 1.
                                  • To add a precise protection rule, see Table 1.
                                  • To add a blacklist or whitelist rule, see Table 1.
                                  • To add a geolocation access control rule, see Table 1.
                                  • To add a WTP rule, see Table 1.
                                  • To add an information leakage prevention rule, see Table 1.
                                  • To add a global protection whitelist rule, see Table 1.
                                  • To add a data masking rule, see Table 1.
                                  +

                                9. Click Confirm.
                                diff --git a/docs/wafd/umn/waf_01_0062.html b/docs/wafd/umn/waf_01_0062.html deleted file mode 100644 index bfcb6f45..00000000 --- a/docs/wafd/umn/waf_01_0062.html +++ /dev/null @@ -1,14 +0,0 @@ - - -

                                How Do I Obtain the Real IP Address of a Web Visitor?

                                -

                                After you connect a website to your WAF instance, WAF works as a reverse proxy between the client and the server. The real IP address of the server is hidden and only the IP address of WAF is visible to web visitors.

                                -

                                Generally, a proxy such as CDN, WAF, and anti-DDoS service is deployed between the client and server. Web visitors cannot directly access the server. For example, web visitor > CDN/WAF/anti-DDoS > origin server.

                                -

                                When forwarding requests to the downstream server, the transparent proxy server adds an X-Forwarded-For field to the HTTP header to identify the web visitor's real IP address in the format of X-Forwarded-For: real IP address of the web visitor, proxy 1-IP address, proxy 2-IP address, proxy 3-IP address, ........->....

                                -

                                Therefore, you can obtain the web visitor's real IP address from the X-Forwarded-For field. The first IP address in this field is the web visitor's real IP address.

                                -
                                -
                                - -
                                - diff --git a/docs/wafd/umn/waf_01_0063.html b/docs/wafd/umn/waf_01_0063.html index 94a1f874..11ed1cad 100644 --- a/docs/wafd/umn/waf_01_0063.html +++ b/docs/wafd/umn/waf_01_0063.html @@ -1,18 +1,32 @@ -

                                Protection Rule Configuration

                                +

                                Protection Rules

                                diff --git a/docs/wafd/umn/waf_01_0064.html b/docs/wafd/umn/waf_01_0064.html index 5e400edb..72ea8153 100644 --- a/docs/wafd/umn/waf_01_0064.html +++ b/docs/wafd/umn/waf_01_0064.html @@ -4,7 +4,7 @@
                                Table 1 WAF Operations Recorded by CTS

                                Operation

                                Resource Type

                                +

                                Resource Type

                                Trace Name

                                +

                                Trace Name

                                Creating a WAF instance

                                +

                                Creating a WAF instance

                                instance

                                +

                                instance

                                createInstance

                                +

                                createInstance

                                Deleting a WAF instance

                                +

                                Deleting a WAF instance

                                instance

                                +

                                instance

                                deleteInstance

                                +

                                deleteInstance

                                Modifying a WAF instance

                                +

                                Modifying a WAF instance

                                instance

                                +

                                instance

                                alterInstanceName

                                +

                                alterInstanceName

                                Modifying the protection status of a WAF instance

                                +

                                Modifying the protection status of a WAF instance

                                instance

                                +

                                instance

                                modifyProtectStatus

                                +

                                modifyProtectStatus

                                Modifying the connection status of a WAF instance

                                +

                                Modifying the connection status of a WAF instance

                                instance

                                +

                                instance

                                modifyAccessStatus

                                +

                                modifyAccessStatus

                                Creating a WAF policy

                                +

                                Creating a WAF policy

                                policy

                                +

                                policy

                                createPolicy

                                +

                                createPolicy

                                Applying a WAF policy

                                +

                                Applying a WAF policy

                                policy

                                +

                                policy

                                applyToHost

                                +

                                applyToHost

                                Modifying a policy

                                +

                                Modifying a policy

                                policy

                                +

                                policy

                                modifyPolicy

                                +

                                modifyPolicy

                                Deleting a WAF policy

                                +

                                Deleting a WAF policy

                                policy

                                +

                                policy

                                deletePolicy

                                +

                                deletePolicy

                                Uploading a certificate

                                +

                                Uploading a certificate

                                certificate

                                +

                                certificate

                                createCertificate

                                +

                                createCertificate

                                Changing the name of a certificate

                                +

                                Changing the name of a certificate

                                certificate

                                +

                                certificate

                                modifyCertificate

                                +

                                modifyCertificate

                                Deleting a certificate

                                +

                                Deleting a certificate from WAF

                                certificate

                                +

                                certificate

                                deleteCertificate

                                +

                                deleteCertificate

                                Adding a CC attack protection rule

                                +

                                Adding a CC attack protection rule

                                policy

                                +

                                policy

                                createCc

                                +

                                createCc

                                Modifying a CC attack protection rule

                                +

                                Modifying a CC attack protection rule

                                policy

                                +

                                policy

                                modifyCc

                                +

                                modifyCc

                                Deleting a CC attack protection rule

                                +

                                Deleting a CC attack protection rule

                                policy

                                +

                                policy

                                deleteCc

                                +

                                deleteCc

                                Adding a precise protection rule

                                +

                                Adding a precise protection rule

                                policy

                                +

                                policy

                                createCustom

                                +

                                createCustom

                                Modifying a precise protection rule

                                +

                                Modifying a precise protection rule

                                policy

                                +

                                policy

                                modifyCustom

                                +

                                modifyCustom

                                Deleting a precise protection rule

                                +

                                Deleting a precise protection rule

                                policy

                                +

                                policy

                                deleteCustom

                                +

                                deleteCustom

                                Adding an IP address blacklist or whitelist rule

                                +

                                Adding an IP address blacklist or whitelist rule

                                policy

                                +

                                policy

                                createWhiteblackip

                                +

                                createWhiteblackip

                                Modifying an IP address blacklist or whitelist rule

                                +

                                Modifying an IP address blacklist or whitelist rule

                                policy

                                +

                                policy

                                modifyWhiteblackip

                                +

                                modifyWhiteblackip

                                Deleting an IP address blacklist or whitelist rule

                                +

                                Deleting an IP address blacklist or whitelist rule

                                policy

                                +

                                policy

                                deleteWhiteblackip

                                +

                                deleteWhiteblackip

                                Creating/updating a web tamper protection rule

                                +

                                Creating/updating a web tamper protection rule

                                policy

                                +

                                policy

                                createAntitamper

                                +

                                createAntitamper

                                Deleting a web tamper protection rule

                                +

                                Deleting a web tamper protection rule

                                policy

                                +

                                policy

                                deleteAntitamper

                                +

                                deleteAntitamper

                                Creating a global protection whitelist (formerly false alarm masking) rule

                                +

                                Creating a global protection whitelist rule

                                policy

                                +

                                policy

                                createIgnore

                                +

                                createIgnore

                                Deleting a false alarm maskingglobal protection whitelist (formerly false alarm masking) rule

                                +

                                Deleting a global protection whitelist rule

                                policy

                                +

                                policy

                                deleteIgnore

                                +

                                deleteIgnore

                                Adding a data masking rule

                                +

                                Adding a data masking rule

                                policy

                                +

                                policy

                                createPrivacy

                                +

                                createPrivacy

                                Modifying a data masking rule

                                +

                                Modifying a data masking rule

                                policy

                                +

                                policy

                                modifyPrivacy

                                +

                                modifyPrivacy

                                Deleting a data masking rule

                                +

                                Deleting a data masking rule

                                policy

                                +

                                policy

                                deletePrivacy

                                +

                                deletePrivacy

                                - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                Table 1 Website services

                                Item

                                -

                                Description

                                -

                                Website and Service Information

                                -

                                Daily peak traffic of website/web application services, including the bandwidth (in Mbit/s) and QPS

                                -

                                Use it as the basis for selecting the service bandwidth and QPS specifications.

                                -
                                NOTE:

                                If your website traffic peak exceeds the maximum QPS specifications you are using, WAF will stop checking the traffic and directly forward it to the origin server. There is no protection for your website or applications.

                                -
                                -

                                Major user group (for example, major locations where the requests originate from)

                                -

                                Determine the attack source and then set geolocation access control rules to block users from these locations.

                                -

                                Whether the service uses a C/S architecture

                                -

                                If yes, check whether there is an app client, Windows client, Linux client, code callback, or any other client.

                                -

                                Location where the origin server is deployed

                                -

                                Decide which region you want to buy the instance.

                                -

                                Operating system (Linux or Windows) and web service middleware (Apache, Nginx, or IIS) of the origin server

                                -

                                Check whether access control is enabled for the origin server. If yes, whitelist WAF IP addresses.

                                -

                                Domain protocol

                                -

                                Check whether WAF supports the communication protocol used by your site.

                                -
                                NOTE:
                                WAF can protect your website only when Client Protocol and Server Protocol are configured based on the real situation of your website.
                                • Client Protocol: the protocol used by a client (for example, a browser) to access your website. You can select HTTP or HTTPS.
                                • Server Protocol: the protocol used by WAF to forward requests from the client (such as a browser) to the origin server. You can select HTTP or HTTPS.
                                -
                                -
                                -

                                Service port

                                -

                                Check whether your service ports are within the port range supported by WAF.

                                -
                                • Standard ports
                                  • 80: default port when the client protocol is HTTP
                                  • 443: default port when the client protocol is HTTPS
                                  -
                                • Non-standard ports

                                  Ports other than ports 80 and 443. For non-standard ports supported by WAF, see Non-Standard Ports.

                                  -
                                -

                                Whether TLSv1.0 or weak encryption suite is supported

                                -

                                Check whether WAF supports the encryption suite used by your site.

                                -

                                Whether advanced anti-DDoS, CDN, or other proxy services are deployed in front of WAF.

                                -

                                Check whether a proxy is used and whether domain name is resolved to a correct address.

                                -

                                Whether the client supports Server Name Indication (for HTTPS services)

                                -

                                If your domain name supports HTTPS, the client and server must support Server Name Indication (SNI).

                                -

                                Service interaction

                                -

                                Understand the service interaction process and service processing logic to facilitate subsequent configuration of protection policies.

                                -

                                Active users

                                -

                                Determine the severity of an attack event to take a low-risk measure to respond it.

                                -

                                Services and Attacks

                                -

                                Service types and features (such as games, cards, websites, or apps)

                                -

                                Help analyze the attack signatures.

                                -

                                Inbound traffic range and connection status of a single user or a single IP address

                                -

                                Help determine whether a rate limiting policy can be configured per IP address.

                                -

                                User group attribute

                                -

                                For example, individual users, Internet cafe users, or proxy users

                                -

                                Whether your website experienced large-volumetric attacks, the attack type, and maximum peak traffic

                                -

                                Determine whether a DDoS protection service is required and determine the DDoS protection specifications based on the peak attack traffic.

                                -

                                Whether your website experienced CC attacks and the maximum peak QPS in a CC attack

                                -

                                Configure the protection policies based on attack signatures.

                                -

                                Whether the pressure test has been performed

                                -

                                Evaluate the request processing performance of the origin server to determine whether service anomaly occurs due to attacks.

                                -
                                -
                                - -

                                How to Use WAF

                                Table 2 describes the procedure to use WAF. -
                                - - - - - - - - - - - - - - - - - - - - - - -
                                Table 2 Procedure to use WAF

                                Step

                                -

                                Description

                                -

                                Applying for dedicated WAF instances

                                -

                                Apply for a dedicated WAF instance.

                                -

                                For details, see Applying for a Dedicated WAF Instance.

                                -

                                Adding a website to WAF

                                -

                                Add the website you want to protect to WAF.

                                -

                                For details, see Step 1: Add a Website to WAF.

                                -

                                Enabling WAF protection

                                -

                                Enable WAF protection to protect added website.

                                -
                                NOTE:
                                • Using WAF does not affect your web server performance because the WAF engine is not running on your web server.
                                • After your domain name is connected to WAF, there will be a latency of tens of milliseconds, which might be raised based on the size of the requested page or number of incoming requests.
                                -
                                -

                                Configuring protection rules

                                -

                                Use WAF built-in protection rules and configure custom rules to protect your website. For more details, see Rule Configuration.

                                -

                                Handling false alarms

                                -

                                Mask blocked or logged events which are handled as false alarms. For more details, see Handling False Alarms.

                                -

                                Viewing Dashboard

                                -

                                View protection data of yesterday, today, last 3 days, last 7 days, or last 30 days. For more details, see Dashboard.

                                -
                                -
                                -
                                -
                                -
                                For details about how to connect your website to WAF, see Figure 1.
                                Figure 1 Flowchart of connecting a website to WAF
                                -
                                - - diff --git a/docs/wafd/umn/waf_01_0074.html b/docs/wafd/umn/waf_01_0074.html index 114ed14e..843f7c31 100644 --- a/docs/wafd/umn/waf_01_0074.html +++ b/docs/wafd/umn/waf_01_0074.html @@ -1,18 +1,16 @@

                                Creating a Protection Policy

                                -

                                A policy is a combination of rules, such as basic web protection, blacklist, whitelist, and precise protection rules. A policy can be applied to multiple domain names, but only one policy can be used for a domain name. This topic describes how to add a policy to your WAF instance.

                                +

                                A policy is a combination of rules, such as basic web protection, blacklist, whitelist, and precise protection rules. A policy can be applied to multiple domain names, but only one policy can be used for a domain name. This topic describes how to add a policy for your WAF instance.

                                If you have enabled enterprise projects, you can select your enterprise project from the Enterprise Project drop-down list and add protection policies in the project.

                                -

                                Prerequisites

                                A website has been added to WAF.

                                -

                                Constraints

                                A protected website domain name can use only one policy.

                                -

                                Procedure

                                1. Log in to the management console.
                                2. Click in the upper left corner of the management console and select a region or project.
                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                4. In the navigation pane on the left, choose Policies.
                                5. In the upper left corner, click Add Policy.

                                  Figure 1 Policies
                                  -

                                6. In the displayed dialog box, enter the policy name and click Confirm. The added policy will be displayed in the policy list.

                                  Figure 2 Add Policy
                                  +

                                  Procedure

                                  1. Log in to the management console.
                                  2. Click in the upper left corner of the management console and select a region or project.
                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                  4. In the navigation pane on the left, choose Policies.
                                  5. In the upper left corner, click Add Policy.

                                    Figure 1 Policies
                                    +

                                  6. In the displayed dialog box, enter the policy name and click Confirm. The added policy will be displayed in the policy list.

                                    Figure 2 Add Policy

                                  7. In the Policy Name column, click the policy name. On the displayed page, add rules to the policy by referring to Rule Configurations.
                                  -

                                  Other Operations

                                  • To modify a policy name, click next to the policy name. In the dialog box displayed, enter a new policy name.
                                  • To delete a rule, locate the row containing the rule. In the Operation column, click Delete.
                                  +

                                  Related Operations

                                  • To modify a policy name, click next to the policy name. In the dialog box displayed, enter a new policy name.
                                  • To delete a rule, locate the row containing the rule. In the Operation column, click Delete.
                                  diff --git a/docs/wafd/umn/waf_01_0075.html b/docs/wafd/umn/waf_01_0075.html index 9cf11c74..9e20cbcc 100644 --- a/docs/wafd/umn/waf_01_0075.html +++ b/docs/wafd/umn/waf_01_0075.html @@ -1,14 +1,16 @@ -

                                  Applying a Policy to Your Website

                                  -

                                  This topic describes how to apply a policy to your protected website.

                                  -

                                  Prerequisites

                                  A website has been added to WAF.

                                  +

                                  Adding a Domain Name to a Policy

                                  +

                                  You can add a domain name to a new policy you think applicable. Then, the original policy applied to the domain name stops working on this domain name.

                                  +

                                  If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in batches.

                                  +
                                  + -

                                  Procedure

                                  1. Log in to the management console.
                                  2. Click in the upper left corner of the management console and select a region or project.
                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                  4. In the navigation pane on the left, choose Policies.
                                  5. In the row containing the policy you want to apply to a website, click Add Domain Name in the Operation column.

                                    Figure 1 Adding a domain name to a policy
                                    -

                                  6. Select one or more domain names from the Domain Name drop-down list.

                                    • A protected domain name can use only one policy, but one policy can be applied to multiple domain names.
                                    • To delete a policy that has been applied to domain names, add these domain names to other policies first. Then, click Delete in the Operation column of the policy you want to delete.
                                    +

                                    Adding a Domain Name to a Policy

                                    1. Log in to the management console.
                                    2. Click in the upper left corner of the management console and select a region or project.
                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                    4. In the navigation pane on the left, choose Policies.
                                    5. In the row containing the policy you want to apply to a website, click Add Domain Name in the Operation column.

                                      Figure 1 Adding a domain name to a policy
                                      +

                                    6. Select one or more domain names from the Domain Name drop-down list.

                                      • A protected domain name can use only one policy, but one policy can be applied to multiple domain names.
                                      • To delete a policy that has been applied to domain names, add these domain names to other policies first. Then, click Delete in the Operation column of the policy you want to delete.
                                      Figure 2 Selecting one or more domain names
                                      -

                                    7. Click Confirm.
                                    +

                                  7. Click Confirm.
                                  diff --git a/docs/wafd/umn/waf_01_0077.html b/docs/wafd/umn/waf_01_0077.html index 5a13a4a6..6133b520 100644 --- a/docs/wafd/umn/waf_01_0077.html +++ b/docs/wafd/umn/waf_01_0077.html @@ -4,11 +4,11 @@

                                  This topic describes how to download events (logged and blocked events) data for the last five days. One or more CSV files containing the event data of the current day will be generated at the beginning of the next day.

                                  If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and download protection event logs in the project.

                                  -

                                  Prerequisites

                                  • The website to be protected has been added to WAF.
                                  • An event file has been generated.
                                  +

                                  Prerequisites

                                  Specification Limitations

                                  • Each file can include a maximum of 5,000 events. If there are more than 5,000 events, another file is generated.
                                  • Only event data for the last five days can be downloaded through the WAF console.
                                  -

                                  Procedure

                                  1. Log in to the management console.
                                  2. Click in the upper left corner of the management console and select a region or project.
                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                  4. In the navigation pane on the left, choose Events.
                                  5. Click the Download Events tab and download the desired protection data. Table 1 describes the parameters.

                                    +

                                    Downloading Events Data

                                    1. Log in to the management console.
                                    2. Click in the upper left corner of the management console and select a region or project.
                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                    4. In the navigation pane on the left, choose Events.
                                    5. Click the Downloads tab and download the desired protection data. Table 1 describes the parameters.

                                      @@ -153,7 +153,7 @@
                                      diff --git a/docs/wafd/umn/waf_01_0078.html b/docs/wafd/umn/waf_01_0078.html index 1d741e92..4f4ed94e 100644 --- a/docs/wafd/umn/waf_01_0078.html +++ b/docs/wafd/umn/waf_01_0078.html @@ -1,65 +1,65 @@ -

                                      Uploading a Certificate

                                      -

                                      If you select HTTPS for Client Protocol when you add a website to WAF, a certificate must be associated with the website.

                                      -

                                      You can upload a certificate to WAF. Then you can directly select the uploaded certificate for the protected website.

                                      +

                                      Uploading a Certificate to WAF

                                      +

                                      If you select Dedicated for Protection and set Client Protocol to HTTPS, a certificate is required for your website.

                                      +

                                      If you upload a certificate to WAF, you can directly select the certificate when adding a website to WAF.

                                      If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select your enterprise project from the Enterprise Project drop-down list and upload certificates in the project.

                                      Prerequisites

                                      You have obtained the certificate file and certificate private key.

                                      Specification Limitations

                                      You can create as many certificates in WAF as the number of domain names that can be protected by your WAF instances in the same account. For example, if WAF can protect 10 domain names, you can create 10 certificates in WAF.

                                      -

                                      Constraints

                                      If you import a new certificate when adding a protected website or updating a certificate, the certificate is added to the certificate list on the Certificates page, and the imported certificates is counted in the number of created certificates.

                                      +

                                      Constraints

                                      If you import a new certificate when adding a protected website or updating a certificate, the certificate is added to the certificate list on the Certificates page, and the imported certificate is also counted towards your total certificate quota.

                                      Application Scenario

                                      If you select HTTPS for Client Protocol, a certificate is required.

                                      -

                                      Procedure

                                      1. Log in to the management console.
                                      2. Click in the upper left corner of the management console and select a region or project.
                                      3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                      4. In the navigation pane, choose Objects > Certificates.
                                      5. Click Upload Certificate.
                                      6. In the Upload Certificate dialog box, enter a certificate name, and copy the certificate file and private key into the corresponding text boxes.

                                        Figure 1 Upload Certificate
                                        +

                                        Uploading a Certificate to WAF

                                        1. Log in to the management console.
                                        2. Click in the upper left corner of the management console and select a region or project.
                                        3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                        4. In the navigation pane, choose Objects > Certificates.
                                        5. Click Add Certificate.
                                        6. In the displayed dialog box, enter a certificate name, and copy and paste the certificate file and private key to the corresponding text boxes.

                                          Figure 1 Upload Certificate

                                          -
                                          Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem locally by referring to Table 1 before uploading it. -
                                      Table 1 Parameter description

                                      Parameter

                                      Description

                                      @@ -23,7 +23,7 @@

                                      Number of Events

                                      Total number of blocked and logged events

                                      -
                                      NOTE:

                                      The maximum number of events in a file is 10,000. If there are more than 10,000 events, another file is generated.

                                      +
                                      NOTE:

                                      Each file can include a maximum of 5,000 events. If there are more than 5,000 events, another file is generated.

                                      Table 1 Certificate conversion commands

                                      Format

                                      +
                                      Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem locally by referring to Table 1 before uploading it. +
                                      - - - - - - - - -
                                      Table 1 Certificate conversion commands

                                      Format

                                      Conversion Method

                                      +

                                      Conversion Method

                                      CER/CRT

                                      +

                                      CER/CRT

                                      Rename the cert.crt certificate file to cert.pem.

                                      +

                                      Rename the cert.crt certificate file to cert.pem.

                                      PFX

                                      +

                                      PFX

                                      • Obtain a private key. For example, run the following command to convert cert.pfx into key.pem:

                                        openssl pkcs12 -in cert.pfx -nocerts -out key.pem -nodes

                                        -
                                      • Obtain a certificate. For example, run the following command to convert cert.pfx into cert.pem:

                                        openssl pkcs12 -in cert.pfx -nokeys -out cert.pem

                                        +
                                      • Obtain a private key. For example, run the following command to convert cert.pfx into key.pem:

                                        openssl pkcs12 -in cert.pfx -nocerts -out key.pem -nodes

                                        +
                                      • Obtain a certificate. For example, run the following command to convert cert.pfx into cert.pem:

                                        openssl pkcs12 -in cert.pfx -nokeys -out cert.pem

                                      P7B

                                      +

                                      P7B

                                      1. Convert a certificate. For example, run the following command to convert cert.p7b into cert.cer:

                                        openssl pkcs7 -print_certs -in cert.p7b -out cert.cer

                                        -
                                      2. Rename certificate file cert.cer to cert.pem.
                                      +
                                      1. Convert a certificate. For example, run the following command to convert cert.p7b into cert.cer:

                                        openssl pkcs7 -print_certs -in cert.p7b -out cert.cer

                                        +
                                      2. Rename certificate file cert.cer to cert.pem.

                                      DER

                                      +

                                      DER

                                      • Obtain a private key. For example, run the following command to convert privatekey.der into privatekey.pem:

                                        openssl rsa -inform DER -outform PEM -in privatekey.der -out privatekey.pem

                                        -
                                      • Obtain a certificate. For example, run the following command to convert cert.cer into cert.pem:

                                        openssl x509 -inform der -in cert.cer -out cert.pem

                                        +
                                      • Obtain a private key. For example, run the following command to convert privatekey.der into privatekey.pem:

                                        openssl rsa -inform DER -outform PEM -in privatekey.der -out privatekey.pem

                                        +
                                      • Obtain a certificate. For example, run the following command to convert cert.cer into cert.pem:

                                        openssl x509 -inform der -in cert.cer -out cert.pem

                                      -
                                      • Before running an OpenSSL command, ensure that the OpenSSL tool has been installed on the local host.
                                      • If your local PC runs a Windows operating system, go to the command line interface (CLI) and then run the certificate conversion command.
                                      +
                                      • Before running an OpenSSL command, ensure that the OpenSSL tool has been installed on the local host.
                                      • If your local PC runs a Windows operating system, go to the command line interface (CLI) and then run the certificate conversion command.
                                      -

                                    6. Click Confirm.
                                    7. +

                                    8. Click Confirm.
                                    9. Verification

                                      The certificate you created is displayed in the certificate list.

                                      -

                                      Other Operations

                                      • To change the certificate name, move the cursor over the name of the certificate, click , and enter a certificate name.

                                        If the certificate is in use, unbind the certificate from the domain name first. Otherwise, the certificate name cannot be changed.

                                        +

                                        Related Operations

                                        • To change the certificate name, move the cursor over the name of the certificate, click , and enter a certificate name.

                                          If the certificate is in use, unbind the certificate from the domain name first. Otherwise, the certificate name cannot be changed.

                                          -
                                        • To view details about a certificate, click View in the Operation column of the certificate.
                                        • In the row containing the certificate you want, click Use in the Operation column to use the certificate to the corresponding domain name.
                                        • To delete a certificate, locate the row of the certificate and click Delete in the Operation column.
                                        +
                                      • To view details about a certificate, click View in the Operation column of the certificate.
                                      • In the row containing the certificate you want, click Use in the Operation column to use the certificate to the corresponding domain name.
                                      • To delete a certificate, locate the row of the certificate and click More > Delete in the Operation column.
                                      • To update a certificate, locate the row of the certificate and click More > Update in the Operation column.
                                      diff --git a/docs/wafd/umn/waf_01_0081.html b/docs/wafd/umn/waf_01_0081.html index 9d8ab815..07570768 100644 --- a/docs/wafd/umn/waf_01_0081.html +++ b/docs/wafd/umn/waf_01_0081.html @@ -1,15 +1,15 @@ -

                                      Adding a Reference Table

                                      +

                                      Creating a Reference Table to Configure Protection Metrics In Batches

                                      This topic describes how to create a reference table to batch configure protection metrics of a single type, such as Path, User Agent, IP, Params, Cookie, Referer, and Header. A reference table can be referenced by CC attack protection rules and precise protection rules.

                                      -

                                      New reference tables will be synchronized to CC attack protection rules and precise protection rules. When you configure a CC attack protection rule or precise protection rule, if the Logic field in the Trigger list is set to Include any value, Exclude any value, Equal to any value, Not equal to any value, Prefix is any value, Prefix is not any value, Suffix is any value, or Suffix is not any value, you can select an appropriate reference table from the Content drop-down list.

                                      +

                                      When you configure a CC attack protection rule or precise protection rule, if the Logic field in the Trigger list is set to Include any value, Exclude any value, Equal to any value, Not equal to any value, Prefix is any value, Prefix is not any value, Suffix is any value, or Suffix is not any value, you can select an appropriate reference table from the Content drop-down list.

                                      If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

                                      -

                                      Prerequisites

                                      A website has been added to WAF.

                                      +

                                      Prerequisites

                                      A website has been added to WAF.

                                      -

                                      Application Scenarios

                                      You can use a reference table when you configure protection fields in batches for CC attack protection rules and precise access protection rules.

                                      +

                                      Application Scenarios

                                      Reference tables can be used for configuring multiple protection fields in CC attack protection and precise protection rules.

                                      -

                                      Procedure

                                      1. Log in to the management console.
                                      2. Click in the upper left corner of the management console and select a region or project.
                                      3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                      4. In the navigation pane on the left, choose Website Settings.
                                      5. In the Policy column of the row containing the target website, click the number to go to the policy configuration page.
                                      6. In the CC Attack Protection or Precise Protection area, click Customize Rule.
                                      7. Click Reference Table Management in the upper left corner of the list.

                                        Figure 1 Reference Table Management
                                        +

                                        Creating a Reference Table

                                        1. Log in to the management console.
                                        2. Click in the upper left corner of the management console and select a region or project.
                                        3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                        4. In the navigation pane on the left, choose Policies.
                                        5. Click the name of the target policy to go to the protection configuration page.
                                        6. In the CC Attack Protection or Precise Protection area, click Customize Rule.
                                        7. Click Reference Table Management in the upper left corner of the list.

                                          Figure 1 Reference Table Management

                                        8. On the Reference Table Management page, click Add Reference Table.

                                          Figure 2 Add Reference Table

                                        9. In the Add Reference Table dialog box, specify the parameters by referring to Table 1.

                                          Figure 3 Adding a reference table
                                          @@ -50,12 +50,12 @@

                                      8. Click Confirm. You can then view the added reference table in the reference table list.
                                      -

                                      Other Operations

                                      • To modify a reference table, click Modify in the row containing the reference table.
                                      • To delete a reference table, click Delete in the row containing the reference table.
                                      +

                                      Related Operations

                                      • To modify a reference table, click Modify in the row containing the reference table.
                                      • To delete a reference table, click Delete in the row containing the reference table.
                                      diff --git a/docs/wafd/umn/waf_01_0082.html b/docs/wafd/umn/waf_01_0082.html index 7f4a9eb7..9a27a0ca 100644 --- a/docs/wafd/umn/waf_01_0082.html +++ b/docs/wafd/umn/waf_01_0082.html @@ -3,19 +3,19 @@

                                      How Do I Fix an Incomplete Certificate Chain?

                                      If the certificate provided by the certificate authority is not found in the built-in trust store on your platform and the certificate chain does not have a certificate authority, the certificate is incomplete. If you use the incomplete certificate to access the website corresponding to the protected domain name, the access will fail.

                                      Use either of the following methods to fix it:

                                      -
                                      • Manually build up a complete certificate chain and upload the certificate. (This function is available soon.)
                                      • Purchase a new certificate and upload it.
                                      +
                                      • Make a complete certificate chain manually and upload the certificate.
                                      • Upload the correct certificate.

                                      The latest Google Chrome version supports automatic verification of the trust chain. The following describes how to manually create a complete certificate chain:

                                      -
                                      1. Check the certificate. Click the padlock in the address bar to view the certificate status. Figure 1 shows an example.

                                        Figure 1 Viewing the certificate
                                        -

                                      2. Check the certificate chain. Click Certificate. Select the Certificate Path tab and then click the certificate name to view the certificate status. Figure 2 shows an example.

                                        Figure 2 Viewing the certificate chain
                                        -

                                      3. Save the certificates to the local PC one by one.

                                        1. Select the certificate name and click the Details tab. Figure 3 shows an example.
                                          Figure 3 Details
                                          -
                                        2. Click Copy to File, and then click Next as prompted.
                                        3. Select Base-64 encoded X.509 (.CER) and click Next. Figure 4 shows an example.
                                          Figure 4 Certificate Export Wizard
                                          +
                                          1. View and export the certificate.

                                            1. Click the padlock in the address bar to view the certificate status.
                                            2. Locate the row that shows Secure Connection, click , and click Valid Certificate in address bar.
                                            3. Click the Details tab. In the lower right corner of the page, click Copy to File... to export the certificate to the local PC.
                                            +

                                          2. Check the certificate chain. Open the certificate you export. Select the Certificate Path tab and then click the certificate name to view the certificate status. Figure 1 shows an example.

                                            Figure 1 Viewing the certificate chain
                                            +

                                          3. Save the certificates to the local PC one by one.

                                            1. Select the certificate name and click the Details tab. Figure 2 shows an example.
                                              Figure 2 Details
                                              +
                                            2. Click Copy to File, and then click Next as prompted.
                                            3. Select Base-64 encoded X.509 (.CER) and click Next. Figure 3 shows an example.
                                              Figure 3 Certificate Export Wizard
                                            -

                                          4. Rebuild the certificate. After all certificates are exported to the local PC, open the certificate file in Notepad and rebuild the certificate according to the sequence shown in Figure 5.

                                            Figure 5 Certificate rebuilding
                                            +

                                          5. Rebuild the certificate. After all certificates are exported to the local PC, open the certificate file in Notepad and rebuild the certificate according to the sequence shown in Figure 4.

                                            Figure 4 Certificate rebuilding

                                          6. Upload the certificate again.
                                      diff --git a/docs/wafd/umn/waf_01_0093.html b/docs/wafd/umn/waf_01_0093.html index 6dfee2ec..ed901294 100644 --- a/docs/wafd/umn/waf_01_0093.html +++ b/docs/wafd/umn/waf_01_0093.html @@ -1,12 +1,17 @@

                                      Why Are HTTPS Requests Denied on Some Mobile Phones?

                                      -

                                      If your visitors receive a page similar to the one in Figure 1 when they try to access your website through a mobile phone, an incomplete certificate chain is uploaded when you connect the website to WAF. Rectify the fault by referring to How Do I Fix an Incomplete Certificate Chain?

                                      +

                                      Symptom

                                      Open the browser on the mobile phone and access the protected domain name. If a page similar to Figure 1 is displayed, the HTTPS request on the mobile phone is abnormal.

                                      Figure 1 Access failed
                                      +

                                      Causes

                                      The uploaded certificate chain is incomplete.

                                      +
                                      + +
                                      diff --git a/docs/wafd/umn/waf_01_0094.html b/docs/wafd/umn/waf_01_0094.html index da281801..78bd306d 100644 --- a/docs/wafd/umn/waf_01_0094.html +++ b/docs/wafd/umn/waf_01_0094.html @@ -1,101 +1,146 @@

                                      Functions

                                      -

                                      WAF makes it easier for you to handle web security risks.

                                      -

                                      Protection for IP Addresses and Domain Names (Wildcard, Top-level, and Second-Level Domain Names)

                                      Objects supported by dedicated WAF instances: domain names or IP addresses of web applications on a cloud or on-premises data centers

                                      -
                                      -

                                      HTTP/HTTPS Service Protection

                                      WAF keeps applications stable and secure. It examines HTTP and HTTPS requests to detect and block attacks, such as Structure Query Language (SQL) injections, cross-site scripting (XSS), web shell upload, command or code injections, file inclusion, sensitive file access, third-party vulnerability exploits, CC attacks, malicious crawlers, and cross-site request forgery (CSRF).

                                      -
                                      -

                                      WebSocket/WebSockets

                                      WAF supports the WebSocket/WebSockets protocol, which is enabled by default.

                                      -
                                      -

                                      PCI DSS/PCI 3DS Compliance Certification and TLS Checks

                                      • TLS has three versions (TLS v1.0, TLS v1.1, and TLS v1.2) and five cipher suites. You can select the one best fits your business needs.
                                      • WAF supports PCI DSS and PCI 3DS compliance certification check.
                                      -
                                      -

                                      Basic Web Protection

                                      With an extensive preset reputation database, WAF defends against Open Web Application Security Project (OWASP) top 10 threats, malicious scanners, IP addresses, web shells, and other threats.

                                      -
                                      • All-around protection

                                        WAF detects and blocks varied attacks, such as SQL injection, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabilities, directory (path) traversal attacks, sensitive file access, command and code injections, web shells, backdoors, malicious HTTP requests, and third-party vulnerability exploits.

                                        -
                                      • Web shell detection

                                        WAF protects against web shells from upload interface.

                                        -
                                      • Precise identification
                                        • WAF uses built-in semantic analysis engine and regex engine and supports configuring of blacklist/whitelist rules, which reduces false positives.
                                        • WAF supports anti-escape and automatic restoration of common codes, which improves the capability of recognizing deformation web attacks.

                                          WAF can decode the following types of code: url_encode, Unicode, XML, OCT, hexadecimal, HTML escape, and base64 code, case confusion, JavaScript, shell, and PHP concatenation confusion

                                          -
                                        -
                                      • Deep inspection

                                        WAF identifies and blocks evasion attacks, such as the ones that use homomorphic character obfuscation, command injection with deformed wildcard characters, UTF7, data URI scheme, and other techniques.

                                        -
                                      • Header detection

                                        WAF detects all header fields in the requests.

                                        -
                                      -
                                      -

                                      CC Attack Prevention

                                      A CC attack protection rule can limit access to a specific path (URL) of the protected website based on a specific IP address, cookie, or referer in access requests. So, WAF can accurately identify and mitigate CC attacks, such as brute-force attacks by exploiting weak passwords. Protective actions of CC attack protection rules include Verification code, Block, Dynamically block, and Log only.

                                      -
                                      • Flexible policy configuration

                                        WAF allows you to flexibly set rate limiting policies by IP address, cookie, or Referer field.

                                        -
                                      • Returned page customization

                                        You can customize returned content and page types to meet diverse service needs.

                                        -
                                      -
                                      -

                                      GUI-based Security Data

                                      WAF provides a GUI-based interface for you to monitor attack information and event logs in real time.

                                      -
                                      • Centralized policy configuration

                                        On the WAF console, you can configure policies applicable to multiple protected domain names in a centralized manner so that the policies can be quickly delivered and take effect.

                                        -
                                      • Traffic and event statistics

                                        WAF displays the number of requests, the number and types of security events, and log information in real time.

                                        -
                                      -
                                      -

                                      Non-Standard Ports

                                      WAF can protect standard ports, such as 80 and 443 and a wide range of non-standard ports.

                                      +

                                      WAF helps you protect services from various web security risks. The following table lists the functions of WAF.

                                      -
                                      Table 1 Supported ports

                                      Port Category

                                      +
                                      - - - - - - - - - - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

                                      Function

                                      HTTP Protocol

                                      -

                                      HTTPS Protocol

                                      -

                                      Port Limit

                                      +

                                      Description

                                      Standard ports

                                      +

                                      Service configuration

                                      80

                                      +

                                      Protection for IP addresses and domain names (wildcard, top-level, and second-level domain names)

                                      443

                                      -

                                      Unlimited

                                      +

                                      Objects supported by dedicated WAF instances: domain names or IP addresses of web applications on a cloud or on-premises data center

                                      Non-standard ports (182 in total)

                                      +

                                      HTTP/HTTPS service protection

                                      9945, 9770, 81, 82, 83, 84, 88, 89, 800, 808, 1000, 1090, 3128, 3333, 3501, 3601, 4444, 5000, 5222, 5555, 5601, 6001, 6666, 6788, 6789, 6842, 6868, 7000, 7001, 7002, 7003, 7004, 7005, 7006, 7009, 7010, 7011, 7012, 7013, 7014, 7015, 7016, 7018, 7019, 7020, 7021, 7022, 7023, 7024, 7025, 7026, 7070, 7081, 7082, 7083, 7088, 7097, 7777, 7800, 7979, 8000, 8001, 8002, 8003, 8008, 8009, 8010, 8020, 8021, 8022, 8025, 8026, 8077, 8078, 8080, 8085, 8086, 8087, 8088, 8089, 8090, 8091, 8092, 8093, 8094, 8095, 8096, 8097, 8098, 8106, 8118, 8181, 8334, 8336, 8800, 8686, 8888, 8889, 8989, 8999, 9000, 9001, 9002, 9003, 9080, 9200, 9802, 10000, 10001, 10080, 12601, 86, 9021, 9023, 9027, 9037, 9081, 9082, 9201, 9205, 9207, 9208, 9209, 9210, 9211, 9212, 9213, 48800, 87, 97, 7510, 9180, 9898, 9908, 9916, 9918, 9919, 9928, 9929, 9939, 28080, 33702, 8011, 8012, 8013, 8014, 8015, 8016, 8017, and 8070

                                      +

                                      WAF can protect HTTP and HTTPS traffic for a website.

                                      8750, 8445, 18010, 4443, 5443, 6443, 7443, 8081, 8082, 8083, 8084, 8443, 8843, 9443, 8553, 8663, 9553, 9663, 18110, 18381, 18980, 28443, 18443, 8033, 18000, 19000, 7072, 7073, 8803, 8804, 8805, and 9999

                                      +

                                      WebSocket/WebSockets

                                      Unlimited

                                      +

                                      WAF can check WebSocket and WebSockets requests, which is enabled by default.

                                      +

                                      Non-standard port protection

                                      +

                                      In addition to standard ports 80 and 443, WAF also supports non-standard ports.

                                      +

                                      Web application security protection

                                      +

                                      Basic Web Protection

                                      +
                                      NOTE:

                                      If you set Protective Action to Block, you can use the known attack source function. It means that if WAF blocks malicious requests from a visitor, you can enable this function to let WAF block requests from the same visitor for a period of time.

                                      +
                                      +

                                      With an extensive preset reputation database, WAF defends against Open Web Application Security Project (OWASP) top 10 threats, vulnerability exploits, web shells, and other threats.

                                      +
                                      • General Check

                                        WAF defends against attacks such as SQL injections, XSS, file inclusions, Bash vulnerabilities, remote command execution, directory traversal, sensitive file access, and command/code injections.

                                        +
                                      • Web shell detection

                                        WAF protects against web shells from upload interface.

                                        +
                                      • Precise identification
                                        • WAF uses built-in semantic analysis engine and regex engine and supports configuring of blacklist/whitelist rules, which reduces false positives.
                                        • WAF supports anti-escape and automatic restoration of common codes, which improves the capability of recognizing deformation web attacks.

                                          WAF can decode the following types of code: url_encode, Unicode, XML, OCT, hexadecimal, HTML escape, and base64 code, case confusion, JavaScript, shell, and PHP concatenation confusion

                                          +
                                        +
                                      • Deep inspection

                                        WAF identifies and blocks evasion attacks, such as the ones that use homomorphic character obfuscation, command injection with deformed wildcard characters, UTF7, data URI scheme, and other techniques.

                                        +
                                      • Header detection

                                        WAF detects all header fields in the requests.

                                        +
                                      +

                                      CC attack protection rules

                                      +

                                      WAF can restrict access to a specific URL on your website based on a unique IP address, cookie, or referer field, mitigating CC attacks.

                                      +

                                      Precise protection rules

                                      +
                                      NOTE:

                                      If you set Protective Action to Block, you can use the known attack source function. It means that if WAF blocks malicious requests from a visitor, you can enable this function to let WAF block requests from the same visitor for a period of time.

                                      +
                                      +

                                      WAF enables you to combine common HTTP fields (such as IP, path, referer, user agent, and params) to configure powerful and precise access control policies. You can configure precision protection rules to protect workloads from hotlinking and block requests with empty fields.

                                      +

                                      Blacklist and whitelist rules

                                      +
                                      NOTE:

                                      If you set Protective Action to Block, you can use the known attack source function. It means that if WAF blocks malicious requests from a visitor, WAF will proactively block requests from the same visitor for a period of time.

                                      +
                                      +

                                      You can configure blacklist and whitelist rules to block, log only, or allow access requests from specified IP addresses.

                                      +

                                      Geolocation access control rules

                                      +

                                      You can customize these rules to allow or block requests from a specific country or region.

                                      +

                                      Web tamper protection rules

                                      +

                                      You can configure these rules to prevent a static web page from being tampered with.

                                      +

                                      Website anti-crawler protection

                                      +

                                      WAF dynamically analyzes your website service models and accurately identifies crawler behavior based on data risk control and bot identification systems.

                                      +

                                      Information leakage prevention rules

                                      +

                                      You can add two types of information leakage prevention rules.

                                      +
                                      • Sensitive information filtering: prevents disclosure of sensitive information (such as ID numbers, phone numbers, and email addresses).
                                      • Response code interception: blocks the specified HTTP status codes.
                                      +

                                      Global protection whitelist rules

                                      +

                                      This function ignores certain attack detection rules for specific requests.

                                      +

                                      Data masking rules

                                      +

                                      You can configure data masking rules to prevent sensitive data such as passwords from being displayed in event logs.

                                      +

                                      Advanced settings

                                      +

                                      PCI DSS/PCI 3DS compliance certification and TLS checks

                                      +
                                      • TLS has three versions (TLS v1.0, TLS v1.1, and TLS v1.2) and seven cipher suites. You can select the one best fits your business needs.
                                      • WAF supports PCI DSS and PCI 3DS compliance certification check.
                                      +

                                      Connection protection

                                      +

                                      When the 502/504 error requests and pending URL requests reach the thresholds you configure, WAF enables corresponding protection for your website.

                                      +

                                      Traffic identifier for a known attack source

                                      +

                                      WAF allows you to configure traffic identifiers by IP address, session, or user tag to block possibly malicious requests from known attack sources based on IP address, Cookie, or Params.

                                      +

                                      Configuring connection timeout

                                      +
                                      • The default timeout for connections from a browser to WAF is 120 seconds. The value varies depending on your browser settings and cannot be changed on the WAF console.
                                      • The default timeout for the connection between WAF and an origin server is 30 seconds. You can manually set the timeout on the WAF console.
                                      +

                                      Event management

                                      +
                                      • WAF allows you to view and handle false alarms for blocked or logged events.
                                      • You can download events data over the past five days.
                                      +

                                      GUI-based security data

                                      +

                                      WAF provides a GUI-based interface for you to monitor attack information and event logs in real time.

                                      +
                                      • Centralized policy configuration

                                        On the WAF console, you can configure policies applicable to multiple protected domain names in a centralized manner so that the policies can be quickly delivered and take effect.

                                        +
                                      • Traffic and event statistics

                                        WAF displays the number of requests, the number and types of security events, and log information in real time.

                                        +
                                      +

                                      High flexibility and reliability

                                      +

                                      WAF can be deployed on multiple clusters in multiple regions based on the load balancing principle. This can prevent single points of failure (SPOFs) and ensure online smooth capacity expansion, maximizing service stability.

                                      -

                                      Precise Protection

                                      Support precise logic- and parameter-based access control policies.

                                      -
                                      • A variety of parameter conditions

                                        Set conditions with combinations of common HTTP parameters, such as IP, URL, Referer, User Agent, Params, and Header.

                                        -
                                      • Abundant logical conditions

                                        WAF blocks or allows traffic based on logical conditions, such as "Include", "Exclude", "Equal to", "Not equal to", "Prefix is", and "Prefix is not."

                                        -
                                      -
                                      -

                                      Malicious Scanner and Crawler Prevention

                                      Blocks web page crawling with user-defined scanner and crawler rules. This feature improves protection accuracy.

                                      -
                                      -

                                      IP Address Blacklist and Whitelist

                                      This function allows you to blacklist or whitelist IP addresses or an IP address range to improve defense accuracy.

                                      -
                                      -

                                      Known Attack Source

                                      • If WAF blocks a malicious request by IP address, Cookie, or Params, you can configure a known attack source rule to let WAF automatically block all requests from the attack source for a blocking duration set in the known attack source rule.
                                      • Known attack source rules can be set based on attacks blocked against the basic web protection, precise access protection, and blacklist and whitelist rules.
                                      -
                                      -

                                      Connection Protection

                                      If a large number of 502 Bad Gateway and 504 Gateway Timeout errors are detected, you can enable WAF breakdown protection and connection protection to let WAF suspend your website and protect your origin servers from being crashed. When the 502/504 error requests and pending URL requests reach the thresholds you configure, WAF enables corresponding protection for your website.

                                      -
                                      -

                                      Configuring Connection Timeout

                                      • The default timeout duration for connections between a browser and WAF is 120 seconds, which cannot be manually set.
                                      • The default timeout duration for connections between WAF and your origin server is 60 seconds. You can customize a timeout duration.

                                        In the Basic Information area on the website information page, enable Timeout Settings. Then, click next to WAF-to-Server Connection Timeout, Read Timeout, and Write Timeout, modify settings one by one, and click to save.

                                        -
                                      -
                                      -

                                      Geolocation Access Control

                                      You can allow some web requests and block others based on the geographical locations of IP addresses that the requests originate from.

                                      -
                                      -

                                      Web Page Tampering Prevention

                                      You can configure cache for static web pages. When a user accesses a web page, the system returns a cached page to the user and randomly checks whether the page is tampered with.

                                      -
                                      -

                                      Anti-Crawler Protection

                                      WAF dynamically analyzes your website service models and accurately identifies crawler behavior based on data risk control and bot identification systems.

                                      -
                                      -

                                      Global Protection Whitelist (Formerly False Alarm Masking)

                                      This function enables you to ignore certain attack detection rules for specific requests.

                                      -
                                      -

                                      Data Masking

                                      WAF masks sensitive information, such as usernames and passwords, in the event log.

                                      -
                                      -

                                      Information Leakage Prevention

                                      WAF prevents your sensitive information from being disclosed on web pages, such as ID numbers, phone numbers, and email addresses.

                                      -
                                      -

                                      Reliable

                                      WAF can be deployed on multiple clusters in multiple regions based on the load balancing principle. This can prevent single point of failures (SPOFs) and ensure online smooth capacity expansion, maximizing service stability.

                                      -
                                      -

                                      Event Management

                                      • WAF allows you to view and handle false alarms for blocked or logged events.
                                      • You can download events data over the past five days.
                                      -
                                      -
                                      +

                                      If A Single Domain Name and A Wildcard Domain Name Are Added To WAF at The Same Time, Which Domain Name Will WAF Check First?

                                      WAF first checks the domain name that points to a specific page. For example, if www.example.com, *.a.example.com, and *.example.com are added to WAF, WAF checks them in the following sequence: www.example.com > *.a.example.com > *.example.com.

                                      +
                                      +
                                      diff --git a/docs/wafd/umn/waf_01_0117.html b/docs/wafd/umn/waf_01_0117.html index addedd44..cac64866 100644 --- a/docs/wafd/umn/waf_01_0117.html +++ b/docs/wafd/umn/waf_01_0117.html @@ -1,11 +1,12 @@ -

                                      How Do I Solve the Problem of Excessive Redirection Times?

                                      -

                                      After a domain name is connected to WAF, if the system displays a message indicating that there are excessive redirection times when a user requests to access the target domain name, the possible cause is that you have configured forcible redirection from HTTP to HTTPS on the backend server and forwarding from HTTPS (client protocol) to HTTP (server protocol) is configured on WAF, WAF is forced to redirect user requests, causing an infinite loop. You can configure two pieces of server information about HTTP (client protocol) to HTTP (server protocol) and HTTPS (client protocol) to HTTPS (server protocol).

                                      +

                                      Why Was My Website Redirected So Many Times?

                                      +

                                      If you configure your web server to redirect HTTP requests to HTTPS, but configure only one piece of server information with client protocol set to HTTPS and server protocol set to HTTP in WAF, there will be an infinite loop.

                                      +

                                      You can configure two pieces of server information, one from HTTP (client protocol) to HTTP (server protocol), and the other from HTTPS (client protocol) to HTTPS (server protocol).

                                      diff --git a/docs/wafd/umn/waf_01_0121.html b/docs/wafd/umn/waf_01_0121.html index 42a1a3db..0dc1dd47 100644 --- a/docs/wafd/umn/waf_01_0121.html +++ b/docs/wafd/umn/waf_01_0121.html @@ -2,11 +2,11 @@

                                      What Do I Do If a Scanner, such as AppScan, Detects that the Cookie Is Missing Secure or HttpOnly?

                                      Cookies are inserted by back-end web servers and can be implemented through framework configuration or set-cookie. Secure and HttpOnly in cookies help defend against attacks, such as XSS attacks to obtain cookies, and help defend against cookie hijacking.

                                      -

                                      If the AppScan scanner detects that the customer site does not insert security configuration fields, such as HttpOnly and Secure, into the cookie of the scan request after scanning the website, it records them as security threats.

                                      +

                                      If the AppScan scanner detects that the customer site does not insert security configuration fields, such as HttpOnly and Secure, into the cookie of the scan request, it records them as security threats.

                                      diff --git a/docs/wafd/umn/waf_01_0124.html b/docs/wafd/umn/waf_01_0124.html index 4a0f0881..9ca94246 100644 --- a/docs/wafd/umn/waf_01_0124.html +++ b/docs/wafd/umn/waf_01_0124.html @@ -1,12 +1,24 @@ -

                                      Website Domain Name Access Configuration

                                      +

                                      Website Connect Issues

                                      diff --git a/docs/wafd/umn/waf_01_0127.html b/docs/wafd/umn/waf_01_0127.html index 8dc29eec..efd44f5e 100644 --- a/docs/wafd/umn/waf_01_0127.html +++ b/docs/wafd/umn/waf_01_0127.html @@ -1,36 +1,14 @@ -

                                      Service Interruption Check

                                      +

                                      Troubleshooting Website Connection Exceptions

                                      diff --git a/docs/wafd/umn/waf_01_0128.html b/docs/wafd/umn/waf_01_0128.html new file mode 100644 index 00000000..470237eb --- /dev/null +++ b/docs/wafd/umn/waf_01_0128.html @@ -0,0 +1,13 @@ + + +

                                      Can I Access a Website Using an IP Address After a Domain Name Is Connected to WAF?

                                      +

                                      After a domain name is connected to WAF, you can enter the origin server IP address in the address bar of the browser to access the website. However, your origin server IP address is easily exposed. As a result, attackers can bypass WAF and attack your origin server.

                                      +

                                      Web Application Firewall (WAF) keeps web services stable and secure. It examines all HTTP and HTTPS requests to detect and block the following attacks: Structured Query Language (SQL) injection, cross-site scripting (XSS), web shells, command and code injections, file inclusion, sensitive file access, third-party vulnerability exploits, Challenge Collapsar (CC) attacks, malicious crawlers, and cross-site request forgery (CSRF).

                                      +

                                      After you enable a WAF instance, add your website domain to the WAF instance on the WAF console. All public network traffic for your website then goes to WAF first. WAF identifies and filters out the illegitimate traffic, and routes only the legitimate traffic to your origin server to ensure site security.

                                      +
                                      +
                                      + +
                                      + diff --git a/docs/wafd/umn/waf_01_0129.html b/docs/wafd/umn/waf_01_0129.html index 21a28759..56b36d5d 100644 --- a/docs/wafd/umn/waf_01_0129.html +++ b/docs/wafd/umn/waf_01_0129.html @@ -1,119 +1,111 @@ -

                                      Configuration Guidance

                                      -

                                      How WAF Engine Works

                                      The built-in protection rules of WAF help you defend against common web application attacks, including XSS attacks, SQL injection, crawlers, and web shells. You can customize protection rules to let WAF better protect your website services using these custom rules. Figure 1 shows how WAF engine built-in protection rules work. Figure 2 shows the detection sequence of user-defined rules.

                                      -
                                      Figure 1 WAF engine detection process
                                      -
                                      Figure 2 Priorities of custom protection rules
                                      -
                                      Response actions
                                      • Pass: The current request is unconditionally permitted after a protection rule is matched.
                                      • Block: The current request is blocked after a rule is matched.
                                      • CAPTCHA: The system will perform human-machine verification after a rule is matched.
                                      • Redirect: The system will notify you to redirect the request after a rule is matched.
                                      • Log: Only attack information is recorded after a rule is matched.
                                      • Mask: The system will anonymize sensitive information after a rule is matched.
                                      -
                                      -
                                      -

                                      Protection Rule Configuration Methods

                                      WAF provides the following customized configuration methods to simplify the configuration process. Select a proper configuration method to meet your service requirements.

                                      -

                                      Method 1: Configuring protection rules for a single domain name

                                      -
                                      This method is recommended when you have few domain name services or have different configuration rules for domain name services.

                                      After a domain name is added to WAF, WAF automatically associates a protection policy with the domain name, and protection rules configured for the domain name are also added to the protection policy by default. If there are domain names applicable to the protection policy, you can directly add them to the policy. For details, see Applying a Policy to Your Website.

                                      -
                                      -
                                      • Where to configure
                                        1. In the navigation pane, choose Website Settings.
                                        2. In the Policy column of the row containing the target website, click the number to go to the Policies page.
                                        -
                                      • Protection rules you can configure on the rule configuration page -
                                        Table 1 Configurable protection rules

                                        Protection Rule

                                        +

                                        Protection Configuration Overview

                                        +

                                        This topic walks you through how to configure WAF protection policies, how WAF engine works, and protection rule priorities.

                                        +

                                        Process of Configuring Policies

                                        After your website is connected to WAF, you need to configure a protection policy for it.

                                        + +
                                        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                        Table 1 Configurable protection rules

                                        Protection Rule

                                        Description

                                        +

                                        Description

                                        Reference

                                        +

                                        Reference

                                        Basic web protection rules

                                        +

                                        Basic web protection rules

                                        With an extensive reputation database, WAF defends against Open Web Application Security Project (OWASP) top 10 threats, and detects and blocks threats, such as malicious scanners, IP addresses, and web shells.

                                        +

                                        With an extensive reputation database, WAF defends against Open Web Application Security Project (OWASP) top 10 threats, and detects and blocks threats, such as malicious scanners, IP addresses, and web shells.

                                        Configuring Basic Web Protection Rules

                                        +

                                        Configuring Basic Protection Rules to Defend Against Common Web Attacks

                                        CC attack protection rules

                                        +

                                        CC attack protection rules

                                        CC attack protection rules can be customized to restrict access to a specific URL on your website based on a unique IP address, cookie, or referer field, mitigating CC attacks.

                                        +

                                        CC attack protection rules can be customized to restrict access to a specific URL on your website based on a unique IP address, cookie, or referer field, mitigating CC attacks.

                                        Configuring a CC Attack Protection Rule

                                        +

                                        Configuring CC Attack Protection Rules to Defend Against CC Attacks

                                        Precise protection rules

                                        +

                                        Precise protection rules

                                        You can customize protection rules by combining HTTP headers, cookies, URLs, request parameters, and client IP addresses.

                                        +

                                        You can customize protection rules by combining HTTP headers, cookies, URLs, request parameters, and client IP addresses.

                                        Configuring a Precise Protection Rule

                                        +

                                        Configuring Custom Precise Protection Rules

                                        Blacklist and whitelist rules

                                        +

                                        Blacklist and whitelist rules

                                        You can configure blacklist and whitelist rules to block, log only, or allow access requests from specified IP addresses.

                                        +

                                        You can configure blacklist and whitelist rules to block, log only, or allow access requests from specified IP addresses.

                                        Configuring an IP Address Blacklist or Whitelist Rule

                                        +

                                        Configuring IP Address Blacklist and Whitelist Rules to Block or Allow Specified IP Addresses

                                        Known attack source rules

                                        +

                                        Known attack source rules

                                        These rules can block the IP addresses from which blocked malicious requests originate. These rules are dependent on other rules.

                                        +

                                        These rules can block the IP addresses from which blocked malicious requests originate. These rules are dependent on other rules.

                                        Configuring a Known Attack Source Rule

                                        +

                                        Configuring a Known Attack Source Rule to Block Specific Visitors for a Specified Duration

                                        Geolocation access control rules

                                        +

                                        Geolocation access control rules

                                        You can customize these rules to allow or block requests from a specific country or region.

                                        +

                                        You can customize these rules to allow or block requests from a specific country or region.

                                        Configuring a Geolocation Access Control Rule

                                        +

                                        Configuring Geolocation Access Control Rules to Block or Allow Requests from Specific Locations

                                        Web tamper protection rules

                                        +

                                        Web tamper protection rules

                                        You can configure these rules to prevent a static web page from being tampered with.

                                        +

                                        You can configure these rules to prevent a static web page from being tampered with.

                                        Configuring a Web Tamper Protection Rule

                                        +

                                        Configuring Web Tamper Protection Rules to Prevent Static Web Pages from Being Tampered With

                                        Website anti-crawler protection

                                        +

                                        Website anti-crawler protection

                                        This function dynamically analyzes website service models and accurately identifies crawler behavior based on data risk control and bot identification systems, such as JS Challenge.

                                        +

                                        This function dynamically analyzes website service models and accurately identifies crawler behavior based on data risk control and bot identification systems, such as JS Challenge.

                                        Configuring Anti-Crawler Rules

                                        +

                                        Configuring Anti-Crawler Rules

                                        Information leakage prevention rules

                                        +

                                        Information leakage prevention rules

                                        You can add two types of information leakage prevention rules.

                                        +

                                        You can add two types of information leakage prevention rules.

                                        • Sensitive information filtering: prevents disclosure of sensitive information (such as ID numbers, phone numbers, and email addresses).
                                        • Response code interception: blocks the specified HTTP status codes.

                                        Configuring an Information Leakage Prevention Rule

                                        +

                                        Configuring Information Leakage Prevention Rules to Protect Sensitive Information from Leakage

                                        Global protection whitelist (formerly false alarm masking) rules

                                        +

                                        Global protection whitelist rules

                                        You can configure these rules to let WAF ignore certain rules for specific requests.

                                        +

                                        You can configure these rules to let WAF ignore certain rules for specific requests.

                                        Configuring a Global Protection Whitelist (Formerly False Alarm Masking) Rule

                                        +

                                        Configuring a Global Proteciton whitelist Rule to Ignore False Alarms

                                        Data masking rules

                                        +

                                        Data masking rules

                                        You can configure data masking rules to prevent sensitive data such as passwords from being displayed in event logs.

                                        +

                                        You can configure data masking rules to prevent sensitive data such as passwords from being displayed in event logs.

                                        Configuring a Data Masking Rule

                                        +

                                        Configuring Data Masking Rules to Prevent Privacy Information Leakage

                                        -
                                        -

                                        Method 2: Configuring protection rules for multiple domain names

                                        -
                                        This method is recommended if you have many domain name services and require the same protection policy for multiple domain names. This method greatly reduces repeated configuration workloads and improves the protection efficiency. +

                                        WAF Rule Priorities

                                        The built-in protection rules of WAF help you defend against common web application attacks, including XSS attacks, SQL injection, crawlers, and web shells. You can customize protection rules to let WAF better protect your website services using these custom rules. Figure 1 shows how WAF engine built-in protection rules work. Figure 2 shows the detection sequence of rules you configured.

                                        +

                                        On the protection configuration page, select Sort by check sequence. All protection rules will be displayed by the WAF check sequence.

                                        +
                                        +
                                        Figure 1 WAF engine work process
                                        +
                                        Figure 2 Priorities of protection rules
                                        +
                                        Response actions
                                        • Pass: The current request is unconditionally permitted after a protection rule is matched.
                                        • Block: The current request is blocked after a rule is matched.
                                        • CAPTCHA: The system will perform human-machine verification after a rule is matched.
                                        • Redirect: The system will notify you to redirect the request after a rule is matched.
                                        • Log: Only attack information is recorded after a rule is matched.
                                        • Mask: The system will anonymize sensitive information after a rule is matched.
                                        diff --git a/docs/wafd/umn/waf_01_0134.html b/docs/wafd/umn/waf_01_0134.html index 1d0e097d..1a88da6f 100644 --- a/docs/wafd/umn/waf_01_0134.html +++ b/docs/wafd/umn/waf_01_0134.html @@ -5,7 +5,7 @@
                                        diff --git a/docs/wafd/umn/waf_01_0135.html b/docs/wafd/umn/waf_01_0135.html deleted file mode 100644 index bbd34770..00000000 --- a/docs/wafd/umn/waf_01_0135.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                        How Do I Select a Certificate When Configuring a Wildcard Domain Name?

                                        -

                                        Each domain name must correspond to a certificate. A wildcard domain name can only be used for a wildcard domain certificate. If you only have single-domain certificates, you need to add domain names one by one in WAF.

                                        -
                                        -
                                        - -
                                        - diff --git a/docs/wafd/umn/waf_01_0148.html b/docs/wafd/umn/waf_01_0148.html deleted file mode 100644 index bf0913bf..00000000 --- a/docs/wafd/umn/waf_01_0148.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                        Does WAF Have the IPS Module?

                                        -

                                        Unlike the traditional firewalls, WAF does not have an Intrusion Prevention System (IPS). WAF supports intrusion detection of only HTTP/HTTPS requests.

                                        -
                                        -
                                        - -
                                        - diff --git a/docs/wafd/umn/waf_01_0149.html b/docs/wafd/umn/waf_01_0149.html deleted file mode 100644 index 6fc9c5a7..00000000 --- a/docs/wafd/umn/waf_01_0149.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                        Does WAF Support File Caching?

                                        -

                                        WAF caches only static web pages that are configured with web tamper protection and sends the cached web pages that are not tampered with to web visitors.

                                        -
                                        -
                                        - -
                                        - diff --git a/docs/wafd/umn/waf_01_0150.html b/docs/wafd/umn/waf_01_0150.html new file mode 100644 index 00000000..8d585f40 --- /dev/null +++ b/docs/wafd/umn/waf_01_0150.html @@ -0,0 +1,106 @@ + + +

                                        WAF Basics

                                        +

                                        If you are a beginner for WAF, here are some useful FAQs.

                                        +

                                        Is WAF a Hardware Firewall or a Software Firewall?

                                        WAF is a software firewall.

                                        +
                                        +

                                        Does WAF Affect My Existing Workloads and Server Running?

                                        Enabling WAF does not interrupt your existing workloads or affect the running status of your origin servers. No additional operation (such as shutdown or restart) on the origin servers is required.

                                        +
                                        +

                                        Can a WAF Instance Be Deployed in the VPC?

                                        Yes. You can deploy dedicated engine WAF instances in a VPC.

                                        +
                                        +

                                        Does a Dedicated WAF Instance Support Cross-VPC Protection?

                                        Dedicated WAF instances cannot protect origin servers in the VPCs that are different from where those WAF instances locate. To protect such origin servers, apply for dedicated WAF instances in the same VPC as that for the origin servers.

                                        +
                                        +

                                        Which OSs Does WAF Support?

                                        WAF is deployed on the cloud, which is irrelevant to an OS. Therefore, WAF supports any OS. A domain name server on any OS can be connected to WAF for protection.

                                        +
                                        +

                                        Which Layers Does WAF Provide Protection At?

                                        WAF provides protection at seven layers, namely, the physical layer, data link layer, network layer, transport layer, session layer, presentation layer, and application layer.

                                        +
                                        +

                                        How Does WAF Block Requests?

                                        WAF checks both the request header and body. For example, WAF detects the request body, such as form, XML, and JSON data, and blocks requests that do not comply with protection rules.

                                        +
                                        +

                                        Does WAF Support File Caching?

                                        WAF caches only static web pages that are configured with web tamper protection and sends the cached web pages that are not tampered with to web visitors.

                                        +
                                        +

                                        Does WAF Cache Website Data?

                                        WAF protects user data on the application layer. It supports cache configuration on static web pages. When a user accesses a web page, the system returns a cached page to the user and randomly checks whether the page has been tampered with.

                                        +
                                        +

                                        Can I Use WAF to Check Health Status of Servers?

                                        No. If you want to check health status of servers, the combination of ELB and WAF is recommended for your workloads. After you configure a load balancer in ELB, you can enable health checks for servers and use the EIP of the load balancer as the server IP address to establish connections between servers and WAF.

                                        +
                                        +

                                        Does WAF Support Two-Way SSL Authentication?

                                        No. You can configure a one-way SSL certificate on WAF.

                                        +

                                        If you set Client Protocol to HTTPS when adding a website to WAF, you will be required to upload a certificate and use it for your website.

                                        +
                                        +
                                        You are advised to use an ELB load balancer and dedicated WAF instances and then configure two-way authentication on the load balancer. The procedure is as follows:
                                        1. Apply for a dedicated WAF instance..
                                        2. Connect your website to WAF and configure ELB. For details, see Website Connection Process (Dedicated Mode).
                                        3. Configure two-way authentication on the ELB load balancer.
                                        +
                                        +
                                        +

                                        Does WAF Support Application Layer Protocol- and Content-Based Access Control?

                                        WAF supports access control over content at the application layer. HTTP and HTTPS are both application layer protocols.

                                        +
                                        +

                                        Can WAF Check the Body I Add to a POST Request?

                                        The built-in detection of WAF checks POST data, and web shells are the files submitted in POST requests. WAF checks all data, such as forms and JSON files in POST requests based on the default protection policies.

                                        +

                                        You can configure a precise protection rule to check the body added to POST requests.

                                        +
                                        +

                                        Can WAF Limit the Access Speed of a Domain Name?

                                        No. However, you can customize a CC attack protection rule to restrict access to a specific URL on your website based on an IP address, cookie, or Referer, mitigating CC attacks.

                                        +
                                        +

                                        Can WAF Block URL Requests That Contain Special Characters?

                                        No. WAF can only detect and restrict source IP addresses.

                                        +
                                        +

                                        Can WAF Block Spam and Malicious User Registrations?

                                        WAF cannot block business-related attacks, such as spam and malicious user registrations. To prevent these attacks, configure the registration verification mechanism on your website.

                                        +

                                        WAF is designed to keep web applications stable and secure. It examines all HTTP and HTTPS requests to detect for and block suspicious network attacks, such as Structure Query Language (SQL) injections, cross-site scripting (XSS) attacks, web shell upload, command or code injections, file inclusion, unauthorized sensitive file access, third-party vulnerability exploits, Challenge Collapsar (CC) attacks, malicious crawlers, and cross-site request forgery (CSRF).

                                        +
                                        +

                                        Can WAF Block Requests for Calling Other APIs from Web Pages?

                                        If the request data for calling other APIs on the web page is included in the domain names protected by WAF, the request data passes through WAF. WAF checks the request data and blocks it if it is an attack.

                                        +

                                        If the request data for calling other APIs on the web page is not included in the domain names protected by WAF, the request data does not pass through WAF. WAF cannot block the request data.

                                        +
                                        +

                                        Can WAF Limit Access Through Domain Names?

                                        No. WAF supports the blacklist and whitelist rules to block, log only, or permit access requests from specified IP addresses or IP address segments.

                                        +

                                        You can configure blacklist and whitelist rules to block, log only, or permit access requests from the IP addresses or IP address segments corresponding to the domain names.

                                        +
                                        +

                                        Does WAF Have the IPS Module?

                                        Unlike the traditional firewalls, WAF does not have an Intrusion Prevention System (IPS). WAF supports intrusion detection of only HTTP/HTTPS requests.

                                        +
                                        +

                                        Can My WAF Instances Be Automatically Scalable?

                                        No.

                                        +
                                        +

                                        Is There Any Impact on Origin Servers If I Enable HTTP/2 in WAF?

                                        Yes. HTTP/2 is not supported between WAF and the origin server. This means if you enable HTTP/2 in WAF, WAF can process HTTP/2 requests from clients, but WAF can only forward the requests to origin server using HTTP 1.0/1.1. In this situation, the origin server request traffic may rise as multiplexing in HTTP/2 may become invalid for origin servers.

                                        +
                                        +

                                        Does WAF Affect Email Ports or Email Receiving and Sending?

                                        WAF protects web application pages. After your website is connected to WAF, there is no impact on your email port or email sending or receiving.

                                        +
                                        +

                                        What Are Concurrent Requests?

                                        The number of concurrent requests refers to the number of requests that the system can process simultaneously. When it comes to a website, concurrent requests refer to the requests from the visitors at the same time.

                                        +
                                        +

                                        Can WAF Block Requests When a Certificate Is Mounted on ELB?

                                        If the certificate is mounted on ELB, all requests sent through WAF are encrypted. For HTTPS services, you must upload the certificate to WAF so that WAF can detect the decrypted request and determine whether to block the request.

                                        +
                                        +

                                        Do I Need to Make Some Changes in WAF If the Security Group for Origin Server (Address) Is Changed?

                                        No modifications are required in WAF, but you are required to whitelist WAF back-to-source IP addresses on the origin servers.

                                        +
                                        +

                                        How Is the Load Balanced When Multiple Origin Servers Are Configured in WAF?

                                        If you have configured multiple origin server IP addresses, WAF uses the weighted round robin algorithm to distribute access requests by default. You can also customize a load balancing algorithm as required.

                                        +
                                        +

                                        Does gzip on the Origin Server Affect WAF?

                                        If gzip is enabled on the origin server, WAF may incorrectly block normal access requests from the origin server. If the blocked request is a normal access request, you can handle the event as a false alarm by referring to Handling False Alarms. After an event is handled as a false alarm, WAF stops blocking corresponding type of event. No such type of event will be displayed on the Events page and you will no longer receive alarm notifications accordingly.

                                        +
                                        +

                                        Can WAF Protect Multiple Domain Names That Point to the Same Origin Server?

                                        Yes. If there are multiple domain names pointing to the same origin server, you can connect these domain names to WAF for protection.

                                        +

                                        WAF protects domain names or IP addresses. If multiple domain names use the same EIP to provide services, all these domain names must be connected to WAF.

                                        +
                                        +

                                        What Is a Protection IP Address?

                                        A protection IP address in WAF is the IP address of a website you use WAF to protect.

                                        +
                                        +

                                        Do I Need to Add the Domain Name to WAF Again If the Domain Name IP Address Has Been Changed?

                                        If the IP address of the website does not change, you do not need to reconfigure it in WAF. If the website resolves a new IP address, you need to add it in WAF again.

                                        +
                                        +

                                        Does WAF Support Vulnerability Detection?

                                        WAF enables customizable anti-crawler rules to detect and block threats such as third-party security tool vulnerability attacks. If you enable the scanner item when configuring anti-crawler rules, WAF detects scanners and crawlers, such as OpenVAS and Nmap.

                                        +
                                        +

                                        Does WAF Support Protocols Used in MS Exchange?

                                        WAF supports HTTP and HTTPS for logging in to Exchange on the web, but does not support mail-related protocols such as Simple Mail Transfer Protocol (SMTP), Post Office Protocol version 3 (POP3), or Internet Message Access Protocol (IMAP) used by MS Exchange.

                                        +
                                        +

                                        Can WAF Defend Against XOR Injection Attacks?

                                        Yes. WAF can defend against XOR injection attacks.

                                        +
                                        +

                                        What Is the bind_ip Parameter in WAF Logs?

                                        After your website is connected to WAF, WAF functions as a reverse proxy between the client and the origin server. WAF examines traffic to your website, filters out malicious traffic, and forwards health traffic to your origin servers. bind_ip indicates the WAF back-to-source IP addresses used by WAF to forward healthy traffic.

                                        +
                                        +

                                        Can WAF Protect All Domain Names Mapped to My Website IP Address If I Have Connected the IP Address to WAF?

                                        No.

                                        +

                                        In dedicated mode, the origin server IP address can be connected to WAF, and the IP address can be a private or internal IP address. WAF protects only the traffic accessed through the IP address but cannot protect the traffic to the domain name mapped to the IP address. To protect a domain name, connect the domain name to WAF.

                                        +
                                        +

                                        Can WAF Protect Websites in the C/S Architecture?

                                        In the C/S architecture, WAF can protect only websites that use the layer-7 HTTP/HTTPS protocol.

                                        +
                                        +

                                        Where Can I Query the Service QPS of the Current WAF Service?

                                        You can query the inbound bandwidth or QPS quota usage of the origin server IP address on the origin server.

                                        +
                                        +

                                        Can WAF Block Data Packets in multipart/form-data Format?

                                        Yes.

                                        +

                                        The multipart/form-data indicates that the browser uses a form to upload files. For example, if an attachment is added to an email, the attachment is usually uploaded to the server in multipart/form-data format.

                                        +
                                        +

                                        Which CVE Vulnerabilities Can WAF Defend Against?

                                        WAF can defend against the following CVE vulnerabilities: CVE-2017-7525, CVE-2019-17571, CVE-2018-1270, CVE-2016-1000027, CVE-2022-22965, CVE-2022-22968, and CVE-2018-20318.

                                        +
                                        +

                                        How Do I Configure WAF If a Reverse Proxy Server Is Deployed for My Website?

                                        In this case, the reverse proxy server will not be affected after the website is connected to WAF.

                                        +
                                        +

                                        Can I Change the Domain Name That Has Been Added to WAF?

                                        After a domain name is added to WAF, you cannot change its name. If you want to change the protected domain name, you are advised to delete the original one and add the domain name you want to protect.

                                        +
                                        +

                                        Can I Configure Multiple Load Balancers for a Dedicated WAF Instance?

                                        Yes. You can add a dedicated WAF instance to backend server groups of more than one load balancers.

                                        +
                                        +
                                        +
                                        + +
                                        + diff --git a/docs/wafd/umn/waf_01_0151.html b/docs/wafd/umn/waf_01_0151.html deleted file mode 100644 index d0eb00dd..00000000 --- a/docs/wafd/umn/waf_01_0151.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                        Is the Path of a WAF Protection Rule Case-sensitive?

                                        -

                                        All paths configured for protection rules of WAF are case-sensitive.

                                        -
                                        -
                                        - -
                                        - diff --git a/docs/wafd/umn/waf_01_0154.html b/docs/wafd/umn/waf_01_0154.html index 5482ecc7..cc7d00f6 100644 --- a/docs/wafd/umn/waf_01_0154.html +++ b/docs/wafd/umn/waf_01_0154.html @@ -4,12 +4,12 @@

                                        If a visitor is blocked by WAF, the Default block page of WAF is returned by default. You can also configure Custom or Redirection for the block page to be returned as required.

                                        If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the enterprise project from the Enterprise Project drop-down list and customize alarm pages for the domain names.

                                        -

                                        Prerequisites

                                        A website has been added to WAF.

                                        + -

                                        Constraints

                                        • The content of the text/html, text/xml, and application/json pages can be configured on the Custom block page to be returned.
                                        • The root domain name of the redirection address must be the same as the currently protected domain name (including a wildcard domain name). For example, if the protected domain name is www.example.com and the port is 8080, the redirection URL can be set to http://www.example.com:8080/error.html.
                                        +

                                        Constraints

                                        • The Redirection mode is not supported if you select ELB access for the protected website.
                                        • The content of the text/html, text/xml, and application/json pages can be configured on the Custom block page to be returned.
                                        • The root domain name of the redirection address must be the same as the currently protected domain name (including a wildcard domain name). For example, if the protected domain name is www.example.com and the port is 8080, the redirection URL can be set to http://www.example.com:8080/error.html.
                                        -

                                        Procedure

                                        1. Log in to the management console.
                                        2. Click in the upper left corner of the management console and select a region or project.
                                        3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                        4. In the navigation pane on the left, choose Website Settings.
                                        5. In the Domain Name column, click the domain name of the website to go to the basic information page.
                                        6. Click next to the page template name in the row where Alarm Page is located. In the displayed Alarm Page dialog box, specify Page Template.

                                          • To use the built-in page, select Default. An HTTP code 418 is returned.
                                            Figure 1 Default alarm page
                                            -
                                          • To customize the alarm page, select Custom and configure following parameters.
                                            • HTTP Return Code: return code configured on a custom page.
                                            • Block Page Type: The options are text/html, text/xml, and application/json.
                                            • Page Content: Configure the page content based on the selected value for Block Page Type.
                                            +

                                            Editing Response Page for Blocked Requests

                                            1. Log in to the management console.
                                            2. Click in the upper left corner of the management console and select a region or project.
                                            3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                            4. In the navigation pane on the left, choose Website Settings.
                                            5. In the Domain Name column, click the domain name of the website to go to the basic information page.
                                            6. Click the edit icon next to the page template name in the row where Alarm Page is located. In the displayed Alarm Page dialog box, specify Page Template.

                                              • To use the built-in page, select Default. An HTTP code 418 is returned.
                                                Figure 1 Default alarm page
                                                +
                                              • To customize the alarm page, select Custom and configure following parameters.
                                                • HTTP Return Code: return code configured on a custom page.
                                                • Response Header: Click Add Response Header Field and configure response header parameters.
                                                • Block Page Type: The options are text/html, text/xml, and application/json.
                                                • Page Content: Configure the page content based on the selected value for Block Page Type.
                                                Figure 2 Custom alarm page
                                              • To configure a redirection URL, select Redirection.
                                                Figure 3 Redirection alarm page

                                                The root domain name of the redirection URL must be the same as the currently protected domain name (including a wildcard domain name). For example, if the protected domain name is www.example.com and the port is 8080, the redirection URL can be set to http://www.example.com:8080/error.html.

                                                @@ -19,7 +19,7 @@
                                            diff --git a/docs/wafd/umn/waf_01_0156.html b/docs/wafd/umn/waf_01_0156.html index 52a58cc0..cc05a643 100644 --- a/docs/wafd/umn/waf_01_0156.html +++ b/docs/wafd/umn/waf_01_0156.html @@ -1,138 +1,152 @@ -

                                            Viewing Protection Event Logs

                                            -

                                            On the Events page, you can view events generated for blocked attacks and logged only attacks. You can view details of WAF events, including the time an event occurs, origin server IP address, geographic location of the origin server IP address, malicious load, and hit rule.

                                            +

                                            Querying a Protection Event

                                            +

                                            On the Events page, you can view events generated for blocked attacks and logged-only attacks. You can view details of events generated by WAF, including the occurrence time, attack source IP address, geographic location of the attack source IP address, malicious load, and hit rule for an event.

                                            If you have enabled enterprise projects, you can select your enterprise project from the Enterprise Project drop-down list and view protection event logs in the project.

                                            -

                                            Prerequisites

                                            The website to be protected has been connected to WAF.

                                            + -

                                            Constraints

                                            If the security software installed on your server blocks the event file from being downloaded, close the software and download the file again.

                                            +

                                            Constraints

                                            • On the WAF console, you can view the event data for all protected domain names over the last 30 days. You can authorize LTS to log WAF activities so that you can view attack and access logs and store all logs for a long time. For more details, see Using LTS to Log WAF Activities.
                                            • If you switch the WAF working mode for a website to Suspended, WAF only forwards all requests to the website without inspection. It does not log any attack events neither.
                                            • If the security software installed on your server blocks the event file from being downloaded, close the software and download the file again.
                                            -

                                            Procedure

                                            1. Log in to the management console.
                                            2. Click in the upper left corner of the management console and select a region or project.
                                            3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                            4. In the navigation pane on the left, choose Events.
                                            5. Click the Search tab. In the website or instance drop-down list, select a website to view corresponding event logs. The query time can be Yesterday, Today, Past 3 days, Past 7 days, Past 30 days, or a time range you configure. Table 2 lists related parameters.

                                              Figure 1 Viewing protection events
                                              +

                                              Viewing Protection Event Logs

                                              1. Log in to the management console.
                                              2. Click in the upper left corner of the management console and select a region or project.
                                              3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                              4. In the navigation pane on the left, choose Events.
                                              5. Click the Search tab. In the website or instance drop-down list, select a website to view corresponding event logs. The query time can be Yesterday, Today, Past 3 days, Past 7 days, Past 30 days, or a time range you configure.

                                                • Events over Time: displays the WAF protection status of the selected website within the selected time range.
                                                • Top Tens: displays top 10 attacks, attacked websites, attack source IP addresses, and attacked URLs for a selected time range. You can click to copy the data in the corresponding chart.
                                                +
                                                Figure 1 Events
                                                +

                                              6. In the Events area, view the event details.

                                                • Configure a filter by combining several conditions. Then, click OK. Conditions will be displayed above the event list. Table 2 lists parameters for filter conditions.
                                                • In the upper left corner of the event list, click Export to export events. If the number of events is less than 200, the events are exported to your local PC. If the number of events is greater than or equal to 200, the event record is displayed on the Downloads page. You can download the events on the Downloads page.
                                                • Click to select fields you want to display in the event lists.
                                                • To view event details, locate the row containing the event and click Details in the Operation column.
                                                +
                                                Figure 2 Events
                                                -
                                                Table 1 Event parameters

                                                Parameter

                                                +
                                                - - - - - - - - - - - + + +
                                                Table 1 Filter condition fields

                                                Parameter

                                                Parameters

                                                +

                                                Description

                                                Event Type

                                                +

                                                Event ID

                                                Type of the attack.

                                                -

                                                By default, All is selected. You can view logs of all attack types or select an attack type to view corresponding attack logs.

                                                +

                                                ID of the event.

                                                Protective Action

                                                +

                                                Event Type

                                                The options are Block, Log only, and Verification code.

                                                +

                                                Type of the attack.

                                                +

                                                By default, All is selected. You can view logs of all attack types or select an attack type to view corresponding attack logs.

                                                Source IP Address

                                                +

                                                Rule ID

                                                Public IP address of the web visitor/attacker

                                                -

                                                By default, All is selected. You can view logs of all attack source IP addresses, select an attack source IP address, or enter an attack source IP address to view corresponding attack logs.

                                                +

                                                ID of a built-in protection rule in WAF basic web protection.

                                                URL

                                                +

                                                Protective Action

                                                Attacked URL.

                                                +

                                                The options are Block, Log only, Verification code, and Mismatch.

                                                +
                                                • Verification code: In CC attack protection rules, you can set Protective Action to Verification code. If a visitor sends too many requests, with the request quantity exceeding the rate limit specified by the CC attack protection rule used, a message is displayed to ask the visitor to provide a verification code. Visitor's requests will be blocked unless they enter a valid verification code.
                                                • Mismatch: If an access request matches a web tamper protection rule, information leakage prevention rule, or data masking rule, the protective action is marked as Mismatch.

                                                Event ID

                                                +

                                                Source IP Address

                                                ID of the event.

                                                +

                                                Public IP address of the web visitor/attacker.

                                                +

                                                By default, All is selected. You can view logs of all attack source IP addresses, select an attack source IP address, or enter an attack source IP address to view corresponding attack logs.

                                                +

                                                URL

                                                +

                                                Attacked URL.

                                                -
                                                Table 2 Parameters in the event list

                                                Parameter

                                                +
                                                - - - - - - - - - - - - - - - - - - - + + + + - - - - - - - - - -
                                                Table 2 Parameters in the event list

                                                Parameter

                                                Description

                                                +

                                                Description

                                                Example Value

                                                +

                                                Example Value

                                                Time

                                                +

                                                Time

                                                When the attack occurred

                                                +

                                                When the attack occurred.

                                                2021/02/04 13:20:04

                                                +

                                                2021/02/04 13:20:04

                                                Source IP Address

                                                +

                                                Source IP Address

                                                Public IP address of the web visitor/attacker

                                                +

                                                Public IP address of the web visitor/attacker.

                                                None

                                                +

                                                -

                                                Geolocation

                                                +

                                                Domain Name

                                                Location where the IP address of the attack originates from

                                                +

                                                Attacked domain name.

                                                -

                                                +

                                                www.example.com

                                                Domain Name

                                                +

                                                Rule ID

                                                Attacked domain name

                                                +

                                                ID of a built-in protection rule in WAF basic web protection.

                                                www.example.com

                                                +

                                                -

                                                URL

                                                +

                                                URL

                                                Attacked URL

                                                +

                                                Attacked URL.

                                                /admin

                                                +

                                                /admin

                                                Malicious Load

                                                +

                                                Event Type

                                                The location or part of the attack that causes damage or the number of times that the URL was accessed.

                                                -
                                                NOTE:
                                                • In a CC attack, the malicious load indicates the number of times that the URL was accessed.
                                                • For blacklist protection events, the malicious load is left blank.
                                                +

                                                Type of attack.

                                                +

                                                SQL injection

                                                +

                                                Protective Action

                                                +

                                                Protective actions configured in the rule. The options are Block, Log only, and Verification code.

                                                +
                                                NOTE:

                                                If an access request matches a web tamper protection rule, information leakage prevention rule, or data masking rule, the protective action is marked as Mismatch.

                                                id=1 and 1='1

                                                +

                                                Block

                                                Event Type

                                                +

                                                Status Code

                                                Type of attack

                                                +

                                                HTTP status code returned on the block page.

                                                SQL injection

                                                +

                                                418

                                                Protective Action

                                                +

                                                Malicious Load

                                                Protective actions configured in the rule. The options are Block, Log only, and Verification code.

                                                -
                                                NOTE:

                                                If an access request matches a web tamper protection rule, information leakage prevention rule, or data masking rule, the protective action is marked as Mismatch.

                                                +

                                                Location or part of the attack that causes damage or the number of times that the URL was accessed.

                                                +
                                                NOTE:
                                                • In a CC attack, the malicious load indicates the number of times that the URL was accessed.
                                                • For blacklist protection events, the malicious load is left blank.

                                                Block

                                                +

                                                id=1 and 1='1

                                                Status Code

                                                +

                                                Enterprise Project

                                                HTTP status code returned on the block page.

                                                +

                                                Enterprise project your websites belong to.

                                                418

                                                +

                                                default

                                                -

                                                To view event details, click Details in the Operation column of the event list.

                                                -

                                                diff --git a/docs/wafd/umn/waf_01_0157.html b/docs/wafd/umn/waf_01_0157.html deleted file mode 100644 index 0930393d..00000000 --- a/docs/wafd/umn/waf_01_0157.html +++ /dev/null @@ -1,14 +0,0 @@ - - -

                                                What Data Is Required for Connecting a Domain Name/IP Address to WAF?

                                                -

                                                Prepare information required for connecting a domain name or IP address to WAF based on the mode of WAF instance you plan to buy.

                                                -

                                                The following data is required:

                                                -
                                                • Domain name/IP address
                                                • Port: the service port corresponding to the domain name to be protected. WAF supports non-standard ports.
                                                • Server information
                                                  • Client Protocol: protocol used by a client to access a server.
                                                  • Server Protocol: protocol over which WAF forwards client requests to the server.
                                                  • Server Address: IP address or domain name of the web server for client-side access.
                                                  • Server Port: service port over which the WAF instance forwards client requests to the origin server.
                                                  -
                                                • Certificate: If HTTPS is set for Client Protocol, associate the certificate to WAF.
                                                -
                                                - - diff --git a/docs/wafd/umn/waf_01_0160.html b/docs/wafd/umn/waf_01_0160.html index 44b5da36..bd0f04e0 100644 --- a/docs/wafd/umn/waf_01_0160.html +++ b/docs/wafd/umn/waf_01_0160.html @@ -1,12 +1,12 @@

                                                What Is the Connection Timeout Duration of WAF? Can I Manually Set the Timeout Duration?

                                                -
                                                • The default timeout duration for connections between a browser and WAF is 120 seconds, which cannot be manually set.
                                                • The default timeout duration for connections between WAF and your origin server is 60 seconds. You can customize a timeout duration.

                                                  On the Basic Information page, enable Timeout Settings and click . Then, specify WAF-to-Server connection timeout (s), Read timeout (s), and Write timeout (s) and click to save settings.

                                                  +
                                                  • The default timeout for connections from a browser to WAF is 120 seconds. The value varies depending on your browser settings and cannot be changed on the WAF console.
                                                  • The default timeout duration for connections between WAF and your origin server is 30 seconds. You can customize a timeout duration on the WAF console.

                                                    On the Basic Information page, enable Timeout Settings and click . Then, specify WAF-to-Server connection timeout (s), Read timeout (s), and Write timeout (s) and click to save settings.

                                                  diff --git a/docs/wafd/umn/waf_01_0169.html b/docs/wafd/umn/waf_01_0169.html index ce85f67d..569ddc66 100644 --- a/docs/wafd/umn/waf_01_0169.html +++ b/docs/wafd/umn/waf_01_0169.html @@ -1,97 +1,135 @@ -

                                                  Configuring PCI DSS/3DS Certification Check and TLS Version

                                                  +

                                                  Configuring PCI DSS/3DS Compliance Check and TLS

                                                  Transport Layer Security (TLS) provides confidentiality and ensures data integrity for data sent between applications over the Internet. HTTPS is a network protocol constructed based on TLS and HTTP and can be used for encrypted transmission and identity authentication. If you set Client Protocol to HTTPS, set the minimum TLS version and cipher suite (a set of multiple cryptographic algorithms) for your domain name to block requests that use a TLS version earlier than the configured one.

                                                  TLS v1.0 and the cipher suite 1 are configured by default in WAF for general security. To protect your websites better, set the minimum TLS version to a later version and select a more secure cipher suite.

                                                  +

                                                  If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the enterprise project from the Enterprise Project drop-down list and configure PCI DSS or PCI 3DS and TLS for the domain names.

                                                  +

                                                  Prerequisites

                                                  • The website to be protected has been added to WAF.
                                                  • Your website uses HTTPS as the client protocol.
                                                  -

                                                  Application Scenarios

                                                  By default, the minimum TLS version configured for WAF is TLS v1.0. To ensure website security, configure the right TLS version for your service requirements. Table 1 lists the recommended minimum TLS versions for different scenarios.

                                                  +

                                                  Constraints

                                                  • If Client Protocol for the website you want to protect is set to HTTP, TLS is not required, and you can skip this topic.
                                                  • If you configure multiple combinations of server information, PCI DSS and PCI 3DS compliance certification checks can be set only when Client Protocol is set to HTTPS in all of those combinations.
                                                  • If PCI DSS/3DS compliance check is enabled, the client protocol cannot be changed, and no servers can be added.
                                                  +
                                                  +

                                                  Application Scenarios

                                                  By default, the minimum TLS version configured for WAF is TLS v1.0. To ensure website security, configure the right TLS version for your service requirements. Table 1 lists the minimum TLS versions supported for different scenarios.

                                                  -
                                                  Table 1 Recommended minimum TLS versions

                                                  Scenario

                                                  +
                                                  - - - - - - - - - - -
                                                  Table 1 Minimum TLS versions supported

                                                  Scenario

                                                  Minimum TLS Version (Recommended)

                                                  +

                                                  Minimum TLS Version (Recommended)

                                                  Protection Effect

                                                  +

                                                  Protection Effect

                                                  Websites that handle critical business data, such as sites used in banking, finance, securities, and e-commerce.

                                                  +

                                                  Websites that handle critical business data, such as sites used in banking, finance, securities, and e-commerce.

                                                  TLS v1.2

                                                  +

                                                  TLS v1.2

                                                  WAF automatically blocks website access requests that use TLS v1.0 or TLS v1.1.

                                                  +

                                                  WAF automatically blocks website access requests that use TLS v1.0 or TLS v1.1.

                                                  Websites with basic security requirements, for example, small- and medium-sized enterprise websites.

                                                  +

                                                  Websites with basic security requirements, for example, small- and medium-sized enterprise websites.

                                                  TLS v1.1

                                                  +

                                                  TLS v1.1

                                                  WAF automatically blocks website access requests that use TLS v1.0.

                                                  +

                                                  WAF automatically blocks website access requests that use TLS v1.0.

                                                  Client applications with no special security requirements

                                                  +

                                                  Client applications with no special security requirements

                                                  TLS v1.0

                                                  +

                                                  TLS v1.0

                                                  Requests using any TLS protocols can access the website.

                                                  +

                                                  Requests using any TLS protocols can access the website.

                                                  +

                                                  Before you configure TLS, check the TLS version of your website.

                                                  +

                                                  The recommended cipher suite in WAF is Cipher suite 1. Cipher suite 1 offers a good mix of browser compatibility and security. For details about each cipher suite, see Table 2.

                                                  -
                                                  Table 2 Description of cipher suites

                                                  Cipher Suite Name

                                                  +
                                                  - - + - - - + - - - + - - - + - - - + - - - + + + + + + + + + + +
                                                  Table 2 Description of cipher suites

                                                  Cipher Suite Name

                                                  Supported cryptographic algorithms

                                                  +

                                                  Cryptographic Algorithm Supported

                                                  Description

                                                  +

                                                  Cryptographic Algorithm Not Supported

                                                  +

                                                  Description

                                                  Default cipher suite

                                                  +

                                                  Default cipher suite

                                                  +
                                                  NOTE:

                                                  By default, Cipher suite 1 is configured for websites. However, if the request does not carry the server name indication (SNI), WAF uses the Default cipher suite.

                                                  +
                                                  • ECDHE-RSA-AES256-SHA384
                                                  • AES256-SHA256
                                                  • HIGH
                                                  • !MD5
                                                  • !aNULL
                                                  • !eNULL
                                                  • !NULL
                                                  • !DH
                                                  • !EDH
                                                  • !AESGCM
                                                  +
                                                  • ECDHE-RSA-AES256-SHA384
                                                  • AES256-SHA256
                                                  • RC4
                                                  • HIGH
                                                  • Compatibility: Good.

                                                    A wide range of browsers are supported.

                                                    +
                                                  • MD5
                                                  • aNULL
                                                  • eNULL
                                                  • NULL
                                                  • DH
                                                  • EDH
                                                  • AESGCM
                                                  +
                                                  • Compatibility: Good.

                                                    A wide range of browsers are supported.

                                                  • Security: Average

                                                  Cipher suite 1

                                                  +

                                                  Cipher suite 1

                                                  • ECDHE-ECDSA-AES256-GCM-SHA384
                                                  • HIGH
                                                  • !MEDIUM
                                                  • !LOW
                                                  • !aNULL
                                                  • !eNULL
                                                  • !DES
                                                  • !MD5
                                                  • !PSK
                                                  • !kRSA
                                                  • !SRP
                                                  • !3DES
                                                  • !DSS
                                                  • !EXP
                                                  • !CAMELLIA
                                                  • @STRENGTH
                                                  +
                                                  • ECDHE-ECDSA-AES256-GCM-SHA384
                                                  • HIGH

                                                  Recommended configuration.

                                                  +
                                                  • MEDIUM
                                                  • LOW
                                                  • aNULL
                                                  • eNULL
                                                  • DES
                                                  • MD5
                                                  • PSK
                                                  • RC4
                                                  • kRSA
                                                  • 3DES
                                                  • DSS
                                                  • EXP
                                                  • CAMELLIA
                                                  +

                                                  Recommended configuration.

                                                  • Compatibility: Good.

                                                    A wide range of browsers are supported.

                                                  • Security: Good

                                                  Cipher suite 2

                                                  +

                                                  Cipher suite 2

                                                  • EECDH+AESGCM
                                                  • EDH+AESGCM
                                                  +
                                                  • EECDH+AESGCM
                                                  • EDH+AESGCM
                                                  • Compatibility: Average.

                                                    Strict compliance with forward secrecy requirements of PCI DSS and excellent protection, but browsers of earlier versions may be unable to access the website.

                                                    +

                                                  -

                                                  +
                                                  • Compatibility: Average.

                                                    Strict compliance with forward secrecy requirements of PCI DSS and excellent protection, but browsers of earlier versions may be unable to access the website.

                                                  • Security: Excellent

                                                  Cipher suite 3

                                                  +

                                                  Cipher suite 3

                                                  • ECDHE-RSA-AES128-GCM-SHA256
                                                  • ECDHE-RSA-AES256-GCM-SHA384
                                                  • ECDHE-RSA-AES256-SHA384
                                                  • HIGH
                                                  • !MD5
                                                  • !aNULL
                                                  • !eNULL
                                                  • !NULL
                                                  • !DH
                                                  • !EDH
                                                  +
                                                  • ECDHE-RSA-AES128-GCM-SHA256
                                                  • ECDHE-RSA-AES256-GCM-SHA384
                                                  • ECDHE-RSA-AES256-SHA384
                                                  • RC4
                                                  • HIGH
                                                  • Compatibility: Average.

                                                    Earlier versions of browsers may be unable to access the website.

                                                    +
                                                  • MD5
                                                  • aNULL
                                                  • eNULL
                                                  • NULL
                                                  • DH
                                                  • EDH
                                                  +
                                                  • Compatibility: Average.

                                                    Earlier versions of browsers may be unable to access the website.

                                                  • Security: Excellent.

                                                    Multiple algorithms, such as ECDHE, DHE-GCM, and RSA-AES-GCM, are supported.

                                                  Cipher suite 4

                                                  +

                                                  Cipher suite 4

                                                  • ECDHE-RSA-AES256-GCM-SHA384
                                                  • ECDHE-RSA-AES128-GCM-SHA256
                                                  • ECDHE-RSA-AES256-SHA384
                                                  • AES256-SHA256
                                                  • HIGH
                                                  • !MD5
                                                  • !aNULL
                                                  • !eNULL
                                                  • !NULL
                                                  • !EDH
                                                  +
                                                  • ECDHE-RSA-AES256-GCM-SHA384
                                                  • ECDHE-RSA-AES128-GCM-SHA256
                                                  • ECDHE-RSA-AES256-SHA384
                                                  • AES256-SHA256
                                                  • RC4
                                                  • HIGH
                                                  • Compatibility: Good.

                                                    A wide range of browsers are supported.

                                                    +
                                                  • MD5
                                                  • aNULL
                                                  • eNULL
                                                  • NULL
                                                  • EDH
                                                  +
                                                  • Compatibility: Good.

                                                    A wide range of browsers are supported.

                                                  • Security: Average.

                                                    The GCM algorithm is supported.

                                                  Cipher suite 5

                                                  +
                                                  • AES128-SHA:AES256-SHA
                                                  • AES128-SHA256:AES256-SHA256
                                                  • HIGH
                                                  +
                                                  • MEDIUM
                                                  • LOW
                                                  • aNULL
                                                  • eNULL
                                                  • EXPORT
                                                  • DES
                                                  • MD5
                                                  • PSK
                                                  • RC4
                                                  • DHE
                                                  +

                                                  Supported algorithms: RSA-AES-CBC only

                                                  +

                                                  Cipher suite 6

                                                  +
                                                  • ECDHE-ECDSA-AES256-GCM-SHA384
                                                  • ECDHE-RSA-AES256-GCM-SHA384
                                                  • ECDHE-ECDSA-AES128-GCM-SHA256
                                                  • ECDHE-RSA-AES128-GCM-SHA256
                                                  • ECDHE-ECDSA-AES256-SHA384
                                                  • ECDHE-RSA-AES256-SHA384
                                                  • ECDHE-ECDSA-AES128-SHA256
                                                  • ECDHE-RSA-AES128-SHA256
                                                  +

                                                  -

                                                  +
                                                  • Compatibility: Average
                                                  • Security: Good
                                                  +
                                                  @@ -99,231 +137,299 @@

                                                  It is recommended that compatibility tests should be carried out on the service environment to ensure service stability.

                                                  -
                                                  Table 3 Incompatible browsers and clients for cipher suites under TLS v1.0

                                                  Browser/Client

                                                  +
                                                  - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + - - - - - - + + @@ -334,7 +440,7 @@
                                                • If you enable the PCI 3DS certification check:
                                                  • The minimum TLS version is automatically set to TLS v1.2 and cannot be changed.
                                                  • The check cannot be disabled.
                                                • -

                                                  Procedure

                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                  4. In the navigation pane on the left, choose Website Settings.
                                                  5. In the Domain Name column, click the domain name of the website to go to the basic information page.
                                                  6. In the Compliance Certification row, you can select PCI DSS and/or PCI 3DS to allow WAF to check your website for the corresponding PCI certification compliance. In the TLS Configuration row, click to complete TLS configuration.

                                                    Figure 1 TLS configuration modification
                                                    +

                                                    Configuring PCI DSS/3DS Compliance Check and TLS

                                                    1. Log in to the management console.
                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                    4. In the navigation pane on the left, choose Website Settings.
                                                    5. In the Domain Name column, click the domain name of the website to go to the basic information page.
                                                    6. In the Compliance Certification row, you can select PCI DSS and/or PCI 3DS to allow WAF to check your website for the corresponding PCI certification compliance. In the TLS Configuration row, click to complete TLS configuration.

                                                      Figure 1 TLS configuration modification
                                                      • Select PCI DSS. In the displayed Warning dialog box, click OK to enable the PCI DSS certification check.

                                                        @@ -346,17 +452,24 @@
                                                        • If PCI 3DS certification check is enabled, the minimum TLS version cannot be changed.
                                                        • Once enabled, the PCI 3DS certification check cannot be disabled.
                                                      -

                                                    7. In the displayed TLS Configuration dialog box, select the minimum TLS version and cipher suite.

                                                      Figure 2 TLS Configuration
                                                      +

                                                    8. In the displayed TLS Configuration dialog box, select the minimum TLS version and cipher suite.

                                                      Figure 2 TLS Configuration
                                                      Select the minimum TLS version you need. The options are as follows:
                                                      • TLS v1.0: the default version. Requests using TLS v1.0 or later can access the domain name.
                                                      • TLS v1.1: Only requests using TLS v1.1 or later can access the domain name.
                                                      • TLS v1.2: Only requests using TLS v1.2 or later can access the domain name.
                                                      -

                                                    9. Click OK.
                                                    +

                                                  7. Click Confirm.

                                                  Verification

                                                  If the Minimum TLS Version is set to TLS v1.2, the website can be accessed over connections secured by TLS v1.2 or later, but cannot be accessed over connections secured by TLS v1.1 or earlier.

                                                  + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0172.html b/docs/wafd/umn/waf_01_0172.html index b3b86116..e7d3a003 100644 --- a/docs/wafd/umn/waf_01_0172.html +++ b/docs/wafd/umn/waf_01_0172.html @@ -1,13 +1,13 @@ -

                                                  Enabling LTS for WAF Logging

                                                  +

                                                  Using LTS to Log WAF Activities

                                                  After you authorize WAF to access Log Tank Service (LTS), you can use the WAF logs recorded by LTS for quick and efficient real-time analysis, device O&M management, and analysis of service trends.

                                                  LTS analyzes and processes a large number of logs. It enables you to process logs in real-time, efficiently, and securely. Logs can be stored in LTS for seven days by default but you can configure LTS for up to 30 days if needed. Logs earlier than 30 days are automatically deleted. However, you can configure LTS to dump those logs to an Object Storage Service (OBS) bucket or enable Data Ingestion Service (DIS) for long-term storage.

                                                  -

                                                  Prerequisites

                                                  • You have applied for your WAF.
                                                  • The website to be protected has been added to WAF.
                                                  +

                                                  Prerequisites

                                                  Impact on the System

                                                  Enabling LTS for WAF does not affect WAF performance.

                                                  -

                                                  Enabling LTS for WAF Protection Event Logging

                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                  4. In the navigation pane on the left, choose Events.
                                                  5. Click the Configure Logs tab, enable LTS (), and select a log group and log stream. Table 1 describes the parameters.

                                                    Figure 1 Configuring logs
                                                    +

                                                    Enabling LTS for WAF Protection Event Logging

                                                    1. Log in to the management console.
                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                    4. In the navigation pane on the left, choose Events.
                                                    5. Click the Configure Logs tab, enable LTS (), and select a log group and log stream. Table 1 describes the parameters.

                                                      Figure 1 Log settings
                                                  Table 3 Incompatible browsers and clients for cipher suites under TLS v1.0

                                                  Browser/Client

                                                  Default Cipher Suite

                                                  +

                                                  Default Cipher Suite

                                                  Cipher Suite 1

                                                  +

                                                  Cipher Suite 1

                                                  Cipher Suite 2

                                                  +

                                                  Cipher Suite 2

                                                  Cipher Suite 3

                                                  +

                                                  Cipher Suite 3

                                                  Cipher Suite 4

                                                  +

                                                  Cipher Suite 4

                                                  +

                                                  Cipher suite 5

                                                  +

                                                  Cipher suite 6

                                                  Google Chrome 63 /macOS High Sierra 10.13.2

                                                  +

                                                  Google Chrome 63 /macOS High Sierra 10.13.2

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  Compatible

                                                  +

                                                  √

                                                  Google Chrome 49/ Windows XP SP3

                                                  +

                                                  Google Chrome 49/ Windows XP SP3

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Internet Explorer 6

                                                  +

                                                  Internet Explorer 6

                                                  /Windows XP

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Internet Explorer 8

                                                  +

                                                  Internet Explorer 8

                                                  /Windows XP

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Safari 6/iOS 6.0.1

                                                  +

                                                  Safari 6/iOS 6.0.1

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Safari 7/iOS 7.1

                                                  +

                                                  Safari 7/iOS 7.1

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Safari 7/OS X 10.9

                                                  +

                                                  Safari 7/OS X 10.9

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Safari 8/iOS 8.4

                                                  +

                                                  Safari 8/iOS 8.4

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Safari 8/OS X 10.10

                                                  +

                                                  Safari 8/OS X 10.10

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Internet Explorer

                                                  +

                                                  Internet Explorer

                                                  7/Windows Vista

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  √

                                                  Internet Explorer 8, 9, or 10

                                                  +

                                                  Internet Explorer 8, 9, or 10

                                                  /Windows 7

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  √

                                                  Internet Explorer 10

                                                  +

                                                  Internet Explorer 10

                                                  /Windows Phone 8.0

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  √

                                                  Java 7u25

                                                  +

                                                  Java 7u25

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  √

                                                  OpenSSL 0.9.8y

                                                  +

                                                  OpenSSL 0.9.8y

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Safari 5.1.9/OS X 10.6.8

                                                  +

                                                  Safari 5.1.9/OS X 10.6.8

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  √

                                                  Safari 6.0.4/OS X 10.8.4

                                                  +

                                                  Safari 6.0.4/OS X 10.8.4

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Not compatible

                                                  +

                                                  Not compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  Compatible

                                                  +

                                                  Compatible

                                                  +

                                                  Not compatible

                                                  +

                                                  √

                                                  @@ -46,14 +46,8 @@

                                                • Click OK.

                                                  You can view WAF protection event logs on the LTS console.

                                                • -

                                                  Viewing WAF Protection Event Logs on LTS

                                                  After enabling LTS, perform the following steps to view and analyze WAF logs on the LTS console.

                                                  -
                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner of the page and choose Management & Deployment > Log Tank Service.
                                                  4. In the log group list, click to expand the WAF log group (for example, lts-group-waf).
                                                  5. View protection event logs.

                                                    • View attack logs.
                                                      1. In the log stream list, click the name of the configured attack log stream.
                                                      2. View attack logs.
                                                        Figure 2 Viewing attack logs
                                                        -
                                                      -
                                                    -
                                                    • View access logs.
                                                      1. In the log stream list, click the name of the configured access log stream.
                                                      2. View access logs.
                                                        Figure 3 Viewing access logs
                                                        -
                                                      -
                                                    -

                                                  +

                                                  Checking and Downloading WAF Protection Event Logs on LTS

                                                  After enabling LTS, you can go to the LTS console and check, analyze, and download WAF logs.

                                                  +
                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner of the page and choose Management & Deployment > Log Tank Service.
                                                  4. In the log group list, click to expand the WAF log group (for example, lts-group-waf).
                                                  5. In the log stream list, click the log stream name to go to the log stream log page. Then, you can check and analyze logs.

                                                  WAF access_log Field

                                                  Table 1 Log configuration

                                                  Parameter

                                                  - @@ -75,16 +69,25 @@ - - - + + + + + @@ -93,7 +96,16 @@ - + + + + + @@ -102,16 +114,16 @@ - - - @@ -120,48 +132,36 @@ - - - - - - - - - - - - - - - - @@ -171,7 +171,7 @@
                                                  • HTTP
                                                  • HTTPS
                                                  - @@ -180,7 +180,7 @@ - @@ -189,16 +189,16 @@ - - - @@ -207,7 +207,7 @@ - @@ -216,7 +216,7 @@ - @@ -225,7 +225,7 @@ - @@ -234,7 +234,7 @@ - @@ -243,61 +243,61 @@ - - - - - - - - - - - - - - - - @@ -306,7 +306,7 @@ - @@ -315,7 +315,7 @@ - @@ -324,7 +324,7 @@ - @@ -333,7 +333,7 @@ - @@ -342,16 +342,16 @@ - - - @@ -360,7 +360,7 @@ - @@ -371,272 +371,160 @@

                                                  .: No

                                                  - - - -

                                                  Field

                                                  @@ -66,7 +60,7 @@

                                                  requestid

                                                  +

                                                  access_log.requestid

                                                  string

                                                  The value is the same as the last eight characters of the req_id field in the attack log.

                                                  time

                                                  +

                                                  access_log.time

                                                  string

                                                  Time an access request is received.

                                                  +

                                                  Access time

                                                  GMT time a log is generated.

                                                  eng_ip

                                                  +

                                                  access_log.connection_requests

                                                  +

                                                  string

                                                  +

                                                  Sequence number of the request over the connection

                                                  +

                                                  -

                                                  +

                                                  access_log.eng_ip

                                                  string

                                                  -

                                                  hostid

                                                  +

                                                  access_log.pid

                                                  +

                                                  string

                                                  +

                                                  The engine that processes the request

                                                  +

                                                  Engine (worker PID).

                                                  +

                                                  access_log.hostid

                                                  string

                                                  Protected domain name ID (upstream_id).

                                                  tenantid

                                                  +

                                                  access_log.tenantid

                                                  string

                                                  Account ID

                                                  Your account

                                                  +

                                                  ID of your account.

                                                  projectid

                                                  +

                                                  access_log.projectid

                                                  string

                                                  Project ID of a user in a specific region.

                                                  remote_ip

                                                  +

                                                  access_log.remote_ip

                                                  string

                                                  IP address from which a client request originates.

                                                  +

                                                  Remote IP address of the request at layer 4

                                                  IP address from which a client request originates.

                                                  NOTICE:

                                                  If a layer-7 proxy is deployed in front of WAF, this field indicates the IP address of the proxy node closest to WAF. The real IP address of the visitor is specified by the x-forwarded-for and x_real_ip fields.

                                                  x-forwarded-for

                                                  +

                                                  access_log.remote_port

                                                  string

                                                  +

                                                  string

                                                  A string of IP addresses for a proxy when the proxy is deployed in front of WAF.

                                                  +

                                                  Remote port of the request at layer 4

                                                  The sting includes one or more IP addresses.

                                                  -

                                                  The leftmost IP address is the originating IP address of the client. Each time the proxy server receives a request, it adds the source IP address of the request to the right of the originating IP address.

                                                  +

                                                  Port used by the IP address from which a client request originates

                                                  x_real_ip

                                                  +

                                                  access_log.sip

                                                  string

                                                  +

                                                  string

                                                  Real IP address of the client when a proxy is deployed in front of WAF.

                                                  +

                                                  IP address of the client that sends the request

                                                  Real IP address of the client, which is identified by the proxy.

                                                  +

                                                  For example, XFF.

                                                  cdn_src_ip

                                                  -

                                                  string

                                                  -

                                                  Client IP address identified by CDN when CDN is deployed in front of WAF

                                                  -

                                                  This field specifies the real IP address of the client if CDN is deployed in front of WAF.

                                                  -
                                                  NOTICE:

                                                  Some CDN vendors may use other fields. WAF records only the most common fields.

                                                  -
                                                  -

                                                  scheme

                                                  +

                                                  access_log.scheme

                                                  string

                                                  response_code

                                                  +

                                                  access_log.response_code

                                                  string

                                                  Response status code returned by the origin server to WAF.

                                                  method

                                                  +

                                                  access_log.method

                                                  string

                                                  Request type in a request line. Generally, the value is GET or POST.

                                                  http_host

                                                  +

                                                  access_log.http_host

                                                  string

                                                  Domain name of the requested server.

                                                  Address, domain name, or IP address entered in the address box of a browser.

                                                  +

                                                  Address, domain name, or IP address entered in the address bar of a browser.

                                                  url

                                                  +

                                                  access_log.url

                                                  string

                                                  Path in a URL (excluding the domain name).

                                                  request_length

                                                  +

                                                  access_log.request_length

                                                  string

                                                  The request length includes the access request address, HTTP request header, and number of bytes in the request body.

                                                  bytes_send

                                                  +

                                                  access_log.bytes_send

                                                  string

                                                  Number of bytes sent by WAF to the client.

                                                  body_bytes_sent

                                                  +

                                                  access_log.body_bytes_sent

                                                  string

                                                  Number of bytes of the response body sent by WAF to the client

                                                  upstream_addr

                                                  +

                                                  access_log.upstream_addr

                                                  string

                                                  IP address of the origin server for which a request is destined. For example, if WAF forwards requests to an ECS, the IP address of the ECS is returned to this parameter.

                                                  request_time

                                                  +

                                                  access_log.request_time

                                                  string

                                                  Request processing time

                                                  Processing time starts when the first byte of the client is read.

                                                  +

                                                  Processing time starts when the first byte of the client is read (unit: s).

                                                  upstream_response_time

                                                  +

                                                  access_log.upstream_response_time

                                                  string

                                                  Backend server response time.

                                                  +

                                                  Backend server response time

                                                  Time when the backend server responds to the WAF request.

                                                  +

                                                  Time the backend server responds to the WAF request (unit: s).

                                                  upstream_status

                                                  +

                                                  access_log.upstream_status

                                                  string

                                                  Response code of the backend server.

                                                  +

                                                  Backend server response code

                                                  Response status code returned by the backend server to WAF.

                                                  upstream_connect_time

                                                  +

                                                  access_log.upstream_connect_time

                                                  string

                                                  Time elapsed for origin servers to connect to backend servers

                                                  +

                                                  Time for the origin server to establish a connection to its backend services. Unit: second.

                                                  Time for the origin server to establish a connection to its backend servers. If the backend service uses an encryption protocol, this parameter includes the handshake time.

                                                  +

                                                  When SSL is used, the time for the handshake process is also recorded. Time used for establishing a connection for a request. Use commas (,) to separate the time used for each request.

                                                  upstream_header_time

                                                  +

                                                  access_log.upstream_header_time

                                                  string

                                                  Time used by the backend server to receive the first byte of the response header.

                                                  +

                                                  Time used by the backend server to receive the first byte of the response header. Unit: second

                                                  -

                                                  +

                                                  Response time for multiple requests. Use commas (,) to separate the time used for each response.

                                                  bind_ip

                                                  +

                                                  access_log.bind_ip

                                                  string

                                                  WAF engine back-to-source IP address.

                                                  Back-to-source IP address used by the WAF engine.

                                                  +

                                                  The IP address of the NIC used by the engine for forwarding requests to the origin server. This value is not the EIP bound to the engine even if the engine forwards requests over the EIP.

                                                  group_id

                                                  +

                                                  access_log.group_id

                                                  string

                                                  ID of the log group for interconnecting WAF with LTS.

                                                  access_stream_id

                                                  +

                                                  access_log.access_stream_id

                                                  string

                                                  ID of access_stream of the user in the log group identified by the group_id field.

                                                  engine_id

                                                  +

                                                  access_log.engine_id

                                                  string

                                                  Unique ID of the WAF engine.

                                                  time_iso8601

                                                  +

                                                  access_log.time_iso8601

                                                  string

                                                  -

                                                  sni

                                                  +

                                                  access_log.sni

                                                  string

                                                  -

                                                  tls_version

                                                  +

                                                  access_log.tls_version

                                                  string

                                                  Protocol version for establishing an SSL connection.

                                                  +

                                                  Protocol versioning an SSL connection.

                                                  TLS version used in the request.

                                                  ssl_curves

                                                  +

                                                  access_log.ssl_curves

                                                  string

                                                  -

                                                  ssl_session_reused

                                                  +

                                                  access_log.ssl_session_reused

                                                  string

                                                  process_time

                                                  +

                                                  access_log.process_time

                                                  string

                                                  Detection duration

                                                  +

                                                  Engine attack detection duration (unit: ms)

                                                  -

                                                  -
                                                  - -

                                                  WAF request_log field description

                                                  -
                                                  - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -644,351 +532,513 @@

                                                  WAF attack_log field description

                                                  -

                                                  Field

                                                  -

                                                  Type

                                                  -

                                                  Field Description

                                                  -

                                                  Description

                                                  -

                                                  scheme

                                                  +

                                                  access_log.args

                                                  string

                                                  +

                                                  string

                                                  Request protocol

                                                  +

                                                  The parameter data in the URL

                                                  Protocols that can be used in the request:

                                                  -
                                                  • HTTP
                                                  • https
                                                  +

                                                  -

                                                  hport

                                                  +

                                                  access_log.x_forwarded_for

                                                  string

                                                  +

                                                  string

                                                  Listening port for the engine

                                                  +

                                                  IP address chain for a proxy when the proxy is deployed in front of WAF.

                                                  -

                                                  +

                                                  The sting includes one or more IP addresses.

                                                  +

                                                  The leftmost IP address is the originating IP address of the client. Each time the proxy server receives a request, it adds the source IP address of the request to the right of the originating IP address.

                                                  body_bytes_sent

                                                  +

                                                  access_log.cdn_src_ip

                                                  string

                                                  +

                                                  string

                                                  Total number of bytes of the response body sent to the client.

                                                  +

                                                  Client IP address identified by CDN when CDN is deployed in front of WAF

                                                  -

                                                  +

                                                  This field specifies the real IP address of the client if CDN is deployed in front of WAF.

                                                  +
                                                  NOTICE:

                                                  Some CDN vendors may use other fields. WAF records only the most common fields.

                                                  +

                                                  hostid

                                                  +

                                                  access_log.x_real_ip

                                                  string

                                                  +

                                                  string

                                                  Protected domain name ID (upstream_id).

                                                  +

                                                  Real IP address of the client when a proxy is deployed in front of WAF.

                                                  -

                                                  +

                                                  Real IP address of the client, which is identified by the proxy.

                                                  time_iso8601

                                                  +

                                                  access_log.intel_crawler

                                                  string

                                                  +

                                                  string

                                                  ISO 8601 time format of logs.

                                                  +

                                                  Used for intelligence anti-crawler analysis.

                                                  -

                                                  +

                                                  -

                                                  host

                                                  +

                                                  access_log.ssl_ciphers_md5

                                                  string

                                                  +

                                                  string

                                                  Domain name of the requested server.

                                                  +

                                                  MD5 value of the SSL cipher (ssl_ciphers).

                                                  -

                                                  +

                                                  -

                                                  tenantid

                                                  +

                                                  access_log.ssl_cipher

                                                  string

                                                  +

                                                  string

                                                  Account ID

                                                  +

                                                  SSL cipher used.

                                                  -

                                                  +

                                                  -

                                                  inet_ip

                                                  +

                                                  access_log.web_tag

                                                  string

                                                  +

                                                  string

                                                  IP address of the engine

                                                  +

                                                  Website name.

                                                  -

                                                  +

                                                  -

                                                  backend.protocol

                                                  +

                                                  access_log.user_agent

                                                  string

                                                  +

                                                  string

                                                  Current backend protocol

                                                  +

                                                  User agent in the request header.

                                                  -

                                                  +

                                                  -

                                                  backend.alive

                                                  +

                                                  access_log.upstream_response_length

                                                  string

                                                  +

                                                  string

                                                  Current backend status

                                                  +

                                                  Backend server response size.

                                                  -

                                                  +

                                                  -

                                                  backend.port

                                                  +

                                                  access_log.region_id

                                                  string

                                                  +

                                                  string

                                                  Current backend port

                                                  +

                                                  Region where the request is received.

                                                  -

                                                  +

                                                  -

                                                  backend.host

                                                  +

                                                  access_log.enterprise_project_id

                                                  string

                                                  +

                                                  string

                                                  Current backend host value

                                                  +

                                                  ID of the enterprise project that the requested domain name belongs to.

                                                  -

                                                  +

                                                  -

                                                  backend.type

                                                  +

                                                  access_log.referer

                                                  string

                                                  +

                                                  string

                                                  Current backend host type

                                                  +

                                                  Referer content in the request header.

                                                  Type of the backend host. It can be a domain name or an IP address.

                                                  +

                                                  The value can contain a maximum of 128 characters. Characters over 128 characters will be truncated.

                                                  id

                                                  +

                                                  access_log.rule

                                                  string

                                                  +

                                                  string

                                                  Request ID

                                                  +

                                                  Protection rule that the request matched.

                                                  The last eight characters are the same as the first eight characters of the requestid in the access log.

                                                  +

                                                  If multiple rules are matched, only one rule is displayed.

                                                  sip

                                                  +

                                                  access_log.category

                                                  string

                                                  +

                                                  string

                                                  IP address from which a client request originates.

                                                  +

                                                  Log category matched by the request.

                                                  -

                                                  +

                                                  -

                                                  sport

                                                  +

                                                  access_log.waf_time

                                                  string

                                                  +

                                                  string

                                                  Port used by the IP address from which a client request originates.

                                                  +

                                                  Time an access request is received.

                                                  -

                                                  -

                                                  projectid

                                                  -

                                                  string

                                                  -

                                                  ID of the project the protected domain name belongs to

                                                  -

                                                  -

                                                  -

                                                  cookie

                                                  -

                                                  string

                                                  -

                                                  Cookie

                                                  -

                                                  -

                                                  -

                                                  method

                                                  -

                                                  string

                                                  -

                                                  Request method.

                                                  -

                                                  -

                                                  -

                                                  uri

                                                  -

                                                  string

                                                  -

                                                  Request URI

                                                  -

                                                  -

                                                  -

                                                  request_stream_id

                                                  -

                                                  string

                                                  -

                                                  Log stream ID

                                                  -

                                                  ID of request_stream of the user in the log group identified by the group_id field.

                                                  -

                                                  group_id

                                                  -

                                                  string

                                                  -

                                                  Log group ID

                                                  -

                                                  LTS log group ID

                                                  -

                                                  engine_id

                                                  -

                                                  string

                                                  -

                                                  Unique ID of the engine

                                                  -

                                                  -

                                                  -

                                                  header

                                                  -

                                                  string

                                                  -

                                                  Header content

                                                  -

                                                  -

                                                  -

                                                  time

                                                  -

                                                  string

                                                  -

                                                  Log time

                                                  -

                                                  -

                                                  -

                                                  category

                                                  -

                                                  string

                                                  -

                                                  Log category

                                                  -

                                                  The value is request.

                                                  -

                                                  status

                                                  -

                                                  string

                                                  -

                                                  Response code

                                                  -

                                                  -

                                                  +

                                                  -

                                                  Field

                                                  +
                                                  - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -996,6 +1046,11 @@ +
                                                  + +
                                                  \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0200.html b/docs/wafd/umn/waf_01_0200.html deleted file mode 100644 index 691aaefb..00000000 --- a/docs/wafd/umn/waf_01_0200.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                  Why Does the Website Login Page Continuously Refreshed After a Domain Name Is Connected to WAF?

                                                  -

                                                  After you connect the domain name of your website to WAF, all website requests are forwarded to WAF first. Then, WAF forwards only the normal traffic to the origin server. For each request from the client, WAF generates an identifier based on the access IP address and user agent. WAF has multiple back-to-source IP addresses that will be randomly allocated. When the back-to-source-IP address changes, the identifier of the request changes accordingly. As a result, the session is directly deleted by WAF, and the login page keeps refreshing. To avoid this problem, you are advised to use session cookies to keep session persistent.

                                                  -
                                                  -
                                                  - -
                                                  - diff --git a/docs/wafd/umn/waf_01_0201.html b/docs/wafd/umn/waf_01_0201.html index 79c013e8..df189f2b 100644 --- a/docs/wafd/umn/waf_01_0201.html +++ b/docs/wafd/umn/waf_01_0201.html @@ -1,12 +1,18 @@ -

                                                  Why Does the Requested Page Respond Slowly After the HTTP Forwarding Policy Is Configured?

                                                  -

                                                  In this case, add two forwarding policies. One is HTTP to HTTP forwarding, and the other is HTTPS to HTTPS forwarding.

                                                  -

                                                  For details about how to configure a forwarding rule, see How Do I Solve the Problem of Excessive Redirection Times?

                                                  +

                                                  Why Does the Requested Page Respond Slowly After My Website Is Connected to WAF?

                                                  +

                                                  Symptom

                                                  After a website is connected to WAF, the website becomes slow.

                                                  +
                                                  +

                                                  Possible Causes

                                                  You may have configured forcible redirection from HTTP to HTTPS at the backend of the server but enabled only forwarding from HTTPS (client protocol) to HTTP (origin server protocol) on WAF. This makes WAF redirects requests, which leads to an infinite loop.

                                                  +
                                                  +

                                                  Solution

                                                  To address this issue, add HTTP-to-HTTP and HTTPS-to-HTTPS forwarding rules. The procedure is as follows:

                                                  +
                                                  1. Log in to the WAF console.
                                                  2. In the navigation pane on the left, choose Website Settings.
                                                  3. In the Server Information area, click .
                                                  4. On the Edit Server Information page, add two forwarding rules, one for HTTP to HTTP and the other for HTTPS to HTTPS.
                                                  +

                                                  For details about how to configure a forwarding rule, see Why Was My Website Redirected So Many Times?

                                                  +
                                                  diff --git a/docs/wafd/umn/waf_01_0204.html b/docs/wafd/umn/waf_01_0204.html index 6a03bb95..c3a53bac 100644 --- a/docs/wafd/umn/waf_01_0204.html +++ b/docs/wafd/umn/waf_01_0204.html @@ -23,7 +23,7 @@
                                                  @@ -32,7 +32,7 @@
                                                  diff --git a/docs/wafd/umn/waf_01_0210.html b/docs/wafd/umn/waf_01_0210.html deleted file mode 100644 index da023d19..00000000 --- a/docs/wafd/umn/waf_01_0210.html +++ /dev/null @@ -1,12 +0,0 @@ - - -

                                                  Which of the WAF Protection Rules Support the Log-Only Protective Action?

                                                  -

                                                  In WAF, Log only is available for Protective Action in basic web protection rules.

                                                  -

                                                  Log only is available for Protective Action in CC attack protection rules, precise protection rules, blacklist and whitelist rules, geolocation access control rules, and anti-crawler rules.

                                                  -
                                                  -
                                                  - -
                                                  - diff --git a/docs/wafd/umn/waf_01_0211.html b/docs/wafd/umn/waf_01_0211.html deleted file mode 100644 index d35e2246..00000000 --- a/docs/wafd/umn/waf_01_0211.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                  Can WAF Block URL Requests That Contain Special Characters?

                                                  -

                                                  No. WAF can only detect and restrict source IP addresses.

                                                  -
                                                  -
                                                  - -
                                                  - diff --git a/docs/wafd/umn/waf_01_0212.html b/docs/wafd/umn/waf_01_0212.html deleted file mode 100644 index 75a940c8..00000000 --- a/docs/wafd/umn/waf_01_0212.html +++ /dev/null @@ -1,12 +0,0 @@ - - -

                                                  Can WAF Block Requests for Calling Other APIs from Web Pages?

                                                  -

                                                  If the request data for calling other APIs on the web page is included in the domain names protected by WAF, the request data passes through WAF. WAF checks the request data and blocks it if it is an attack.

                                                  -

                                                  If the request data for calling other APIs on the web page is not included in the domain names protected by WAF, the request data does not pass through WAF. WAF cannot block the request data.

                                                  -
                                                  -
                                                  - -
                                                  - diff --git a/docs/wafd/umn/waf_01_0215.html b/docs/wafd/umn/waf_01_0215.html new file mode 100644 index 00000000..f2decaca --- /dev/null +++ b/docs/wafd/umn/waf_01_0215.html @@ -0,0 +1,23 @@ + + +

                                                  How Do I Allow Requests from Only IP Addresses in a Specified Geographical Region?

                                                  +

                                                  If you allow only IP addresses in a region to access the protected domain name, for example, only IP addresses from Australia can access the protected domain name, take the following steps:

                                                  +

                                                  Geolocation access control rules have higher priority than built-in WAF rules. If you configure a geolocation access control rule to allow IP addresses from a certain location, WAF then forwards traffic from those IP addresses without performing basic web protection checks.

                                                  +
                                                  +
                                                  1. Add a geolocation access control rule: Select Australia for Geolocation and select Allow for Protective Action.

                                                    Figure 1 Selecting Allow for Protective Action
                                                    +

                                                  2. Configure a precise protection rule to block all requests.

                                                    Figure 2 Blocking all access requests
                                                    +

                                                  +
                                                  +
                                                  + +
                                                  + + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0216.html b/docs/wafd/umn/waf_01_0216.html index 551881db..6fbe17aa 100644 --- a/docs/wafd/umn/waf_01_0216.html +++ b/docs/wafd/umn/waf_01_0216.html @@ -1,18 +1,18 @@

                                                  Can I Configure Session Cookies in WAF?

                                                  -

                                                  No. WAF does not support session cookies.

                                                  -

                                                  WAF allows you to configure CC attack protection rules to limit the access frequency of a specific path (URL) in a single cookie field, accurately identify CC attacks, and effectively mitigate CC attacks. For example, if a user whose cookie ID is name accesses the /admin* page under the protected domain name for more than 10 times within 60 seconds, you can configure a CC attack protection rule to forbid the user from accessing the domain name for 600 seconds.

                                                  -

                                                  What Are Cookies?

                                                  Cookies are data (usually encrypted) stored on the local terminal of a user by a website to identify the user and trace sessions. Cookies are sent by a web server to a browser to record personal information of the user.

                                                  -

                                                  A cookie consists of a name, a value, and several optional attributes that control the cookie validity period, security, and usage scope. Cookies are classified into session cookies and persistent cookies. The details are as follows:

                                                  -
                                                  • Session cookie

                                                    A session cookie exists only in temporary memory while the user navigates the website. It does not have an expiration date. When the browser is closed, session cookies are deleted.

                                                    -
                                                  • Persistent cookie

                                                    A persistent cookie has an expiration date and is stored in disks. Persistent cookies will be deleted after a specific length of time.

                                                    +

                                                    No. WAF does not support session cookies.

                                                    +

                                                    WAF allows you to configure CC attack protection rules to limit the access frequency of a specific path (URL) in a single cookie field, accurately identify CC attacks, and effectively mitigate CC attacks. For example, if a user whose cookie ID is name accesses the /admin* page under the protected domain name for more than 10 times within 60 seconds, you can configure a CC attack protection rule to forbid the user from accessing the domain name for 600 seconds.

                                                    +

                                                    What Are Cookies?

                                                    Cookies are data (usually encrypted) stored on the local terminal of a user by a website to identify the user and trace sessions. Cookies are sent by a web server to a browser to record personal information of the user.

                                                    +

                                                    A cookie consists of a name, a value, and several optional attributes that control the cookie validity period, security, and usage scope. Cookies are classified into session cookies and persistent cookies. The details are as follows:

                                                    +
                                                    • Session cookie

                                                      A session cookie exists only in temporary memory while the user navigates the website. It does not have an expiration date. When the browser is closed, session cookies are deleted.

                                                      +
                                                    • Persistent cookie

                                                      A persistent cookie has an expiration date and is stored in disks. Persistent cookies will be deleted after a specific length of time.

                                                    diff --git a/docs/wafd/umn/waf_01_0217.html b/docs/wafd/umn/waf_01_0217.html deleted file mode 100644 index 53e60c6a..00000000 --- a/docs/wafd/umn/waf_01_0217.html +++ /dev/null @@ -1,12 +0,0 @@ - - -

                                                    Can a Precise Protection Rule Take Effect in a Specified Period?

                                                    -

                                                    WAF does not allow precise protection access rules to take effect in a specified period.

                                                    -

                                                    You can set precise protection rules to filter access requests based on a combination of common HTTP fields (such as IP address, path, referer, user agent, and params) to allow or block the requests that match the conditions.

                                                    -
                                                    -
                                                    - -
                                                    - diff --git a/docs/wafd/umn/waf_01_0218.html b/docs/wafd/umn/waf_01_0218.html deleted file mode 100644 index 8ea54538..00000000 --- a/docs/wafd/umn/waf_01_0218.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                    Does WAF Affect Email Ports or Email Receiving and Sending?

                                                    -

                                                    WAF protects web application pages. After your website is connected to WAF, there is no impact on your email port or email sending or receiving.

                                                    -
                                                    -
                                                    - -
                                                    - diff --git a/docs/wafd/umn/waf_01_0222.html b/docs/wafd/umn/waf_01_0222.html deleted file mode 100644 index 8d83c960..00000000 --- a/docs/wafd/umn/waf_01_0222.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                    What Are Concurrent Requests?

                                                    -

                                                    The number of concurrent requests refers to the number of requests that the system can process simultaneously. When it comes to a website, concurrent requests refer to the requests from the visitors at the same time.

                                                    -
                                                    -
                                                    - -
                                                    - diff --git a/docs/wafd/umn/waf_01_0225.html b/docs/wafd/umn/waf_01_0225.html index ba6d93dc..e484e361 100644 --- a/docs/wafd/umn/waf_01_0225.html +++ b/docs/wafd/umn/waf_01_0225.html @@ -1,11 +1,17 @@ -

                                                    What Can I Do If One of Ports on an Origin Server Does Not Require WAF Protection?

                                                    -

                                                    WAF protects your web application through its domain name and the corresponding service port. When you add a domain name to WAF, you specify the domain name and the port to be protected. After the website is connected to WAF, traffic will not be forwarded to WAF through other ports.

                                                    -
                                                    +

                                                    Checking Whether Normal Requests Are Blocked Mistakenly

                                                    +
                                                    diff --git a/docs/wafd/umn/waf_01_0229.html b/docs/wafd/umn/waf_01_0229.html deleted file mode 100644 index 425baf62..00000000 --- a/docs/wafd/umn/waf_01_0229.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                    Does WAF Support Application Layer Protocol- and Content-Based Access Control?

                                                    -

                                                    WAF supports access control over content at the application layer. HTTP and HTTPS are both application layer protocols.

                                                    -
                                                    -
                                                    - -
                                                    - diff --git a/docs/wafd/umn/waf_01_0232.html b/docs/wafd/umn/waf_01_0232.html deleted file mode 100644 index 5d295303..00000000 --- a/docs/wafd/umn/waf_01_0232.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                    Can I Change the Domain Name That Has Been Added to WAF?

                                                    -

                                                    After a domain name is added to WAF, you cannot change its name. If you want to change the protected domain name, you are advised to delete the original one and add the domain name you want to protect.

                                                    -
                                                    - - diff --git a/docs/wafd/umn/waf_01_0234.html b/docs/wafd/umn/waf_01_0234.html deleted file mode 100644 index f757f9ec..00000000 --- a/docs/wafd/umn/waf_01_0234.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                    Do I Need to Import the Certificates That Have Been Uploaded to ELB to WAF?

                                                    -

                                                    You can select a created certificate or import a new certificate. You need to import the certificate that has been uploaded to ELB to WAF.

                                                    -
                                                    -
                                                    - -
                                                    - diff --git a/docs/wafd/umn/waf_01_0240.html b/docs/wafd/umn/waf_01_0240.html index f3304d61..c0565873 100644 --- a/docs/wafd/umn/waf_01_0240.html +++ b/docs/wafd/umn/waf_01_0240.html @@ -2,10 +2,11 @@

                                                    Is There Any Impact on Website Loading Speed If Other Crawler Check in Anti-Crawler Is Enabled?

                                                    If you have enabled Other when you configure Feature Library of anti-crawler protection, WAF detects crawlers for various purposes, such as website monitoring, access proxy, and web page analysis. Enabling this option does not affect web page visits or the web page browsing speed.

                                                    +

                                                    For details, see Configuring Anti-Crawler Rules.

                                                    diff --git a/docs/wafd/umn/waf_01_0243.html b/docs/wafd/umn/waf_01_0243.html index 1d9f7664..c0be8cf4 100644 --- a/docs/wafd/umn/waf_01_0243.html +++ b/docs/wafd/umn/waf_01_0243.html @@ -1,8 +1,11 @@

                                                    WAF Custom Policies

                                                    -

                                                    Custom policies can be created to supplement the system-defined policies of WAF.

                                                    -

                                                    Example Custom Policies

                                                    • Example 1: Allowing users to query the protected domain list
                                                      {
                                                      +

                                                      If the system-defined policies of WAF cannot meet your needs, you can create custom policies. For details about the actions supported by custom policies, see WAF Permissions and Supported Actions.

                                                      +

                                                      You can create custom policies in either of the following ways:

                                                      +
                                                      • Visual editor: Select cloud services, actions, resources, and request conditions. This does not require knowledge of policy syntax.
                                                      • JSON: Edit JSON policies from scratch or based on an existing policy.
                                                      +

                                                      For details, see Creating a Custom Policy. The following section contains examples of common WAF custom policies.

                                                      +

                                                      WAF Example Custom Policies

                                                      • Example 1: Allowing users to query the protected domain list
                                                        {
                                                                 "Version": "1.1",
                                                                 "Statement": [
                                                                         {
                                                        @@ -53,7 +56,7 @@
                                                         
                                                      diff --git a/docs/wafd/umn/waf_01_0244.html b/docs/wafd/umn/waf_01_0244.html index 7d161cfc..7aa3831e 100644 --- a/docs/wafd/umn/waf_01_0244.html +++ b/docs/wafd/umn/waf_01_0244.html @@ -395,7 +395,7 @@
                                                      diff --git a/docs/wafd/umn/waf_01_0249.html b/docs/wafd/umn/waf_01_0249.html index 8904e3f1..1cc61e21 100644 --- a/docs/wafd/umn/waf_01_0249.html +++ b/docs/wafd/umn/waf_01_0249.html @@ -1,24 +1,25 @@ -

                                                      Connecting a Website to WAF

                                                      -

                                                      -
                                                      +

                                                      Connecting a Website to WAF (Dedicated Mode)

                                                      +
                                                      diff --git a/docs/wafd/umn/waf_01_0250.html b/docs/wafd/umn/waf_01_0250.html deleted file mode 100644 index fed8a037..00000000 --- a/docs/wafd/umn/waf_01_0250.html +++ /dev/null @@ -1,231 +0,0 @@ - - -

                                                      Step 1: Add a Website to WAF

                                                      -

                                                      If your service servers are deployed on the cloud, you can add the domain name or IP address of the website to WAF so that the website traffic is forwarded to WAF for inspection.

                                                      -

                                                      If you have enabled enterprise projects, you can select your enterprise project from the Enterprise Project drop-down list and add websites to be protected in the project.

                                                      -
                                                      -

                                                      Prerequisites

                                                      You have applied for a dedicated WAF instance.

                                                      -
                                                      -

                                                      Constraints

                                                      • An Internet-facing load balancer has been deployed on the website you want to protect with dedicated WAF instances.
                                                      • If your website has no layer-7 proxy server such as CDN and cloud acceleration service deployed in front of WAF and uses only layer-4 load balancers (or NAT), set Proxy Configured to No. Otherwise, Proxy Configured must be set to Yes. This ensures that WAF obtains real IP addresses of website visitors and takes protective actions configured in protection policies.
                                                      -
                                                      -

                                                      Collecting Domain Name/IP Address Information

                                                      Before adding a domain name or IP address, obtain the information listed in Table 1.

                                                      - -

                                                  Field

                                                  Type

                                                  +

                                                  Type

                                                  Field Description

                                                  +

                                                  Field Description

                                                  Description

                                                  +

                                                  Description

                                                  category

                                                  +

                                                  attack_log.category

                                                  string

                                                  +

                                                  string

                                                  Log category

                                                  +

                                                  Log category

                                                  The value is attack.

                                                  +

                                                  The value is attack.

                                                  time

                                                  +

                                                  attack_log.time

                                                  string

                                                  +

                                                  string

                                                  Log time

                                                  +

                                                  Log time

                                                  -

                                                  +

                                                  -

                                                  time_iso8601

                                                  +

                                                  attack_log.time_iso8601

                                                  string

                                                  +

                                                  string

                                                  ISO 8601 time format of logs.

                                                  +

                                                  ISO 8601 time format of logs.

                                                  -

                                                  +

                                                  -

                                                  policy_id

                                                  +

                                                  attack_log.policy_id

                                                  string

                                                  +

                                                  string

                                                  Policy ID

                                                  +

                                                  Policy ID

                                                  -

                                                  +

                                                  -

                                                  level

                                                  +

                                                  attack_log.level

                                                  string

                                                  +

                                                  string

                                                  Protection level

                                                  +

                                                  Protection level

                                                  Protection level of a built-in rule in basic web protection

                                                  +

                                                  Protection level of a built-in rule in basic web protection

                                                  • 1: Low
                                                  • 2: Medium
                                                  • 3: High

                                                  attack

                                                  +

                                                  attack_log.attack

                                                  string

                                                  +

                                                  string

                                                  Type of attack

                                                  +

                                                  Type of attack

                                                  Attack type. This parameter is listed in attack logs only.

                                                  -
                                                  • default: default attacks
                                                  • sqli: SQL injections
                                                  • xss: cross-site scripting (XSS) attacks
                                                  • webshell: web shells
                                                  • robot: malicious crawlers
                                                  • cmdi: command injections
                                                  • rfi: remote file inclusion attacks
                                                  • lfi: local file inclusion attacks
                                                  • illegal: unauthorized requests
                                                  • vuln: exploits
                                                  • cc: attacks that hit the CC protection rules
                                                  • custom_custom: attacks that hit a precise protection rule
                                                  • custom_whiteip: attacks that hit an IP address blacklist or whitelist rule
                                                  • custom_geoip: attacks that hit a geolocation access control rule
                                                  • antitamper: attacks that hit a web tamper protection rule
                                                  • anticrawler: attacks that hit the JS challenge anti-crawler rule
                                                  • leakage: vulnerabilities that hit an information leakage prevention rule
                                                  • followed_action: The source is marked as a known attack source.
                                                  +

                                                  Attack type. This parameter is listed in attack logs only.

                                                  +
                                                  • default: default attacks
                                                  • sqli: SQL injections
                                                  • xss: cross-site scripting (XSS) attacks
                                                  • webshell: web shells
                                                  • robot: malicious crawlers
                                                  • cmdi: command injections
                                                  • rfi: remote file inclusion attacks
                                                  • lfi: local file inclusion attacks
                                                  • illegal: unauthorized requests
                                                  • vuln: exploits
                                                  • cc: attacks that hit the CC protection rules
                                                  • custom_custom: attacks that hit a precise protection rule
                                                  • custom_whiteblackip: attacks that hit an IP address blacklist or whitelist rule
                                                  • custom_geoip: attacks that hit a geolocation access control rule
                                                  • antitamper: attacks that hit a web tamper protection rule
                                                  • anticrawler: attacks that hit the JS challenge anti-crawler rule
                                                  • leakage: vulnerabilities that hit an information leakage prevention rule
                                                  • antiscan_high_freq_scan: Attacks that hit malicious scanning rules.
                                                  • followed_action: The source is marked as a known attack source.

                                                  action

                                                  +

                                                  attack_log.action

                                                  string

                                                  +

                                                  string

                                                  Protective action

                                                  +

                                                  Protective action

                                                  WAF defense action.

                                                  +

                                                  WAF defense action.

                                                  • block: WAF blocks attacks.
                                                  • log: WAF only logs detected attacks.
                                                  • captcha: Verification code

                                                  sub_type

                                                  +

                                                  attack_log.sub_type

                                                  string

                                                  +

                                                  string

                                                  Crawler types

                                                  +

                                                  Crawler types

                                                  When attack is set to robot, this parameter cannot be left blank.

                                                  +

                                                  When attack is set to robot, this parameter cannot be left blank.

                                                  • script_tool: Script tools
                                                  • search_engine: Search engines
                                                  • scanner: Scanning tools
                                                  • uncategorized: Other crawlers

                                                  rule

                                                  +

                                                  attack_log.rule

                                                  string

                                                  +

                                                  string

                                                  ID of the triggered rule or the description of the custom policy type.

                                                  +

                                                  ID of the triggered rule or the description of the custom policy type.

                                                  -

                                                  +

                                                  -

                                                  location

                                                  +

                                                  attack_log.rule_name

                                                  string

                                                  +

                                                  string

                                                  Location triggering the malicious load

                                                  +

                                                  Description of a custom rule type.

                                                  -

                                                  +

                                                  This field is empty when a basic protection rule is matched.

                                                  hit_data

                                                  +

                                                  attack_log.location

                                                  string

                                                  +

                                                  string

                                                  String triggering the malicious load

                                                  +

                                                  Location triggering the malicious load

                                                  -

                                                  +

                                                  -

                                                  resp_headers

                                                  +

                                                  attack_log.req_body

                                                  string

                                                  +

                                                  sting

                                                  Response header

                                                  +

                                                  Request body.

                                                  -

                                                  +

                                                  -

                                                  resp_body

                                                  +

                                                  attack_log.resp_headers

                                                  string

                                                  +

                                                  string

                                                  Response body

                                                  +

                                                  Response header

                                                  -

                                                  +

                                                  -

                                                  backend

                                                  +

                                                  attack_log.hit_data

                                                  string

                                                  +

                                                  string

                                                  Address of the backend server to which the request is forwarded.

                                                  +

                                                  String triggering the malicious load

                                                  -

                                                  +

                                                  -

                                                  status

                                                  +

                                                  attack_log.resp_body

                                                  string

                                                  +

                                                  string

                                                  Response status code

                                                  +

                                                  Response body

                                                  -

                                                  +

                                                  -

                                                  reqid

                                                  +

                                                  attack_log.backend.protocol

                                                  string

                                                  +

                                                  string

                                                  Random ID

                                                  +

                                                  Backend protocol.

                                                  -

                                                  +

                                                  -

                                                  id

                                                  +

                                                  attack_log.backend.alive

                                                  string

                                                  +

                                                  string

                                                  Attack ID

                                                  +

                                                  Backend server status.

                                                  ID of the attack

                                                  +

                                                  -

                                                  method

                                                  +

                                                  attack_log.backend.port

                                                  string

                                                  +

                                                  string

                                                  Request method

                                                  +

                                                  Backend server port.

                                                  -

                                                  +

                                                  -

                                                  sip

                                                  +

                                                  attack_log.backend.host

                                                  string

                                                  +

                                                  string

                                                  Client request IP address

                                                  +

                                                  Backend server host value.

                                                  -

                                                  +

                                                  -

                                                  sport

                                                  +

                                                  attack_log.backend.type

                                                  string

                                                  +

                                                  string

                                                  Client request port

                                                  +

                                                  Backend server type.

                                                  -

                                                  +

                                                  IP address or domain name.

                                                  host

                                                  +

                                                  attack_log.backend.weight

                                                  string

                                                  +

                                                  number

                                                  Requested domain name

                                                  +

                                                  Backend server weight.

                                                  -

                                                  +

                                                  -

                                                  http_host

                                                  +

                                                  attack_log.status

                                                  string

                                                  +

                                                  string

                                                  Domain name of the requested server.

                                                  +

                                                  Response status code

                                                  -

                                                  +

                                                  -

                                                  hport

                                                  +

                                                  attack_log.upstream_status

                                                  string

                                                  +

                                                  string

                                                  Port of the requested server.

                                                  +

                                                  Origin server response code.

                                                  -

                                                  +

                                                  -

                                                  uri

                                                  +

                                                  attack_log.reqid

                                                  string

                                                  +

                                                  string

                                                  Request URL.

                                                  +

                                                  Random ID

                                                  The domain is excluded.

                                                  +

                                                  The value consists of the engine IP address suffix, request timestamp, and request ID allocated by Nginx.

                                                  header

                                                  +

                                                  attack_log.requestid

                                                  A JSON string. A JSON table is obtained after the string is decoded.

                                                  +

                                                  string

                                                  Request header

                                                  +

                                                  Unique ID of the request.

                                                  -

                                                  +

                                                  Request ID allocated by Nginx.

                                                  multipart

                                                  +

                                                  attack_log.id

                                                  A JSON string. A JSON table is obtained after the string is decoded.

                                                  +

                                                  string

                                                  Request multipart header

                                                  +

                                                  Attack ID

                                                  This parameter is used to upload files.

                                                  +

                                                  ID of the attack

                                                  cookie

                                                  +

                                                  attack_log.method

                                                  A JSON string. A JSON table is obtained after the string is decoded.

                                                  +

                                                  string

                                                  Cookie of the request

                                                  +

                                                  Request method

                                                  -

                                                  +

                                                  -

                                                  params

                                                  +

                                                  attack_log.sip

                                                  A JSON string. A JSON table is obtained after the string is decoded.

                                                  +

                                                  string

                                                  Params value following the request URI.

                                                  +

                                                  Client request IP address

                                                  -

                                                  +

                                                  -

                                                  body_bytes_sent

                                                  +

                                                  attack_log.sport

                                                  string

                                                  +

                                                  string

                                                  Total number of bytes of the response body sent to the client.

                                                  +

                                                  Client request port

                                                  Total number of bytes of the response body sent by WAF to the client.

                                                  +

                                                  -

                                                  upstream_response_time

                                                  +

                                                  attack_log.host

                                                  string

                                                  +

                                                  string

                                                  Backend server response time.

                                                  +

                                                  Requested domain name

                                                  -

                                                  +

                                                  -

                                                  process_time

                                                  +

                                                  attack_log.http_host

                                                  string

                                                  +

                                                  string

                                                  Detection duration

                                                  +

                                                  Domain name of the requested server.

                                                  -

                                                  +

                                                  -

                                                  engine_id

                                                  +

                                                  attack_log.hport

                                                  string

                                                  +

                                                  string

                                                  Unique ID of the engine

                                                  +

                                                  Port of the requested server.

                                                  -

                                                  +

                                                  -

                                                  group_id

                                                  +

                                                  attack_log.uri

                                                  string

                                                  +

                                                  string

                                                  Log group ID

                                                  +

                                                  Request URL.

                                                  LTS log group ID

                                                  +

                                                  The domain is excluded.

                                                  attack_stream_id

                                                  +

                                                  attack_log.header

                                                  string

                                                  +

                                                  A JSON string. A JSON table is obtained after the string is decoded.

                                                  Log stream ID

                                                  +

                                                  Request header

                                                  ID of access_stream of the user in the log group identified by the group_id field.

                                                  +

                                                  -

                                                  hostid

                                                  +

                                                  attack_log.mutipart

                                                  string

                                                  +

                                                  A JSON string. A JSON table is obtained after the string is decoded.

                                                  Protected domain name ID (upstream_id).

                                                  +

                                                  Request multipart header

                                                  -

                                                  +

                                                  This parameter is used to upload files.

                                                  tenantid

                                                  +

                                                  attack_log.cookie

                                                  string

                                                  +

                                                  A JSON string. A JSON table is obtained after the string is decoded.

                                                  Account ID

                                                  +

                                                  Cookie of the request

                                                  -

                                                  +

                                                  -

                                                  projectid

                                                  +

                                                  attack_log.params

                                                  string

                                                  +

                                                  A JSON string. A JSON table is obtained after the string is decoded.

                                                  ID of the project the protected domain name belongs to

                                                  +

                                                  Params value following the request URI.

                                                  -

                                                  +

                                                  -

                                                  +

                                                  attack_log.body_bytes_sent

                                                  +

                                                  string

                                                  +

                                                  Total number of bytes of the response body sent to the client.

                                                  +

                                                  Total number of bytes of the response body sent by WAF to the client.

                                                  +

                                                  attack_log.upstream_response_time

                                                  +

                                                  string

                                                  +

                                                  Time elapsed since the backend server received the response content from the upstream service. Unit: second.

                                                  +

                                                  Response time for multiple requests. Use commas (,) to separate the time used for each response.

                                                  +

                                                  attack_log.engine_id

                                                  +

                                                  string

                                                  +

                                                  Unique ID of the engine

                                                  +

                                                  -

                                                  +

                                                  attack_log.region_id

                                                  +

                                                  string

                                                  +

                                                  ID of the region where the engine is located.

                                                  +

                                                  -

                                                  +

                                                  attack_log.engine_ip

                                                  +

                                                  string

                                                  +

                                                  Engine IP address.

                                                  +

                                                  -

                                                  +

                                                  attack_log.process_time

                                                  +

                                                  string

                                                  +

                                                  Detection duration

                                                  +

                                                  -

                                                  +

                                                  attack_log.remote_ip

                                                  +

                                                  string

                                                  +

                                                  Layer-4 IP address of the client that sends the request.

                                                  +

                                                  -

                                                  +

                                                  attack_log.x_forwarded_for

                                                  +

                                                  string

                                                  +

                                                  Content of X-Forwarded-For in the request header.

                                                  +

                                                  -

                                                  +

                                                  attack_log.cdn_src_ip

                                                  +

                                                  string

                                                  +

                                                  Content of Cdn-Src-Ip in the request header.

                                                  +

                                                  -

                                                  +

                                                  attack_log.x_real_ip

                                                  +

                                                  string

                                                  +

                                                  Content of X-Real-IP in the request header.

                                                  +

                                                  -

                                                  +

                                                  attack_log.group_id

                                                  +

                                                  string

                                                  +

                                                  Log group ID

                                                  +

                                                  LTS log group ID

                                                  +

                                                  attack_log.attack_stream_id

                                                  +

                                                  string

                                                  +

                                                  Log stream ID

                                                  +

                                                  ID of access_stream of the user in the log group identified by the group_id field.

                                                  +

                                                  attack_log.hostid

                                                  +

                                                  string

                                                  +

                                                  Protected domain name ID (upstream_id).

                                                  +

                                                  -

                                                  +

                                                  attack_log.tenantid

                                                  +

                                                  string

                                                  +

                                                  Account ID

                                                  +

                                                  -

                                                  +

                                                  attack_log.projectid

                                                  +

                                                  string

                                                  +

                                                  ID of the project the protected domain name belongs to

                                                  +

                                                  -

                                                  +

                                                  attack_log.enterprise_project_id

                                                  +

                                                  string

                                                  +

                                                  ID of the enterprise project that the requested domain name belongs to.

                                                  +

                                                  -

                                                  +

                                                  attack_log.web_tag

                                                  +

                                                  string

                                                  +

                                                  Website name.

                                                  +

                                                  -

                                                  +

                                                  attack_log.req_body

                                                  +

                                                  string

                                                  +

                                                  Request body. (If the request body larger than 1 KB, it will be truncated.)

                                                  +

                                                  -

                                                  High

                                                  At this level, WAF provides the finest granular protection and can intercept attacks with complex bypass features, such as Jolokia cyber attacks, common gateway interface (CGI) vulnerability detection, and Druid SQL injection attacks.

                                                  -

                                                  To let WAF defend against more attacks but make minimum effect on normal requests, observe your workloads for a period of time first. Then, configure a global protection whitelist rule and select High.

                                                  +

                                                  To let WAF defend against more attacks but make minimum effect on normal requests, observe your workloads for a period of time first. Then, configure a global protection whitelist rule and select High.

                                                  - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                                  Table 1 Domain name or IP address details required

                                                  Information

                                                  -

                                                  Parameter

                                                  -

                                                  Description

                                                  -

                                                  Example Value

                                                  -

                                                  Parameters

                                                  -

                                                  Protected Website

                                                  -
                                                  • Domain name: used by visitors to access your website. A domain name consists of letters separated by dots (.). It is a human readable address that maps to the machine readable IP address of your server.
                                                  • IP: IP address of the website.
                                                  -

                                                  www.example.com

                                                  -

                                                  Protected Port

                                                  -

                                                  The service port corresponding to the domain name of the website you want to protect.

                                                  -
                                                  • Standard ports
                                                    • 80: default port when the client protocol is set to HTTP
                                                    • 443: default port when the client protocol is set to HTTPS
                                                    -
                                                  • Non-standard ports

                                                    Ports other than ports 80 and 443

                                                    -
                                                    NOTICE:

                                                    If your website uses a non-standard port, check whether the WAF edition you plan to buy can protect the non-standard port before you make a purchase. For details, see Ports Supported by WAF.

                                                    -
                                                    -
                                                  -

                                                  80

                                                  -

                                                  Client Protocol

                                                  -

                                                  Protocol used by a client (for example, a browser) to access the website. WAF supports HTTP and HTTPS.

                                                  -

                                                  HTTP

                                                  -

                                                  Server Protocol

                                                  -

                                                  Protocol used by WAF to forward requests to the client (such as a browser). The options are HTTP and HTTPS.

                                                  -

                                                  HTTP

                                                  -

                                                  VPC

                                                  -

                                                  Select the VPC to which the dedicated WAF instance belongs.

                                                  -

                                                  vpc-default

                                                  -

                                                  Server Address

                                                  -

                                                  Private IP address or domain name of the website server that a client (for example, a browser) accesses

                                                  -

                                                  192.168.1.1

                                                  -

                                                  (Optional) Certificate

                                                  -

                                                  Certificate Name

                                                  -

                                                  If you set Client Protocol to HTTPS, you are required to configure a certificate on WAF and associate the certificate with the domain name.

                                                  -
                                                  NOTICE:

                                                  Only .pem certificates can be used in WAF. If a certificate is not in .pem, convert it by referring to How Do I Convert a Certificate into PEM Format?.

                                                  -
                                                  -

                                                  None

                                                  -
                                                  -
                                                  - -

                                                  Procedure

                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                  1. In the navigation pane, choose Website Settings.
                                                  2. In the upper left corner of the website list, click Add Website.
                                                  3. Configure basic information of the domain name referring to Table 2.

                                                    Figure 1 Configuring basic settings of a website
                                                    -
                                                    -
                                                    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                                    Table 2 Parameter description

                                                    Parameter

                                                    -

                                                    Description

                                                    -

                                                    Example Value

                                                    -

                                                    Website Name

                                                    -

                                                    Website name you specify.

                                                    -

                                                    WAF-DT

                                                    -

                                                    Protected Object

                                                    -

                                                    A domain name or IP address of the website to be protected. The domain name can be a single domain name or a wildcard domain name.

                                                    -
                                                    • Single domain name: Enter a single domain name. For example, www.example.com.
                                                    • Wildcard domain name
                                                      NOTE:

                                                      Wildcard domain names cannot contain underscores (_).

                                                      -
                                                      -
                                                      • If the server IP address of each subdomain name is the same, enter a wildcard domain name to be protected. For example, if the subdomain names a.example.com, b.example.com, and c.example.com have the same server IP address, you can add the wildcard domain name *.example.com to WAF to protect all three.
                                                      • If the server IP addresses of subdomain names are different, add subdomain names as single domain names one by one.
                                                      -
                                                    -

                                                    Single domain name: www.example.com

                                                    -

                                                    Wildcard domain name: *.example.com

                                                    -

                                                    IP address format: XXX.XXX.1.1

                                                    -

                                                    Website Remarks

                                                    -

                                                    Brief description of the website

                                                    -

                                                    test

                                                    -

                                                    Protected Port

                                                    -

                                                    Select the port that needs to be protected from the drop-down list box.

                                                    -

                                                    To protect port 80 or 443, select Standard port from the drop-down list.

                                                    -

                                                    Standard ports

                                                    -

                                                    Server Configuration

                                                    -

                                                    Address of the web server. The configuration contains the Client Protocol, Server protocol, VPC, Server Address, and Server Port.

                                                    -
                                                    • Client Protocol: Protocol used for forwarding a client requests to the dedicated WAF instance. The options are HTTP and HTTPS.
                                                    • Server Protocol: Protocol used for forwarding a client request to the origin server through the dedicated WAF instance. The options are HTTP and HTTPS.
                                                      NOTE:

                                                      WAF can check WebSocket and WebSockets requests, which is enabled by default.

                                                      -
                                                      -
                                                    • VPC: Select the VPC to which the dedicated WAF instance belongs.
                                                    • Server Address: Private IP address or domain name of the website server that a client (for example, a browser) accesses.
                                                    • Server Port: service port of the server to which the dedicated WAF instance forwards client requests.
                                                    -

                                                    Client Protocol: HTTP

                                                    -

                                                    Server Protocol: HTTP

                                                    -

                                                    VPC: vpc-default

                                                    -

                                                    Server Address: 192.168.1.1

                                                    -

                                                    Server Port: 80

                                                    -

                                                    Certificate Name

                                                    -

                                                    If you set Client Protocol to HTTPS, an SSL certificate is required. You can select an existing certificate or import an external certificate. For details about how to import a certificate, see Importing a New Certificate.

                                                    -

                                                    For details about how to create a certificate, see Uploading a Certificate.

                                                    -
                                                    NOTICE:
                                                    • Only .pem certificates can be used in WAF. If the certificate is not in .pem, convert it into a .pem certificate by referring to Importing a New Certificate before uploading the certificate.
                                                    • Each domain name must have a certificate associated. A wildcard domain name can only use a wildcard domain certificate. If you only have single-domain certificates, you need to add domain names one by one in WAF.
                                                    -
                                                    -

                                                    -

                                                    -
                                                    -
                                                    -
                                                    -

                                                  4. Configure Proxy.

                                                    If your website has no layer-7 proxy server such as CDN and cloud acceleration service deployed in front of WAF and uses only layer-4 load balancers (or NAT), set Proxy Configured to No. Otherwise, Proxy Configured must be set to Yes. This ensures that WAF obtains real IP addresses of website visitors and takes protective actions configured in protection policies.

                                                    -

                                                  5. Select a policy. By default, system-generated policy is selected.

                                                    You can select a policy you configured. You can also customize rules after the domain name is connected to WAF.

                                                    -

                                                    System-generated policies:

                                                    -
                                                    • Basic web protection (Log only mode and common checks)

                                                      The basic web protection defends against attacks such as SQL injections, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabilities, remote command execution, directory traversal, sensitive file access, and command/code injections.

                                                      -
                                                    • Anti-crawler (Log only mode and Scanner feature)

                                                      WAF only logs web scanning tasks, such as vulnerability scanning and virus scanning, such as crawling behavior of OpenVAS and Nmap.

                                                      -
                                                    -

                                                    Log only: WAF only logs detected attack events instead of blocking them.

                                                    -
                                                    -

                                                  6. Click Confirm.

                                                    To enable WAF protection, there are still several steps, including configuring a load balancer, binding an EIP to the load balancer, and whitelisting WAF IP addresses. You can click Later in this step. Then, follow the instructions and finish those steps by referring to Step 2: Configure a Load Balancer and Step 3: Bind an EIP to a Load Balancer.

                                                    -

                                                  -
                                                  -

                                                  Verification

                                                  The initial Access Status of a website is Inaccessible. After you configure a load balancer and bind an EIP to the load balancer for your website, when a request reaches the WAF dedicated instance, the access status automatically changes to Accessible.

                                                  -
                                                  -

                                                  Importing a New Certificate

                                                  If you set Client Protocol to HTTPS, an SSL certificate is required. You can perform the following steps to import a new certificate.

                                                  -
                                                  1. Click Import New Certificate. In the displayed dialog box, enter a certificate name and copy the certificate file and private key to the corresponding text boxes.
                                                    Figure 2 Import New Certificate
                                                    -

                                                    WAF encrypts and saves the private key to keep it safe.

                                                    -
                                                    -
                                                    -
                                                    Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem locally by referring to Table 3 before uploading it. -
                                                    - - - - - - - - - - - - - - - - -
                                                    Table 3 Certificate conversion commands

                                                    Format

                                                    -

                                                    Conversion Method

                                                    -

                                                    CER/CRT

                                                    -

                                                    Rename the cert.crt certificate file to cert.pem.

                                                    -

                                                    PFX

                                                    -
                                                    • Obtain a private key. For example, run the following command to convert cert.pfx into key.pem:

                                                      openssl pkcs12 -in cert.pfx -nocerts -out key.pem -nodes

                                                      -
                                                    • Obtain a certificate. For example, run the following command to convert cert.pfx into cert.pem:

                                                      openssl pkcs12 -in cert.pfx -nokeys -out cert.pem

                                                      -
                                                    -

                                                    P7B

                                                    -
                                                    1. Convert a certificate. For example, run the following command to convert cert.p7b into cert.cer:

                                                      openssl pkcs7 -print_certs -in cert.p7b -out cert.cer

                                                      -
                                                    2. Rename certificate file cert.cer to cert.pem.
                                                    -

                                                    DER

                                                    -
                                                    • Obtain a private key. For example, run the following command to convert privatekey.der into privatekey.pem:

                                                      openssl rsa -inform DER -outform PEM -in privatekey.der -out privatekey.pem

                                                      -
                                                    • Obtain a certificate. For example, run the following command to convert cert.cer into cert.pem:

                                                      openssl x509 -inform der -in cert.cer -out cert.pem

                                                      -
                                                    -
                                                    -
                                                    -
                                                    • Before running an OpenSSL command, ensure that the OpenSSL tool has been installed on the local host.
                                                    • If your local PC runs a Windows operating system, go to the command line interface (CLI) and then run the certificate conversion command.
                                                    -
                                                    -
                                                    -
                                                  2. Click Confirm.
                                                  -
                                                  - -
                                                  - -
                                                  - - - \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0251.html b/docs/wafd/umn/waf_01_0251.html index 421286d8..d5d8ac5e 100644 --- a/docs/wafd/umn/waf_01_0251.html +++ b/docs/wafd/umn/waf_01_0251.html @@ -1,6 +1,6 @@ -

                                                  Step 2: Configure a Load Balancer

                                                  +

                                                  Step 2: Configure a Load Balancer for WAF

                                                  To ensure your dedicated WAF instance reliability, after you add a website to it, use Elastic Load Balance (ELB) to configure a load balancer and a health check for the dedicated WAF instance.

                                                  Prerequisites

                                                  • You have added a website to a dedicated WAF instance.
                                                  • You have created a load balancer.
                                                  • Related ports have been enabled in the security group to which the dedicated WAF instance belongs.
                                                    You can configure your security group as follows:
                                                    • Inbound rules

                                                      Add an inbound rule to allow incoming network traffic to pass through over a specified port based on your service requirements. For example, if you want to allow access from port 80, add a rule that allows TCP and port 80.

                                                    • Outbound rules

                                                      Retain the default settings. All outgoing network traffic is allowed by default.

                                                      @@ -8,23 +8,41 @@
                                                  -

                                                  Constraints

                                                  The listening port of the dedicated WAF instance must be the same as that configured in Step 1: Add a Website to WAF.

                                                  +

                                                  Constraints

                                                  • If Health Check is configured, the health check result of the dedicated instance must be Healthy, or the website requests cannot be pointed to WAF.
                                                  • The Backend Port for the backend server must be the same as the service port protected by the dedicated WAF instance. The service port is the protected port set in Step 1: Add a Website to WAF.
                                                  • WAF works as a layer-7 proxy. When configuring a listener, you can only select HTTP or HTTPS as the frontend protocol.

                                                  Impact on the System

                                                  If you select Weighted round robin for Load Balancing Algorithm, disable Sticky Session. If you enable Sticky Session, the same requests will be forwarded to the same dedicated WAF instance. If this instance becomes faulty, an error will occur when the requests come to it next time.

                                                  -

                                                  Procedure

                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner of the page and choose Elastic Load Balance under Network to go to the Load Balancers page.
                                                  4. Click the name of the load balancer in the Name column to go to the Basic Information page.
                                                  5. Locate the IP as a Backend row, enable the function. In the displayed dialog box, click OK.
                                                  6. Click the Listeners tab, click Add Listener, and configure the listener name, front-end protocol, and port.
                                                  7. Click Next: Configure Request Routing Policy.

                                                    If you select Round robin for Load Balancing Algorithm, disable Sticky Session. If you enable Sticky Session, the same requests will be forwarded to the same dedicated WAF instance. If this instance becomes faulty, an error will occur when the requests come to it next time.

                                                    +

                                                    Adding a Listener

                                                    If Health Check is configured, the health check result of the dedicated instance must be Healthy, or the website requests cannot be pointed to WAF.

                                                    +
                                                    1. Log in to the management console.
                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                    3. Click in the upper left corner of the page and choose Elastic Load Balance under Network to go to the Load Balancers page.
                                                    4. Click the name of the load balancer you want in the Name column to go to the Listeners page.
                                                    5. Then, click Add Listener and configure the listener information.

                                                      • Frontend Port: the port that will be used by the load balancer to receive requests from clients. You can set this parameter to any port. The origin server port configured in WAF is recommended.
                                                      • Frontend Protocol: Select HTTP or HTTPS.
                                                      +
                                                      Figure 1 Configuring a listener
                                                      +

                                                      +

                                                    6. Click Next: Configure Request Routing Policy.

                                                      Figure 2 Configuring a backend server group
                                                      +

                                                      If you select Weighted round robin for Load Balancing Algorithm, disable Sticky Session. If you enable Sticky Session, the same requests will be forwarded to the same dedicated WAF instance. If this instance becomes faulty, an error will occur when the requests come to it next time.

                                                      -

                                                    7. Click Next: Add Backend Server. Then, select the IP as Backend Servers tab.

                                                      In the health check configuration, Protocol can only be set to TCP, or the health check will fail and ELB will not forward traffic to the backend WAF.

                                                      +

                                                    8. Click Next: Add Backend Server and configure a health check.

                                                      • If Health Check is configured, the health check result must be Healthy, or the website requests cannot be pointed to WAF.
                                                      -

                                                    9. Click Add IP as Backend Server. In the displayed dialog box, configure Backend Server IP Address and Backend Port.

                                                      • Backend Server IP Address: Enter the IP address of the dedicated WAF engine, which you can obtain from the dedicated engine list.
                                                      • Backend Port: Use the same one you configured in Step 1: Add a Website to WAF. If you configure a standard port for the website, set the HTTP listening port to 80 and HTTPS listening port to 443.
                                                      -

                                                    10. Click OK.
                                                    11. Click Next: Confirm, confirm the information, and click Submit.
                                                    +

                                                  8. Click Next: Confirm.
                                                  9. Click Submit.
                                                  +
                                                  +

                                                  Adding WAF Instances to an ELB Load Balancer

                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                  4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                    Figure 3 Dedicated engine list
                                                    +

                                                  5. In the row containing the instance you want to upgrade, click More > Add to ELB in the Operation column.
                                                  6. In the Add to ELB dialog box, specify ELB (Load Balancer), ELB Listener, and Backend Server Group based on Adding a Listener.

                                                    Figure 4 Add to ELB
                                                    +

                                                    The Health Check result must be Healthy, or the website requests cannot be pointed to WAF.

                                                    +
                                                    +

                                                  7. Click Confirm. Then, configure service port for the WAF instance, and Backend Port must be set to the port configured in Step 1: Add a Website to WAF.

                                                    Figure 5 Configuring Backend Port
                                                    +

                                                  Verification

                                                  If the Health Check Result is Healthy, the load balancer is configured.

                                                  + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0252.html b/docs/wafd/umn/waf_01_0252.html index f49b6aa5..0b17db4a 100644 --- a/docs/wafd/umn/waf_01_0252.html +++ b/docs/wafd/umn/waf_01_0252.html @@ -1,16 +1,19 @@

                                                  Step 3: Bind an EIP to a Load Balancer

                                                  -

                                                  After you configure a load balancer for your dedicated WAF instance, you need to unbind the EIP from the origin server and then bind this EIP to the load balancer you configured. For details, see Configuring a Load Balancer. The request traffic then goes to the dedicated WAF instance for attack detection first and then go to the origin server, ensuring the security, stability, and availability of the origin server.

                                                  -

                                                  Prerequisites

                                                  You have configured a load balancer for a dedicated WAF instance.

                                                  +

                                                  If you configure a load balancer for your dedicated WAF instance, unbind the EIP from the origin server and then bind this EIP to the load balancer you configured. For details, see Configuring a Load Balancer. The request traffic then goes to the dedicated WAF instance for attack detection first and then go to the origin server, ensuring the security, stability, and availability of the origin server.

                                                  +

                                                  This topic describes how to unbind an EIP from your origin server and bind the EIP to a load balancer configured for a dedicated WAF instance.

                                                  +

                                                  Prerequisites

                                                  You have configured a load balancer for a dedicated WAF instance.

                                                  -

                                                  Procedure

                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner of the page and choose Elastic Load Balance under Network to go to the ELB console.
                                                  4. On the Elastic Load Balancers page, locate the row that contains the load balancer configured for the origin server. Then, in the Operation column, click More >Unbind IPv4/6 EIP.

                                                    Figure 1 Unbinding an EIP
                                                    -

                                                  5. In the displayed dialog box, click Yes.
                                                  6. On the Load Balancers page, locate the row that contains the load balancer configured for the dedicated WAF instance, click More in the Operation column, and select Bind IPv4/6 EIP.
                                                  7. In the Bind EIP dialog box, select the EIP unbound in Step 4 and click OK.
                                                  +

                                                  Procedure

                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner of the page and choose Elastic Load Balance under Network to go to the ELB console.
                                                  4. On the Load Balancers page, unbind the EIP from the origin server.

                                                    • Unbinding an IPv4 EIP: Locate the row that contains the load balancer configured for the origin server. Then, in the Operation column, click More > Unbind IPv4 EIP.
                                                    • Unbinding an IPv6 EIP: Locate the row that contains the load balancer configured for the origin server. Then, in the Operation column, click More > Unbind IPv6 Address.
                                                    +
                                                    Figure 1 Unbinding an EIP
                                                    +

                                                  5. In the displayed dialog box, click Yes.
                                                  6. On the Load Balancers page, locate the load balancer configured for the dedicated WAF instance and bind the EIP unbound from the origin server to the load balancer.

                                                    • Binding an IPv4 EIP: Locate the row that contains the load balancer configured for the dedicated WAF instance, click More in the Operation column, and select Bind IPv4 EIP.
                                                    • Binding an IPv6 EIP: Locate the row that contains the load balancer configured for the dedicated WAF instance, click More in the Operation column, and select Bind IPv6 Address.
                                                    +

                                                  7. In the displayed dialog box, select the EIP unbound in Step 4 and click OK.
                                                  diff --git a/docs/wafd/umn/waf_01_0253.html b/docs/wafd/umn/waf_01_0253.html index 95dea317..01a515e7 100644 --- a/docs/wafd/umn/waf_01_0253.html +++ b/docs/wafd/umn/waf_01_0253.html @@ -1,14 +1,14 @@ -

                                                  Dedicated WAF Engine Management

                                                  -

                                                  This topic describes how to manage your dedicated WAF instances (or engines), including viewing instance information, upgrading the instance edition, or deleting an instance.

                                                  +

                                                  Managing Dedicated WAF Engines

                                                  +

                                                  This topic describes how to manage your dedicated WAF instances (or engines), including viewing instance information, viewing instance monitoring configurations, upgrading the instance edition, or deleting an instance.

                                                  If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instances locate. Then, you can select the project from the Enterprise Project drop-down list and manage dedicated WAF instances in the project.

                                                  -

                                                  Prerequisites

                                                  You have applied for a dedicated WAF instance.

                                                  +

                                                  Prerequisites

                                                  • You have applied for a dedicated WAF instance.
                                                  • Your login account has the IAM ReadOnly permission.
                                                  -

                                                  Viewing Information About a Dedicated WAF Instance

                                                  1. Log in to the management console.
                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                  4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                    Figure 1 Dedicated engine list
                                                    +

                                                    Viewing Information About a Dedicated WAF Instance

                                                    1. Log in to the management console.
                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                    4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                      Figure 1 Dedicated engine list

                                                    5. View information about a dedicated WAF instance. Table 1 describes parameters.

                                                      -

                                                      Table 1 Parameters of a dedicated instance

                                                      Parameter

                                                      +
                                                      @@ -44,7 +44,7 @@ - @@ -65,6 +65,13 @@ + + + + - - - -
                                                      Table 1 Key parameters of dedicated WAF instances

                                                      Parameter

                                                      Description

                                                      subnet-62bb

                                                      IP Addresses

                                                      +

                                                      IP Address

                                                      IP address of the subnet in the VPC where the WAF instance is deployed.

                                                      Running

                                                      Version

                                                      +

                                                      Dedicated WAF version.

                                                      +

                                                      202304

                                                      +

                                                      Deployment

                                                      How the instance is deployed.

                                                      @@ -79,41 +86,45 @@

                                                      8 vCPUs | 16 GB

                                                      Operation

                                                      -
                                                      -

                                                      -

                                                      -

                                                      -

                                                      Viewing Metrics of a Dedicated WAF Instance

                                                      When a WAF instance is in the Running status, you can view the monitored metrics about the instance.

                                                      -
                                                      1. Log in to the management console.
                                                      2. Click in the upper left corner of the management console and select a region or project.
                                                      3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                      4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                        Figure 2 Dedicated engine list
                                                        +

                                                        Viewing Metrics of a Dedicated WAF Instance

                                                        When a WAF instance is in the Running status, you can view the monitored metrics about the instance.

                                                        +
                                                        1. Log in to the management console.
                                                        2. Click in the upper left corner of the management console and select a region or project.
                                                        3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                        4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                          Figure 2 Dedicated engine list

                                                        5. In the row of the instance, click Cloud Eye in the Operation column to go to the Cloud Eye console and view the monitoring information, such as CPU, memory, and bandwidth.

                                                        Upgrading a Dedicated WAF Instance

                                                        Only dedicated WAF instances in the Running status can be upgraded to the latest version.

                                                        • It takes about 20 minutes for upgrading an instance. During the upgrade, the instance is not available and cannot protect your domain names connected to it. To prevent service interruptions, use either of the following solutions:
                                                          • Solution 1: Deploy multiple dedicated WAF instances for your domain name, add them to a backend server group of your load balancer, and enable the health check policy for the load balancer. In this way, if one dedicated WAF instance is not available, WAF automatically distributes the traffic to other healthy instances. There is almost no impact on your services except that website requests might be intermittently interrupted for few seconds.
                                                          • Solution 2: If you deploy only one dedicated WAF instance, configure a load balancer before you start to let website traffic bypass WAF during the upgrade. After the upgrade is complete, configure the load balancer to distribute traffic to WAF.
                                                        • If you are using the latest version of WAF, the Upgrade button is grayed out.
                                                        -
                                                        1. Log in to the management console.
                                                        2. Click in the upper left corner of the management console and select a region or project.
                                                        3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                        4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                          Figure 3 Dedicated engine list
                                                          -

                                                        5. In the row containing the instance you want to upgrade, click More > Upgrade in the Operation column.
                                                        6. Confirm the upgrade conditions and click Confirm.
                                                        +
                                                        1. Log in to the management console.
                                                        2. Click in the upper left corner of the management console and select a region or project.
                                                        3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                        4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                          Figure 3 Dedicated engine list
                                                          +

                                                        5. In the row containing the instance you want to upgrade, click Upgrade in the Operation column.
                                                        6. Confirm the upgrade conditions and click Confirm.

                                                          Click View Details to view details of all dedicated WAF instance versions.

                                                          +

                                                        -

                                                        Change Security Group for a Dedicated WAF Instance

                                                        If you select Network Interface for Instance Type, you can change the security group to which your dedicated instance belongs. After you select a security group, the WAF instance will be protected by the access rules of the security group.

                                                        -
                                                        1. Log in to the management console.
                                                        2. Click in the upper left corner of the management console and select a region or project.
                                                        3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                        4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                          Figure 4 Dedicated engine list
                                                          +

                                                          Rolling Back a Dedicated WAF Instance

                                                          The version can be rolled back only to the original version.

                                                          +
                                                          1. Log in to the management console.
                                                          2. Click in the upper left corner of the management console and select a region or project.
                                                          3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                          4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.
                                                          5. In the row of the instance, click More > Roll Back in the Operation column.
                                                          6. In the dialog box displayed, confirm that the following conditions are met and select the following three conditions. Then, click Confirm.

                                                            An instance can be rolled back only when the following conditions are met:
                                                            • Multiple active instances are available or no services are connected to the instance.
                                                            • ELB HTTP/HTTPS health check has been enabled.
                                                            • ELB sticky session has been disabled.
                                                            +
                                                            +

                                                          +
                                                          +

                                                          Change Security Group for a Dedicated WAF Instance

                                                          If you select Network Interface for Instance Type, you can change the security group to which your dedicated instance belongs. After you select a security group, the WAF instance will be protected by the access rules of the security group.

                                                          +
                                                          1. Log in to the management console.
                                                          2. Click in the upper left corner of the management console and select a region or project.
                                                          3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                          4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                            Figure 4 Dedicated engine list

                                                          5. In the row containing the instance, choose More > Change Security Group in the Operation column.
                                                          6. In the dialog box displayed, select the new security group and click Confirm.
                                                          -

                                                          Deleting a Dedicated WAF Instance

                                                          You can delete a dedicated WAF instance anytime. A deleted dedicated WAF instance will no longer protect the website added to it.

                                                          +

                                                          Deleting a Dedicated WAF Instance

                                                          You can delete a dedicated WAF instance anytime. A deleted dedicated WAF instance will no longer protect the website added to it.

                                                          Resources on deleted instance are released and cannot be restored. Exercise caution when performing this operation.

                                                          -
                                                          1. Log in to the management console.
                                                          2. Click in the upper left corner of the management console and select a region or project.
                                                          3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                          4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                            Figure 5 Dedicated engine list
                                                            -

                                                          5. In the row of the instance, click Delete in the Operation column.
                                                          6. Click Confirm.

                                                            Figure 6 Deleting an instance
                                                            +
                                                            1. Log in to the management console.
                                                            2. Click in the upper left corner of the management console and select a region or project.
                                                            3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                            4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                              Figure 5 Dedicated engine list
                                                              +

                                                            5. In the row of the instance, click More > Delete in the Operation column.
                                                            6. In the displayed dialog box, enter DELETE and click Confirm.

                                                              Figure 6 Deleting an instance

                                                          +
                                                          + +
                                                          \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0312.html b/docs/wafd/umn/waf_01_0312.html new file mode 100644 index 00000000..20d57729 --- /dev/null +++ b/docs/wafd/umn/waf_01_0312.html @@ -0,0 +1,35 @@ + + +

                                                          How Do I Allow Only Specified IP Addresses to Access Protected Websites?

                                                          +

                                                          After you add the website to WAF, configure blacklist and whitelist rules or precise protection rules to allow only specified IP addresses to access the website. WAF then blocks all source IP addresses except the specified ones.

                                                          +

                                                          Configuring IP Address Blacklist and Whitelist Rules to Block All Source IP Addresses Except the Specified Ones

                                                          1. Log in to the management console.
                                                          2. Click in the upper left corner of the management console and select a region or project.
                                                          3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                          4. Click in the upper left corner of the page and choose Security > Web Application Firewall.
                                                          5. In the navigation pane on the left, choose Policies.
                                                          6. Click the name of the target policy to go to the protection configuration page.
                                                          7. In the Blacklist and Whitelist configuration area, enable the protection.

                                                            Figure 1 Blacklist and Whitelist configuration area
                                                            +

                                                          8. Click Customize Rule. On the displayed page, click Add Rule in the upper left corner.
                                                          9. In the Add Blacklist or Whitelist Rule dialog box, add two blacklist rules to block all source IP addresses.

                                                            Figure 2 Blocking IP address range 1.0.0.0/1
                                                            +
                                                            Figure 3 Blocking IP address range 128.0.0.0/1
                                                            +

                                                          10. Click Add Rule. In the displayed Add Blacklist or Whitelist Rule dialog box, add a rule for the specified IP address or IP address range.
                                                          +
                                                          +

                                                          Configuring a Precise Protection Rule to Block All Source IP Addresses Except the Specified Ones

                                                          1. Log in to the management console.
                                                          2. Click in the upper left corner of the management console and select a region or project.
                                                          3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                          4. In the navigation pane on the left, choose Policies.
                                                          5. Click the name of the target policy to go to the protection configuration page.
                                                          6. In the Precise Protection configuration area, enable the protection.

                                                            Figure 4 Precise Protection configuration area
                                                            +

                                                            +

                                                          7. Click Customize Rule. In the upper left corner of the displayed page, click Add Rule.
                                                          8. In the displayed Add Precise Protection Rule dialog box, add a protection rule as shown in Figure 5 to block all requests.

                                                            The priority value here must be greater than that configured in Step 9 because allowing access has a higher priority than blocking access and a smaller priority value indicates a higher priority.

                                                            +
                                                            +
                                                            Figure 5 Blocking all requests
                                                            +

                                                          9. Click Add Rule. In the displayed Add Precise Protection Rule dialog box, add a rule for the specified IP address.

                                                            For example, if you want to allow 192.168.2.3 to access the website, add a protection rule as shown in Figure 6.

                                                            +

                                                            The priority value here must be smaller than that configured in Step 8 because allowing access has a higher priority than blocking access and a smaller priority value indicates a higher priority.

                                                            +
                                                            +
                                                            Figure 6 Allowing the access of a specified IP address
                                                            +
                                                            +

                                                          +
                                                          +
                                                          +
                                                          + +
                                                          + + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0313.html b/docs/wafd/umn/waf_01_0313.html index baf8f56e..67bf68a0 100644 --- a/docs/wafd/umn/waf_01_0313.html +++ b/docs/wafd/umn/waf_01_0313.html @@ -1,48 +1,54 @@ -

                                                          How Do I Convert a Certificate into PEM Format?

                                                          -
                                                          Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem locally by referring to Table 1 before uploading it. -
                                                          Table 1 Certificate conversion commands

                                                          Format

                                                          +

                                                          Certificate Management

                                                          +

                                                          This topic lists some frequently asked questions (FAQs) about how to use a certificate.

                                                          +

                                                          How Do I Select a Certificate When Configuring a Wildcard Domain Name?

                                                          Each domain name must correspond to a certificate. A wildcard domain name can only be used for a wildcard domain certificate. If you only have single-domain certificates, you need to add domain names one by one in WAF.

                                                          +
                                                          +

                                                          Do I Need to Import the Certificates That Have Been Uploaded to ELB to WAF?

                                                          You can select a created certificate or import a new certificate. You need to import the certificate that has been uploaded to ELB to WAF.

                                                          +
                                                          +

                                                          How Do I Convert a Certificate into PEM Format?

                                                          Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem locally by referring to Table 1 before uploading it. +
                                                          - - - - - - - - -
                                                          Table 1 Certificate conversion commands

                                                          Format

                                                          Conversion Method

                                                          +

                                                          Conversion Method

                                                          CER/CRT

                                                          +

                                                          CER/CRT

                                                          Rename the cert.crt certificate file to cert.pem.

                                                          +

                                                          Rename the cert.crt certificate file to cert.pem.

                                                          PFX

                                                          +

                                                          PFX

                                                          • Obtain a private key. For example, run the following command to convert cert.pfx into key.pem:

                                                            openssl pkcs12 -in cert.pfx -nocerts -out key.pem -nodes

                                                            -
                                                          • Obtain a certificate. For example, run the following command to convert cert.pfx into cert.pem:

                                                            openssl pkcs12 -in cert.pfx -nokeys -out cert.pem

                                                            +
                                                          • Obtain a private key. For example, run the following command to convert cert.pfx into key.pem:

                                                            openssl pkcs12 -in cert.pfx -nocerts -out key.pem -nodes

                                                            +
                                                          • Obtain a certificate. For example, run the following command to convert cert.pfx into cert.pem:

                                                            openssl pkcs12 -in cert.pfx -nokeys -out cert.pem

                                                          P7B

                                                          +

                                                          P7B

                                                          1. Convert a certificate. For example, run the following command to convert cert.p7b into cert.cer:

                                                            openssl pkcs7 -print_certs -in cert.p7b -out cert.cer

                                                            -
                                                          2. Rename certificate file cert.cer to cert.pem.
                                                          +
                                                          1. Convert a certificate. For example, run the following command to convert cert.p7b into cert.cer:

                                                            openssl pkcs7 -print_certs -in cert.p7b -out cert.cer

                                                            +
                                                          2. Rename certificate file cert.cer to cert.pem.

                                                          DER

                                                          +

                                                          DER

                                                          • Obtain a private key. For example, run the following command to convert privatekey.der into privatekey.pem:

                                                            openssl rsa -inform DER -outform PEM -in privatekey.der -out privatekey.pem

                                                            -
                                                          • Obtain a certificate. For example, run the following command to convert cert.cer into cert.pem:

                                                            openssl x509 -inform der -in cert.cer -out cert.pem

                                                            +
                                                          • Obtain a private key. For example, run the following command to convert privatekey.der into privatekey.pem:

                                                            openssl rsa -inform DER -outform PEM -in privatekey.der -out privatekey.pem

                                                            +
                                                          • Obtain a certificate. For example, run the following command to convert cert.cer into cert.pem:

                                                            openssl x509 -inform der -in cert.cer -out cert.pem

                                                          -
                                                          • Before running an OpenSSL command, ensure that the OpenSSL tool has been installed on the local host.
                                                          • If your local PC runs a Windows operating system, go to the command line interface (CLI) and then run the certificate conversion command.
                                                          +
                                                          • Before running an OpenSSL command, ensure that the OpenSSL tool has been installed on the local host.
                                                          • If your local PC runs a Windows operating system, go to the command line interface (CLI) and then run the certificate conversion command.
                                                          +
                                                          diff --git a/docs/wafd/umn/waf_01_0315.html b/docs/wafd/umn/waf_01_0315.html index c014a5f0..e903a383 100644 --- a/docs/wafd/umn/waf_01_0315.html +++ b/docs/wafd/umn/waf_01_0315.html @@ -12,7 +12,7 @@
                                                          diff --git a/docs/wafd/umn/waf_01_0317.html b/docs/wafd/umn/waf_01_0317.html index 10a363d9..154787dc 100644 --- a/docs/wafd/umn/waf_01_0317.html +++ b/docs/wafd/umn/waf_01_0317.html @@ -1,23 +1,22 @@ -

                                                          Managing Projects and Enterprise Projects

                                                          -

                                                          Creating a Project and Assigning Permissions

                                                          • Creating a project

                                                            Log in to the management console, click the username in the upper right corner, and select Identity and Access Management. In the navigation pane on the left, choose Projects. In the right pane, click Create Project. On the displayed Create Project page, select a region and enter a project name.

                                                            -
                                                          • Authorization

                                                            You can assign permissions (of resources and operations) to user groups to associate projects with user groups. You can add users to a user group to control which projects they can access and what resources they can perform operations on. To do so, perform the following operations:

                                                            -
                                                            1. On the User Groups page, locate the target user group and click Permissions in the Operation column. Then, select the required cloud resource permission sets for the project.
                                                            2. On the Users page, locate the target user and click Modify in the Operation column. In the Users Group area, add a user group for the user.
                                                            -
                                                          -
                                                          -

                                                          Creating an Enterprise Project and Assigning Permissions

                                                          • Creating an enterprise project

                                                            On the management console, click Enterprise in the upper right corner to go to the Enterprise Management page. In the navigation pane on the left, choose Enterprise Project Management. Then, click Create Enterprise Project and enter a name.

                                                            -

                                                            Enterprise is available on the management console only if you have enabled the enterprise project, or you have an enterprise account.

                                                            +

                                                            Authorizing and Associating an Enterprise Project

                                                            +

                                                            Enterprise Management service provides unified cloud resource management based on enterprise projects, and resource and personnel management within enterprise projects. Enterprise projects can be managed by one or more user groups. You can create WAF enterprise projects on the Enterprise Management console to manage your WAF resources centrally.

                                                            +

                                                            Creating an Enterprise Project and Assigning Permissions

                                                            • Creating an enterprise project

                                                              On the management console, click Enterprise in the upper right corner to go to the Enterprise Management page. Click Create Enterprise Project and enter a name.

                                                              +

                                                              Enterprise is available on the management console only if you have enabled the enterprise project, or you have an enterprise account.

                                                            • Authorization

                                                              You can add a user group to an enterprise project and configure a policy to associate the enterprise project with the user group. You can add users to a user group to control which projects they can access and what resources they can perform operations on. To do so, perform the following operations:

                                                              1. Locate the row that contains the target enterprise project, click More > View User Group in the Operation column. Then, click Add User Group, select the user groups you want to add and move them to the right pane. Click Next and select the policies.
                                                              2. In the navigation pane on the left, choose Personnel Management > User Management. Locate the row that contains the target user, click Add to User Group in the Operation column. In the available user groups on the left pane, select the target ones and move them to the right pane.
                                                            • Associating the resource with enterprise projects

                                                              To use an enterprise project to manage cloud resources, associate resources with the enterprise project.

                                                              -
                                                              • Associate a WAF instance with an enterprise project during purchase.

                                                                On the page for buying WAF, select an enterprise project from the Enterprise Project drop-down list.

                                                                -
                                                              • Add WAF instances to an enterprise project after a WAF instance is purchased.

                                                                On the Enterprise Project Management page, add existing WAF instances purchased under your account to an enterprise project.

                                                                -

                                                                Value default indicates the default enterprise project. Resources that are not allocated to any enterprise projects under your account are listed in the default enterprise project.

                                                                +
                                                                • Associate a WAF instance with an enterprise project when applying for WAF
                                                                • Add WAF instances to an enterprise project after a WAF instance is purchased.

                                                                  On the Enterprise Project Management page, add WAF instances under your account to an enterprise project.

                                                                  +

                                                                  Value default indicates the default enterprise project. Resources that are not allocated to any enterprise projects under your account are listed in the default enterprise project.

                                                            -
                                                            +
                                                            + +
                                                            diff --git a/docs/wafd/umn/waf_01_0318.html b/docs/wafd/umn/waf_01_0318.html index 2c5af6d5..a7999056 100644 --- a/docs/wafd/umn/waf_01_0318.html +++ b/docs/wafd/umn/waf_01_0318.html @@ -1,20 +1,20 @@ -

                                                            How Do I Use a Dedicated WAF Instance to Protect Non-Standard Ports That Are Not Supported by the Dedicated Instance?

                                                            -

                                                            To use a dedicated WAF instance to protect a non-standard port that is not supported by dedicated instance, configure an ELB load balancer to distribute traffic to any non-standard port that is supported by the dedicated instance. For supported non-standard ports, see Which Non-Standard Ports Does WAF Support?

                                                            +

                                                            How Does a Dedicated WAF Instance Protect Non-Standard Ports That Are Not Supported by the Dedicated Instance?

                                                            +

                                                            To use a dedicated WAF instance to protect a non-standard port that is not supported by dedicated instance, configure an ELB load balancer to distribute traffic to any non-standard port that is supported by the dedicated instance. For supported non-standard ports, see Ports Supported by WAF

                                                            For example, a client sends requests over HTTP to the dedicated WAF instance, and you protect the website whose domain name is www.example.com:1234. The dedicated instance cannot protect non-standard port 1234. In this case, you can configure a load balancer to distribute traffic to any other non-standard port (for example, port 81) that can be protected by the dedicated instance. In this way, traffic designated to non-standard port 1234 will be checked by WAF.

                                                            To ensure that the configuration takes effect, a wildcard domain name corresponding to the protected domain name is recommended for the Domain Name field. For example, if you want to protect www.example.com:1234, set Domain Name to *.example.com.

                                                            Perform the following steps:

                                                            -
                                                            1. Log in to the management console.
                                                            2. Add the domain name of the website you want to protect on the WAF console.

                                                              1. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                              2. In the upper left corner of the website list, click Add Website. On the displayed page, select Dedicated mode, enter the wildcard domain name *.example.com corresponding to www.example.com:1234 in the Domain Name text box, and select a port (for example, 81) from the Protected Port drop-down list.
                                                              3. Select Yes for Proxy and click OK.
                                                              4. Close the dialog box displayed.

                                                                You can view the added websites in the protected website list.

                                                                +
                                                                1. Log in to the management console.
                                                                2. Add the domain name of the website you want to protect on the WAF console.

                                                                  1. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                  2. In the navigation pane on the left, choose Website Settings.
                                                                  3. In the upper left corner of the website list, click Add Website. On the displayed page, select Dedicated mode, enter the wildcard domain name *.example.com corresponding to www.example.com:1234 in the Domain Name text box, and select a port (for example, 81) from the Protected Port drop-down list.
                                                                  4. Select Yes for Proxy Configured and click Confirm.
                                                                  5. Close the dialog box displayed.

                                                                    You can view the added websites in the protected website list.

                                                                  -

                                                                3. Configure a load balancer on the ELB console.

                                                                  1. Click in the upper left corner of the page and choose Elastic Load Balance under Network to go to the Load Balancers page.
                                                                  2. Click the name of the load balancer you want in the Name column to go to the Basic Information page.
                                                                  3. Locate the IP as a Backend row, enable the function. In the displayed dialog box, click OK.
                                                                  4. Select the Listeners tab, click Add Listener, and configure the listener port to 1234.
                                                                  5. Click Next: Configure Request Routing Policy.
                                                                  6. Click Next: Add Backend Server. Then, select the IP as Backend Servers tab.
                                                                  7. Click Add IP as Backend Server. In the displayed dialog box, configure Backend Server IP Address and Backend Port.
                                                                    • Backend Server IP Address: Enter the IP address of the dedicated WAF engine, which you can obtain from the dedicated engine list.
                                                                    • Backend Port: 81, which is the same as the non-standard port you selected in 2.b.
                                                                    -
                                                                  8. Click OK.
                                                                  9. Click Next: Confirm, confirm the information, and click Submit.
                                                                  +

                                                                4. Configure a load balancer on the ELB console.

                                                                  1. Click in the upper left corner of the page and choose Elastic Load Balance under Network to go to the Load Balancers page.
                                                                  2. Click the name of the load balancer you want in the Name column to go to the Basic Information page.
                                                                  3. Locate the IP as a Backend row, enable the function. In the displayed dialog box, click OK.
                                                                  4. Select the Listeners tab, click Add Listener, and configure the listener port to 1234.
                                                                  5. Click Next: Configure Request Routing Policy.
                                                                  6. Click Next: Add Backend Server. Then, select the IP as Backend Servers tab.
                                                                  7. Click Add IP as Backend Server. In the displayed dialog box, configure Backend Server IP Address and Backend Port.
                                                                    • Backend Server IP Address: Enter the IP address of the dedicated WAF engine, which you can obtain from the dedicated engine list.
                                                                    • Backend Port: 81, which is the same as the port you configured in 2.c.
                                                                    +
                                                                  8. Click OK.
                                                                  9. Click Next: Confirm, confirm the information, and click Submit.

                                                                5. Unbind an elastic IP address (EIP) from the origin server and bind the EIP to the load balancer configured for the dedicated WAF instance.
                                                            diff --git a/docs/wafd/umn/waf_01_0319.html b/docs/wafd/umn/waf_01_0319.html new file mode 100644 index 00000000..1e3b57b1 --- /dev/null +++ b/docs/wafd/umn/waf_01_0319.html @@ -0,0 +1,26 @@ + + +

                                                            Viewing Product Details

                                                            +

                                                            On the Product Details page, you can view information about all your WAF instances, including the edition, domain quotas, and specifications.

                                                            +

                                                            If you have enabled enterprise projects, you can select your enterprise project from the Enterprise Project drop-down list and view products in the project.

                                                            +
                                                            +

                                                            Prerequisites

                                                            You have applied for a WAF instance.

                                                            +
                                                            +

                                                            Viewing Product Details

                                                            1. Log in to the management console.
                                                            2. Click in the upper left corner of the management console and select a region or project.
                                                            3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                            4. In the navigation pane on the left, choose Instance Management > Product Details.
                                                            5. On the Product Details page, view the WAF edition you are using, specifications, and expiration time.

                                                              • To view details about the WAF edition you are using, click Details.
                                                              +
                                                              Figure 1 Product information
                                                              +

                                                            +
                                                            +
                                                            +
                                                            + +
                                                            + + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0320.html b/docs/wafd/umn/waf_01_0320.html index bf94fd83..0eb732c6 100644 --- a/docs/wafd/umn/waf_01_0320.html +++ b/docs/wafd/umn/waf_01_0320.html @@ -10,7 +10,7 @@
                                                            diff --git a/docs/wafd/umn/waf_01_0326.html b/docs/wafd/umn/waf_01_0326.html index 4c8e9023..84c21d65 100644 --- a/docs/wafd/umn/waf_01_0326.html +++ b/docs/wafd/umn/waf_01_0326.html @@ -1,18 +1,135 @@ -

                                                            Connection Process (Dedicated Mode)

                                                            -

                                                            To let your dedicated WAF instance protect your website, the domain name of the website must be connected to the WAF instance so that the website incoming traffic can go to WAF first.

                                                            -

                                                            Constraints

                                                            Dedicated WAF instances can only protect web applications and websites that are accessible through domain names or IP addresses.

                                                            +

                                                            Step 1: Add a Website to WAF

                                                            +

                                                            If your service servers are deployed on the cloud, you can add the domain name or IP address of the website to WAF so that the website traffic is forwarded to WAF for inspection.

                                                            +

                                                            If you have enabled enterprise projects, you can select your enterprise project from the Enterprise Project drop-down list and add websites to be protected in the project.

                                                            +
                                                            +

                                                            Prerequisites

                                                            You have applied for a dedicated WAF instance.

                                                            -

                                                            Processes of Connecting a Website to WAF

                                                            After purchasing a dedicated WAF instance, complete the required configurations by following the process shown in Figure 1.

                                                            -
                                                            Figure 1 Process of connecting a website to a dedicated WAF instance
                                                            +

                                                            Constraints

                                                            • You have applied for a dedicated load balancer in Elastic Load Balance (ELB).
                                                            • If your website has no layer-7 proxy server such as CDN and cloud acceleration service deployed in front of WAF and uses only layer-4 load balancers (or NAT), set Proxy Configured to No. Otherwise, Proxy Configured must be set to Yes. This ensures that WAF obtains real IP addresses of website visitors and takes protective actions configured in protection policies.
                                                            -

                                                            Fixing Inaccessible Websites

                                                            If a domain name fails to be connected to WAF, its access status is Inaccessible. To fix this issue, see Why Is My Domain Name or IP Address Inaccessible?

                                                            +

                                                            Procedure

                                                            1. Log in to the management console.
                                                            2. Click in the upper left corner of the management console and select a region or project.
                                                            3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                            1. In the navigation pane, choose Website Settings.
                                                            2. In the upper left corner of the website list, click Add Website.
                                                            3. Provide the domain name details.

                                                              • Website Name: (Optional) You can customize the website name.
                                                              • Protected Object: Enter the domain name of a website you want WAF to protect. You can enter a single domain name or a wildcard domain name.
                                                                • The wildcard * can be added to WAF to let WAF protect any domain names. If wildcard (*) is added to WAF, only non-standard ports other than 80 and 443 can be protected.
                                                                • If the server IP address of each subdomain name is the same, enter a wildcard domain name. For example, if the subdomain names a.example.com, b.example.com, and c.example.com have the same server IP address, you can add the wildcard domain name *.example.com to WAF to protect all three.
                                                                • If the server IP addresses of subdomain names are different, add subdomain names as single domain names one by one.
                                                                +
                                                                +
                                                              • Website Remarks: (Optional) You can provide remarks about your website if you want.
                                                              +
                                                              Figure 1 Configuring domain name details
                                                              +

                                                            4. Configure the origin server by referring to Table 1.

                                                              Figure 2 Origin Server Settings
                                                              + +
                                                              + + + + + + + + + + + + + + + + + +
                                                              Table 1 Parameter description

                                                              Parameter

                                                              +

                                                              Description

                                                              +

                                                              Example Value

                                                              +

                                                              Protected Port

                                                              +

                                                              Select the port you want WAF to protect from the drop-down list.

                                                              +

                                                              To protect port 80 or 443, select Standard port from the drop-down list.

                                                              +

                                                              81

                                                              +

                                                              Server Configuration

                                                              +

                                                              Address of the web server. The configuration contains the Client Protocol, Server protocol, VPC, Server Address, and Server Port.

                                                              +
                                                              • Client Protocol: protocol used by a client to access a server. The options are HTTP and HTTPS.
                                                              • Server Protocol: protocol used by WAF to forward client requests. The options are HTTP and HTTPS.
                                                                NOTE:

                                                                WAF can check WebSocket and WebSockets requests, which is enabled by default.

                                                                +
                                                                +
                                                              • VPC: Select the VPC to which the dedicated WAF instance belongs.
                                                                NOTE:

                                                                To implement active-active services and prevent single points of failure (SPOFs), it is recommended that at least two WAF instances be configured in the same VPC.

                                                                +
                                                                +
                                                              • Server Address: private IP address of the website server.

                                                                Log in to the ECS or ELB console and view the private IP address of the server in the instance list.

                                                                +
                                                                NOTE:

                                                                The origin server address cannot be the same as that of the protected object.

                                                                +
                                                                +
                                                              • Server Port: service port of the server to which the dedicated WAF instance forwards client requests.
                                                              +

                                                              Client Protocol: HTTP

                                                              +

                                                              Server Protocol: HTTP

                                                              +

                                                              Server Address: XXX.XXX.1.1

                                                              +

                                                              Server Port: 80

                                                              +

                                                              Certificate Name

                                                              +

                                                              If you set Client Protocol to HTTPS, an SSL certificate is required.

                                                              +

                                                              The newly imported certificates will be listed on the Certificates page. For more details, see Uploading a Certificate to WAF.

                                                              +
                                                              NOTICE:
                                                              • Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem by referring to Importing a New Certificate before uploading the certificate.
                                                              • If your website certificate is about to expire, purchase a new certificate before the expiration date and update the certificate associated with the website in WAF.
                                                              • Each domain name must have a certificate associated. A wildcard domain name can only use a wildcard domain certificate. If you only have single-domain certificates, add domain names one by one in WAF.
                                                              +
                                                              +

                                                              --

                                                              +
                                                              +
                                                              +

                                                            5. Configure the advanced settings.

                                                              • Proxy Configured: WAF security policies work only for real client IP addresses where the requests initiate. To ensure that WAF obtains real client IP addresses, if your website has layer-7 proxy servers such as CDN and cloud acceleration products deployed in front of WAF, select Yes for Proxy Configured.
                                                              • Policy: The System-generated policy is selected by default. You can select a policy you configured before. You can also customize rules after the domain name is connected to WAF.

                                                                System-generated policies include:

                                                                +
                                                                • Basic web protection (Log only mode and common checks)

                                                                  The basic web protection defends against attacks such as SQL injections, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabilities, remote command execution, directory traversal, sensitive file access, and command/code injections.

                                                                  +
                                                                • Anti-crawler (Log only mode and Scanner feature)

                                                                  WAF only logs web scanning tasks, such as vulnerability scanning and virus scanning, such as crawling behavior of OpenVAS and Nmap.

                                                                  +
                                                                +

                                                                Log only: WAF only logs detected attack events instead of blocking them.

                                                                +
                                                                +
                                                              +
                                                              +

                                                            6. Click OK.

                                                              To enable WAF protection, there are still several steps, including configuring a load balancer, binding an EIP to the load balancer, and whitelisting back-to-source IP addresses of your dedicated instance. You can click Later in this step. Then, follow the instructions and finish those steps by referring to Step 2: Configure a Load Balancer for WAF, Step 3: Bind an EIP to a Load Balancer, and Step 4: Whitelist Back-to-Source IP Addresses of Dedicated WAF Instances.

                                                              +

                                                            +
                                                            +

                                                            Verification

                                                            The initial Access Status of a website is Inaccessible. After you configure a load balancer and bind an EIP to the load balancer for your website, when a request reaches the WAF dedicated instance, the access status automatically changes to Accessible.

                                                            +
                                                            +

                                                            Importing a New Certificate

                                                            If you set Client Protocol to HTTPS, an SSL certificate is required. You can perform the following steps to import a new certificate.

                                                            +
                                                            1. Click Import New Certificate. In the displayed dialog box, enter a certificate name, and copy and paste the certificate file and private key to the corresponding text boxes.
                                                              Figure 3 Import New Certificate
                                                              +

                                                              WAF encrypts and saves the private key to keep it safe.

                                                              +
                                                              +
                                                              +
                                                              Only .pem certificates can be used in WAF. If the certificate is not in .pem format, convert it into .pem locally by referring to Table 2 before uploading it. +
                                                              + + + + + + + + + + + + + + + + +
                                                              Table 2 Certificate conversion commands

                                                              Format

                                                              +

                                                              Conversion Method

                                                              +

                                                              CER/CRT

                                                              +

                                                              Rename the cert.crt certificate file to cert.pem.

                                                              +

                                                              PFX

                                                              +
                                                              • Obtain a private key. For example, run the following command to convert cert.pfx into key.pem:

                                                                openssl pkcs12 -in cert.pfx -nocerts -out key.pem -nodes

                                                                +
                                                              • Obtain a certificate. For example, run the following command to convert cert.pfx into cert.pem:

                                                                openssl pkcs12 -in cert.pfx -nokeys -out cert.pem

                                                                +
                                                              +

                                                              P7B

                                                              +
                                                              1. Convert a certificate. For example, run the following command to convert cert.p7b into cert.cer:

                                                                openssl pkcs7 -print_certs -in cert.p7b -out cert.cer

                                                                +
                                                              2. Rename certificate file cert.cer to cert.pem.
                                                              +

                                                              DER

                                                              +
                                                              • Obtain a private key. For example, run the following command to convert privatekey.der into privatekey.pem:

                                                                openssl rsa -inform DER -outform PEM -in privatekey.der -out privatekey.pem

                                                                +
                                                              • Obtain a certificate. For example, run the following command to convert cert.cer into cert.pem:

                                                                openssl x509 -inform der -in cert.cer -out cert.pem

                                                                +
                                                              +
                                                              +
                                                              +
                                                              • Before running an OpenSSL command, ensure that the OpenSSL tool has been installed on the local host.
                                                              • If your local PC runs a Windows operating system, go to the command line interface (CLI) and then run the certificate conversion command.
                                                              +
                                                              +
                                                              +
                                                            2. Click Confirm.
                                                            + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_0329.html b/docs/wafd/umn/waf_01_0329.html index 28239b50..da20e31e 100644 --- a/docs/wafd/umn/waf_01_0329.html +++ b/docs/wafd/umn/waf_01_0329.html @@ -7,7 +7,7 @@
                                                            diff --git a/docs/wafd/umn/waf_01_0335.html b/docs/wafd/umn/waf_01_0335.html index 30c92607..92f8421c 100644 --- a/docs/wafd/umn/waf_01_0335.html +++ b/docs/wafd/umn/waf_01_0335.html @@ -4,15 +4,15 @@

                                                            Symptom

                                                            After a website is connected to WAF, a normal access request is blocked by WAF. On the Events page, the corresponding Event Type reads Invalid request, and the Handle False Alarm button is grayed out, as shown in Figure 1.

                                                            Figure 1 Normal requests blocked by WAF as invalid requests
                                                            -

                                                            Possible Cause

                                                            If either of the following numbers in an access request exceeds 512, WAF blocks the access request as an invalid request:
                                                            • Number of parameters in a form when form-data is used for POST or PUT requests
                                                            • Number of URI parameters
                                                            +

                                                            Possible Cause

                                                            If any of the following cases, WAF blocks the access request as an invalid request:
                                                            • When form-data is used for POST or PUT requests, the number of parameters in a form exceeds 8,192.
                                                            • The URL contains more than 2,048 parameters.
                                                            • The number of headers exceeds 512.
                                                            -

                                                            Solution

                                                            If you confirm that the blocked request is a normal request, allow it by referring to Configuring a Precise Protection Rule.

                                                            +

                                                            Solution

                                                            If you confirm that the blocked request is a normal request, allow it by Configuring Custom Precise Protection Rules.

                                                            diff --git a/docs/wafd/umn/waf_01_0338.html b/docs/wafd/umn/waf_01_0338.html index 1eed2e8a..cd7228bd 100644 --- a/docs/wafd/umn/waf_01_0338.html +++ b/docs/wafd/umn/waf_01_0338.html @@ -2,7 +2,7 @@

                                                            What Are the Differences Between WAF Forwarding and Nginx Forwarding?

                                                            Nginx directly forwards access requests to the origin server, while WAF detects and filters out malicious traffic and then forwards only the normal access requests to the origin server. The details are as follows:

                                                            -
                                                            • WAF forwarding
                                                              After a website is connected to WAF, all access requests pass through WAF. WAF detects HTTP(S) requests to identify and block a wide range of attacks, such as SQL injection, cross-site scripting attacks, web shell uploads, command/code injection, file inclusion, sensitive file access, third-party application vulnerability attacks, CC attacks, malicious crawlers, cross-site request forgery (CSRF) attacks. Then, WAF sends normal traffic to the origin server. In this way, security, stability, and availability of your web applications are assured.
                                                              Figure 1 How WAF protects a website
                                                              +
                                                              • WAF forwarding
                                                                After a website is connected to WAF, all access requests pass through WAF. WAF detects HTTP(S) requests to identify and block a wide range of attacks, such as SQL injection, cross-site scripting attacks, web shell uploads, command/code injection, file inclusion, sensitive file access, third-party application vulnerability attacks, CC attacks, malicious crawlers, cross-site request forgery (CSRF) attacks. Then, WAF sends normal traffic to the origin server. In this way, security, stability, and availability of your web applications are assured.
                                                                Figure 1 How WAF Works
                                                              • Nginx forwarding

                                                                Nginx works as a reverse proxy server. After receiving the access request from the client, the reverse proxy server directly forwards the access request to the web server and returns the result obtained from the web server to the client. The reverse proxy server is installed in the website equipment room. It functions as a proxy for the web server to receive and forward access requests.

                                                                The reverse proxy server prevents malicious attacks from the Internet to intranet servers, caches data to reduce workloads on the intranet servers, and implements access security control and load balancing.
                                                                Figure 2 How Nginx Works
                                                                @@ -12,7 +12,7 @@
                                                                diff --git a/docs/wafd/umn/waf_01_0339.html b/docs/wafd/umn/waf_01_0339.html deleted file mode 100644 index 735cd760..00000000 --- a/docs/wafd/umn/waf_01_0339.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                                Does WAF Affect My Existing Workloads and Server Running?

                                                                -

                                                                Enabling WAF does not interrupt your existing workloads or affect the running status of your origin servers. No additional operation (such as shutdown or restart) on the origin servers is required.

                                                                -
                                                                -
                                                                - -
                                                                - diff --git a/docs/wafd/umn/waf_01_0343.html b/docs/wafd/umn/waf_01_0343.html index 5c9b736a..25b7bce3 100644 --- a/docs/wafd/umn/waf_01_0343.html +++ b/docs/wafd/umn/waf_01_0343.html @@ -1,19 +1,19 @@ -

                                                                Step 4: Whitelist the Back-to-Source IP Addresses of Your Dedicated WAF Instances

                                                                +

                                                                Step 4: Whitelist Back-to-Source IP Addresses of Dedicated WAF Instances

                                                                To let your dedicated WAF instances take effect, configure ACL rules on the origin server to trust only the back-to-source IP addresses of all your dedicated WAF instances. This prevents hackers from attacking the origin server through the server IP addresses.

                                                                ACL rules must be configured on the origin server to whitelist WAF back-to-source IP addresses. Otherwise, your website visitors will frequently receive 502 or 504 error code after your website is connected to WAF.

                                                                -

                                                                Why Do I Need to Whitelist the WAF Back-to-Source IP Addresses?

                                                                In dedicated mode, website traffic is pointed to the load balancer configured for your dedicated WAF instances and then to dedicated WAF instances. The latter will filter out malicious traffic and route only normal traffic to the origin server. In this way, the origin server only communicates with WAF back-to-source IP addresses. By doing so, WAF protects the origin server from being attacked even if the server IP address is exposed to hackers accidentally. In dedicated mode, the WAF back-to-source IP addresses are the subnet IP addresses of the dedicated WAF instances.

                                                                -

                                                                The security software on the origin server may most likely regard WAF back-to-source IP addresses as malicious and block them. Once they are blocked, the origin server will deny all WAF requests. As a result, your website may become unavailable or respond very slowly. Therefore, ACL rules must be configured on the origin server to trust only the subnet IP addresses of your dedicated WAF instances.

                                                                +

                                                                Why Do I Need to Whitelist the WAF Back-to-Source IP Addresses?

                                                                In dedicated mode, website traffic is pointed to the load balancer configured for your dedicated WAF instances and then to dedicated WAF instances. The latter will filter out malicious traffic and route only normal traffic to the origin server. In this way, the origin server only communicates with WAF back-to-source IP addresses. By doing so, WAF protects the origin server IP address from being attacked. In dedicated mode, the WAF back-to-source IP addresses are the subnet IP addresses of the dedicated WAF instances.

                                                                +

                                                                The security software on the origin server may most likely regard WAF back-to-source IP addresses as malicious and block them. Once they are blocked, the origin server will deny all WAF requests. Your website may become unavailable or respond very slowly. So, you need to configure ACL rules on the origin server to trust only the subnet IP addresses of your dedicated WAF instances.

                                                                Prerequisites

                                                                Your website has been connected to your dedicated WAF instances.

                                                                If you have enabled enterprise projects, you can select your enterprise project from the Enterprise Project drop-down list and whitelist back-to-source IP addresses of your dedicated WAF instances in the project.

                                                                Pointing Traffic to an ECS Hosting Your Website

                                                                If your origin server is deployed on an ECS, perform the following steps to configure a security group rule to allow only the back-to-source IP address of the dedicated instance to access the origin server.

                                                                -
                                                                1. Log in to the management console.
                                                                2. Click in the upper left corner of the management console and select a region or project.
                                                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                                  Figure 1 Dedicated engine list
                                                                  -

                                                                5. In the IP Address column, obtain the IP address of each dedicated WAF instance under your account.
                                                                6. Click in the upper left corner of the page and choose Compute > Elastic Cloud Server.
                                                                7. Locate the row containing the ECS hosting your website. In the Name/ID column, click the ECS name to go to the ECS details page.
                                                                8. Click the Security Groups tab. Then, click Change Security Group.
                                                                9. In the Change Security Group dialog box displayed, select a security group or create a security group.
                                                                10. Click the security group name to view the details.
                                                                11. Click the Inbound Rules tab and click Add Rule. Then, specify parameters in the Add Inbound Rule dialog box. For details, see Table 1.

                                                                  +

                                                                  1. Log in to the management console.
                                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                  4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                                    Figure 1 Dedicated engine list
                                                                    +

                                                                  5. In the IP Address column, obtain the IP address of each dedicated WAF instance under your account.
                                                                  6. Click in the upper left corner of the page and choose Compute > Elastic Cloud Server.
                                                                  7. Locate the row containing the ECS hosting your website. In the Name/ID column, click the ECS name to go to the ECS details page.
                                                                  8. Click the Security Groups tab. Then, click Change Security Group.
                                                                  9. In the Change Security Group dialog box displayed, select a security group or create a security group and click OK.
                                                                  10. Click the security group ID and view the details.
                                                                  11. Click the Inbound Rules tab and click Add Rule. Then, specify parameters in the Add Inbound Rule dialog box. For details, see Table 1.

                                                                    - @@ -42,8 +42,10 @@

                                                                    Pointing Traffic to a Load Balancer

                                                                    If your origin server uses ELB to distribute traffic, perform the following steps to configure an access control policy to allow only the IP addresses of the dedicated WAF instances to access the origin server:

                                                                    -
                                                                    1. Log in to the management console.
                                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                    4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                                      Figure 2 Dedicated engine list
                                                                      -

                                                                    5. In the IP Address column, obtain the IP address of each dedicated WAF instance under your account.
                                                                    6. Click in the upper left corner of the page and choose Networking > Elastic Load Balance.
                                                                    7. Locate the row containing the load balancer configured for your dedicated WAF instance and click the load balancer name in the Name column.
                                                                    8. On the displayed details page, click the Listeners tab and then click Configure Access Control in the Access Control column.
                                                                    9. In the displayed dialog box, select Whitelist for Access Policy.

                                                                      1. Click Create IP Address Group and add the IP addresses of the dedicated WAF instances into the IP address group.
                                                                      2. Select the IP address group created in 9.a from the IP Address Group drop-down list.
                                                                      +
                                                                      1. Log in to the management console.
                                                                      2. Click in the upper left corner of the management console and select a region or project.
                                                                      3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                      4. In the navigation pane on the left, choose Instance Management > Dedicated Engine to go to the dedicated WAF instance page.

                                                                        Figure 2 Dedicated engine list
                                                                        +

                                                                      5. In the IP Address column, obtain the IP address of each dedicated WAF instance under your account.
                                                                      6. Click in the upper left corner of the page and choose Networking > Elastic Load Balance.
                                                                      7. Locate the row containing the load balancer configured for your dedicated WAF instance and click the load balancer name in the Name column.
                                                                      8. In the Access Control row of the target listener, click Configure.

                                                                        Figure 3 Listener list
                                                                        +

                                                                      9. In the displayed dialog box, select Whitelist for Access Policy.

                                                                        1. Click Create IP Address Group and add the IP addresses of the dedicated WAF instances into the IP address group. You can obtain these IP addresses from Step 5.
                                                                        2. Select the IP address group created in 9.a from the IP Address Group drop-down list.
                                                                        +
                                                                        Figure 4 Configuring whitelist access control

                                                                      10. Click OK.

                                                                        Now, the access control policy allows all inbound traffic from the back-to-source IP addresses of your dedicated WAF instances.

                                                                        To check whether the configuration takes effect, use the Telnet tool to check whether a connection to the origin server service port bound to the IP address protected by WAF is established.

                                                                        For example, run the following command to check whether the connection to the origin server service port 443 bound to the IP address protected by WAF is established. If the connection cannot be established over the service port but the website is still accessible, the security group inbound rules take effect.

                                                                        @@ -53,7 +55,7 @@
                                                                    diff --git a/docs/wafd/umn/waf_01_0345.html b/docs/wafd/umn/waf_01_0345.html deleted file mode 100644 index 311bc012..00000000 --- a/docs/wafd/umn/waf_01_0345.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                                    Does WAF Cache Website Data?

                                                                    -

                                                                    WAF protects user data on the application layer. It supports cache configuration on static web pages. When a user accesses a web page, the system returns a cached page to the user and randomly checks whether the page has been tampered with.

                                                                    -
                                                                    -
                                                                    - -
                                                                    - diff --git a/docs/wafd/umn/waf_01_0346.html b/docs/wafd/umn/waf_01_0346.html deleted file mode 100644 index 6a4dc2a7..00000000 --- a/docs/wafd/umn/waf_01_0346.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                                    How Do I Configure My Server to Allow Only Requests from WAF?

                                                                    -

                                                                    You can configure an access control rule on the origin server to allow only WAF back-to-source IP addresses to access the origin server. This prevents hackers from bypassing WAF to attack the origin server through origin server IP addresses, ensuring the security, stability, and availability of the origin server.

                                                                    -
                                                                    -
                                                                    - -
                                                                    - diff --git a/docs/wafd/umn/waf_01_0347.html b/docs/wafd/umn/waf_01_0347.html index f90d34cb..0622542d 100644 --- a/docs/wafd/umn/waf_01_0347.html +++ b/docs/wafd/umn/waf_01_0347.html @@ -1,11 +1,15 @@

                                                                    Why Do Cookies Contain the HWWAFSESID or HWWAFSESTIME field?

                                                                    -

                                                                    After a domain name or IP address is connected to WAF, WAF inserts fields such as HWWAFSESID and HWWAFSESTIME into the cookie of customer requests. These fields are used for WAF statistics and security features and do not affect user services.

                                                                    +

                                                                    HWWAFSESID indicates the session ID, and HWWAFSESTIME indicates the session timestamp. These two fields are used to mark the request, for example, they can be used to count the requests for a CC protection rule.

                                                                    +

                                                                    After a domain name or IP address is connected to WAF, WAF inserts fields such as HWWAFSESID (session ID) and HWWAFSESTIME (session timestamp) into the cookie of your customer request. These fields are used by WAF to implement some functions, such as counting requests and monitoring request duration. If these fields are not inserted, some rules may be unable to work, such as CC attack protection rules with verification code configured, known attack source rules, and dynamic anti-crawler rules.

                                                                    +

                                                                    In the following configurations, WAF does not insert HWWAFSESID (session ID) and HWWAFSESTIME (session timestamp) fields into your customer request cookies:

                                                                    +
                                                                    • Protection Action is set to Allow.
                                                                    • In global whitelist protection rules, All protection is selected for Ignore WAF Protection.
                                                                    • The protection mode is Suspended.
                                                                    • Basic web protection is disabled.
                                                                    +
                                                                    diff --git a/docs/wafd/umn/waf_01_0348.html b/docs/wafd/umn/waf_01_0348.html new file mode 100644 index 00000000..1a4da256 --- /dev/null +++ b/docs/wafd/umn/waf_01_0348.html @@ -0,0 +1,11 @@ + + +

                                                                    Can I Switch Between the WAF ELB Access Mode and Dedicated Mode?

                                                                    +

                                                                    Direct switchover is not supported, but you can complete required configurations then use the WAF mode you want. When adding a domain name or IP address to WAF, you can select ELB access mode or dedicated mode to meet different needs. Once you select a WAF mode and connect the domain name to WAF, the WAF mode cannot be changed directly.

                                                                    +
                                                                    +
                                                                    + +
                                                                    + diff --git a/docs/wafd/umn/waf_01_0350.html b/docs/wafd/umn/waf_01_0350.html deleted file mode 100644 index 61c84d36..00000000 --- a/docs/wafd/umn/waf_01_0350.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                                    How Do I Configure WAF If a Reverse Proxy Server Is Deployed for My Website?

                                                                    -

                                                                    In this case, the reverse proxy server will not be affected after the website is connected to WAF. WAF works as a reverse proxy between the client and your website server. The real IP addresses of your website server are hidden from the visitors, and only the IP addresses of WAF are visible to them.

                                                                    -
                                                                    -
                                                                    - -
                                                                    - diff --git a/docs/wafd/umn/waf_01_0355.html b/docs/wafd/umn/waf_01_0355.html index 30554ec2..4aef52b4 100644 --- a/docs/wafd/umn/waf_01_0355.html +++ b/docs/wafd/umn/waf_01_0355.html @@ -2,7 +2,7 @@

                                                                    Why Does the Page Fail to Be Refreshed After WTP Is Enabled?

                                                                    Web Tamper Protection (WTP) supports only caching of static web pages. Perform the following steps to fix this issue:

                                                                    -
                                                                    1. Log in to the management console.
                                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                    4. In the navigation pane on the left, choose Website Settings.
                                                                    5. In the Policy column of the row containing the domain name, click Configure Policy.
                                                                    6. In the Web Tamper Protection configuration area, check whether this function is enabled.

                                                                      • If this function is enabled (), go to Step 7.
                                                                      • If this function is disabled (), click to enable the function. Refresh the page several minutes later.
                                                                      +
                                                                      1. Log in to the management console.
                                                                      2. Click in the upper left corner of the management console and select a region or project.
                                                                      3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                      4. In the navigation pane on the left, choose Policies.
                                                                      5. Click the name of the target policy to go to the protection configuration page.
                                                                      6. In the Web Tamper Protection configuration area, check whether this function is enabled.

                                                                        • If this function is enabled (), go to Step 7.
                                                                        • If this function is disabled (), click to enable the function. Refresh the page several minutes later.

                                                                      7. Click Customize Rule. On the displayed page, check whether the domain name and path are correct.

                                                                        • If they are correct, go to Step 8.
                                                                        • If they are incorrect, click Delete in the Operation column to delete the rule. Then, click Add Rule above the rule list and configure another rule.

                                                                          After the rule is added successfully, refresh the page several minutes later. Then, access the page again.

                                                                      8. In the row containing the web tamper protection rule, click Update Cache in the Operation column.

                                                                        If the content of a protected page is modified, you must update the cache. Otherwise, WAF always returns the most recently cached content.

                                                                        @@ -11,7 +11,7 @@
                                                                    diff --git a/docs/wafd/umn/waf_01_0361.html b/docs/wafd/umn/waf_01_0361.html index 4db9c8da..39cc5c51 100644 --- a/docs/wafd/umn/waf_01_0361.html +++ b/docs/wafd/umn/waf_01_0361.html @@ -4,11 +4,11 @@

                                                                    WAF preferentially forwards access requests to the single domain name. If the single domain name cannot be identified, access requests will be forwarded to the wildcard domain name.

                                                                    For example, if you connect single domain name a.example.com and wildcard domain name *.example.com to WAF, WAF preferentially forwards access requests to single domain name a.example.com.

                                                                    If you are configuring a wildcard domain name, pay attention to the following:

                                                                    -
                                                                    • If the server IP address of each subdomain name is the same, enter a wildcard domain name. For example, if the subdomain names a.example.com, b.example.com, and c.example.com have the same server IP address, you can add the wildcard domain name *.example.com to WAF to protect all three.
                                                                    • If the server IP addresses of subdomain names are different, add subdomain names as single domain names one by one.
                                                                    +
                                                                    • If the server IP address of each subdomain name is the same, enter a wildcard domain name. For example, if the subdomain names a.example.com, b.example.com, and c.example.com have the same server IP address, you can add the wildcard domain name *.example.com to WAF to protect all three.
                                                                    • If the server IP addresses of subdomain names are different, add subdomain names as single domain names one by one.
                                                                    diff --git a/docs/wafd/umn/waf_01_0363.html b/docs/wafd/umn/waf_01_0363.html index be21c2d8..a565d54b 100644 --- a/docs/wafd/umn/waf_01_0363.html +++ b/docs/wafd/umn/waf_01_0363.html @@ -16,7 +16,7 @@
                                                                    Table 1 Inbound rule parameters

                                                                    Parameter

                                                                    Description

                                                                    @@ -27,8 +27,8 @@

                                                                    Source

                                                                    Subnet IP address of each dedicated WAF instance you obtain in Step 5. Configure an inbound rule for each IP address.

                                                                    -
                                                                    NOTE:

                                                                    An inbound rule can contain only one IP address. To configure an inbound rule for each IP address, click Add Rule to add more rules. A maximum of 10 rules can be configured.

                                                                    +

                                                                    Subnet IP address of each dedicated WAF instance you obtain in Step 5. Configure an inbound rule for each IP address.

                                                                    +
                                                                    NOTE:

                                                                    One inbound rule can contain only one IP address. To configure an inbound rule for each IP address, click Add Rule to add more rules. A maximum of 10 rules can be configured.

                                                                    This type or rules can block, log only, or allow access requests from a specified IP address or IP address range.

                                                                    Blacklist and whitelist rules have the highest priority.

                                                                    -

                                                                    WAF filters access requests based on the protection rules and the triggering sequence. For details, see Configuration Guidance.

                                                                    +

                                                                    WAF checks access requests based on the protection rules and the triggering sequence.

                                                                    Precise protection rules

                                                                    @@ -32,7 +32,7 @@
                                                                    diff --git a/docs/wafd/umn/waf_01_0366.html b/docs/wafd/umn/waf_01_0366.html deleted file mode 100644 index 25fd14dd..00000000 --- a/docs/wafd/umn/waf_01_0366.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                                    Does WAF Affect Data Transmission from the Internal Network to an External Network?

                                                                    -

                                                                    No. After a website is connected to WAF, all website access requests are forwarded to WAF first. WAF detects and filters out malicious attack traffic, and returns normal traffic to the origin server to keep your origin server is secure, stable, and available.

                                                                    -
                                                                    -
                                                                    - -
                                                                    - diff --git a/docs/wafd/umn/waf_01_0367.html b/docs/wafd/umn/waf_01_0367.html index d7aaed25..5181eb42 100644 --- a/docs/wafd/umn/waf_01_0367.html +++ b/docs/wafd/umn/waf_01_0367.html @@ -1,6 +1,6 @@ -

                                                                    Binding a Certificate to a Protected Website

                                                                    +

                                                                    Using a Certificate for a Protected Website in WAF

                                                                    If you configure Client Protocol to HTTPS for your website, the website needs an SSL certificate. This topic describes how to bind an SSL certificate that you have uploaded to WAF to a website.

                                                                    If you have enabled enterprise projects, you can select your enterprise project from the Enterprise Project drop-down list and bind certificates to websites in the project.

                                                                    @@ -10,13 +10,13 @@

                                                                    Application Scenario

                                                                    If you configure Client Protocol to HTTPS, a certificate is required.

                                                                    -

                                                                    Procedure

                                                                    1. Log in to the management console.
                                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                    4. In the navigation pane, choose Objects > Certificates.
                                                                    5. In the row containing the certificate you want to use, click Use in the Operation column.
                                                                    6. In the displayed Domain Name dialog box, select the website you want to use the certificate to.
                                                                    7. Click Confirm.
                                                                    +

                                                                    Using a Certificate for a Protected Website in WAF

                                                                    1. Log in to the management console.
                                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                    4. In the navigation pane, choose Objects > Certificates.
                                                                    5. In the row containing the certificate you want to use, click Use in the Operation column.
                                                                    6. In the displayed Domain Name dialog box, select the website you want to use the certificate to.
                                                                    7. Click Confirm.

                                                                    Verification

                                                                    The protected website is listed in the Domain Name column of the certificate.

                                                                    -

                                                                    Other Operations

                                                                    • To change the certificate name, move the cursor over the name of the certificate, click , and enter a certificate name.

                                                                      If the certificate is in use, unbind the certificate from the domain name first. Otherwise, the certificate name cannot be changed.

                                                                      +

                                                                      Related Operations

                                                                      • To change the certificate name, move the cursor over the name of the certificate, click , and enter a certificate name.

                                                                        If the certificate is in use, unbind the certificate from the domain name first. Otherwise, the certificate name cannot be changed.

                                                                        -
                                                                      • To view details about a certificate, click View in the Operation column of the certificate.
                                                                      • To delete a certificate, locate the row of the certificate and click Delete in the Operation column.
                                                                      +
                                                                    • To view details about a certificate, click View in the Operation column of the certificate.
                                                                    • To delete a certificate, locate the row of the certificate and click More > Delete in the Operation column.
                                                                    • To update a certificate, locate the row of the certificate and click More > Update in the Operation column.
                                                                    diff --git a/docs/wafd/umn/waf_01_0425.html b/docs/wafd/umn/waf_01_0425.html new file mode 100644 index 00000000..003e458e --- /dev/null +++ b/docs/wafd/umn/waf_01_0425.html @@ -0,0 +1,38 @@ + + +

                                                                    What Is the Peak Rate of CC Attack Protection?

                                                                    +

                                                                    It depends on the WAF edition you are using. For details, see Table 1.

                                                                    + +
                                                                    + + + + + + + + + + +
                                                                    Table 1 Applicable service scales

                                                                    Service Scale

                                                                    +

                                                                    Dedicated Mode

                                                                    +

                                                                    Peak rate of normal service requests

                                                                    +

                                                                    The following lists the specifications of a single instance.

                                                                    +
                                                                    • Specifications: WI-500. Referenced performance:
                                                                      • HTTP services - Recommended QPS: 5,000. Maximum QPS: 10,000.
                                                                      • HTTPS services - Recommended QPS: 4,000. Maximum QPS: 8,000.
                                                                      • WebSocket service - Maximum concurrent connections: 5,000
                                                                      • Maximum WAF-to-server persistent connections: 60,000
                                                                      +
                                                                    • Specifications: WI-100. Referenced performance:
                                                                      • HTTP services - Recommended QPS: 1,000. Maximum QPS: 2,000.
                                                                      • HTTPS services - Recommended QPS: 800. Maximum QPS: 1,600
                                                                      • WebSocket service - Maximum concurrent connections: 1,000
                                                                      • Maximum WAF-to-server persistent connections: 60,000
                                                                      +
                                                                    +
                                                                    NOTICE:

                                                                    Maximum QPS values are for reference only. They may vary depending on your businesses. The real-world QPS is related to the request size and the type and quantity of protection rules you customize.

                                                                    +
                                                                    +

                                                                    Peak rate of CC attack protection

                                                                    +
                                                                    • Specifications: WI-500. Referenced performance:

                                                                      Maximum QPS: 20,000

                                                                      +
                                                                    • Specifications: WI-100. Referenced performance:

                                                                      Maximum QPS: 4,000

                                                                      +
                                                                    +
                                                                    +
                                                                    +
                                                                    +
                                                                    + +
                                                                    + diff --git a/docs/wafd/umn/waf_01_0456.html b/docs/wafd/umn/waf_01_0456.html deleted file mode 100644 index 98be6f4d..00000000 --- a/docs/wafd/umn/waf_01_0456.html +++ /dev/null @@ -1,12 +0,0 @@ - - -

                                                                    Is There Any Impact on Origin Servers If I Enable HTTP/2 in WAF?

                                                                    -

                                                                    Yes. HTTP/2 is not supported between WAF and the origin server. This means if you enable HTTP/2 in WAF, WAF can process HTTP/2 requests from clients, but WAF can only forward the requests to origin server using HTTP 1.0/1.1. Therefore, service bandwidth of origin servers may rise as multiplexing in HTTP/2 may become invalid for origin servers.

                                                                    -

                                                                    -
                                                                    -
                                                                    - -
                                                                    - diff --git a/docs/wafd/umn/waf_01_0457.html b/docs/wafd/umn/waf_01_0457.html index 7fd35b66..99aa6541 100644 --- a/docs/wafd/umn/waf_01_0457.html +++ b/docs/wafd/umn/waf_01_0457.html @@ -1,6 +1,6 @@ -

                                                                    How Does WAF Detect SQL Injection and XSS Attacks?

                                                                    +

                                                                    How Does WAF Detect SQL Injection, XSS, and PHP Injection Attacks?

                                                                    A Structured Query Language (SQL) injection is a common web attack. The attacker injects malicious SQL commands into database query strings to deceive the server into executing commands. By exploiting these commands, the attacker can obtain sensitive information, add users, export files, or even gain the highest permissions to the database or system.

                                                                    XSS attacks exploit vulnerabilities left during web page development to inject malicious instruction code into web pages so that attackers can trick visitors into loading and executing malicious web page programs attackers fabricated. These malicious web page programs are usually JavaScript, but they can also include Java, VBScript, ActiveX, Flash, or even common HTML. After an attack succeeds, the attacker may obtain various content, including but not limited to higher permissions (for example, permissions for certain operations), private content, sessions, and cookies.

                                                                    How Does WAF Detect SQL Injection Attacks?

                                                                    WAF detects and matches SQL keywords, special characters, operators, and comment symbols.

                                                                    @@ -11,10 +11,12 @@

                                                                    Rich text can be uploaded using multipart upload instead of body. In multipart upload, rich text is stored in forms and can be decoded even if it is encoded using Base64. Analyze your services and do not use quotation marks and angle brackets as far as possible.

                                                                    +

                                                                    How Does WAF Detect PHP Injection Attacks?

                                                                    If a request contains keywords similar to "system(xx)", the keywords may cause PHP injection attacks. WAF will then block such requests.

                                                                    +
                                                                    diff --git a/docs/wafd/umn/waf_01_0458.html b/docs/wafd/umn/waf_01_0458.html index d78ba5e3..bd0c8cb8 100644 --- a/docs/wafd/umn/waf_01_0458.html +++ b/docs/wafd/umn/waf_01_0458.html @@ -2,10 +2,13 @@

                                                                    Can WAF Defend Against the Apache Struts2 Remote Code Execution Vulnerability (CVE-2021-31805)?

                                                                    Yes. WAF basic web protection rules can defend against the Apache Struts2 remote code execution vulnerability (CVE-2021-31805).

                                                                    +

                                                                    Follow the procedure below to complete the configuration.

                                                                    +

                                                                    Configuration Procedure

                                                                    1. Apply for a dedicated WAF instance.
                                                                    2. Add the website domain name to WAF and connect it to WAF. For details, see Connecting a Website to WAF (Dedicated Mode) or Connecting a Website to WAF (ELB Access Mode).
                                                                    3. In the Basic Web Protection configuration area, set Mode to Block. For details, see Configuring Basic Protection Rules to Defend Against Common Web Attacks.
                                                                    +
                                                                    diff --git a/docs/wafd/umn/waf_01_0459.html b/docs/wafd/umn/waf_01_0459.html deleted file mode 100644 index 9094177b..00000000 --- a/docs/wafd/umn/waf_01_0459.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                                    Does a Dedicated WAF Instance Support Cross-VPC Protection?

                                                                    -

                                                                    Dedicated WAF instances cannot protect origin servers in the VPCs that are different from where those WAF instances locate. To protect such origin servers, apply for dedicated WAF instances in the same VPC as that for the origin servers.

                                                                    -
                                                                    -
                                                                    - -
                                                                    - diff --git a/docs/wafd/umn/waf_01_0467.html b/docs/wafd/umn/waf_01_0467.html deleted file mode 100644 index fc8908e2..00000000 --- a/docs/wafd/umn/waf_01_0467.html +++ /dev/null @@ -1,11 +0,0 @@ - - -

                                                                    Do I Need to Make Some Changes in WAF If the Security Group for Origin Server (Address) Is Changed?

                                                                    -

                                                                    No modifications are required in WAF, but you are required to whitelist WAF IP addresses on the origin servers.

                                                                    -
                                                                    -
                                                                    - -
                                                                    - diff --git a/docs/wafd/umn/waf_01_1072.html b/docs/wafd/umn/waf_01_1072.html index 5d73858d..c19d3b2c 100644 --- a/docs/wafd/umn/waf_01_1072.html +++ b/docs/wafd/umn/waf_01_1072.html @@ -8,10 +8,10 @@
                                                                    -

                                                                    Procedure

                                                                    1. Log in to the management console.
                                                                    2. Click in the upper left corner of the management console and select a region or project.
                                                                    3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                    4. In the upper right corner of the page, click Apply for Dedicated Engine.
                                                                    5. (Optional): Select an enterprise project from the Enterprise Project drop-down list.

                                                                      This option is only available if you are logged in using an enterprise account, or if you have enabled enterprise projects. You can use enterprise projects to more efficiently manage cloud resources and project members.

                                                                      -

                                                                      default: indicates the default enterprise project. Resources that are not allocated to any enterprise projects under your account are listed in the default enterprise project.

                                                                      +

                                                                      Procedure

                                                                      1. Log in to the management console.
                                                                      2. Click in the upper left corner of the management console and select a region or project.
                                                                      3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                      4. In the upper right corner, click Create WAF.
                                                                      5. (Optional): Select an enterprise project from the Enterprise Project drop-down list.

                                                                        This option is only available if you are logged in using an enterprise account, or if you have enabled enterprise projects. You can use enterprise projects to more efficiently manage cloud resources and project members.

                                                                        +

                                                                        default: indicates the default enterprise project. Resources that are not allocated to any enterprise projects under your account are listed in the default enterprise project.

                                                                        -

                                                                      6. Configure instance parameters by referring to Table 1. Figure 1 shows an example.

                                                                        Figure 1 Configuring a dedicated WAF instance
                                                                        +

                                                                      7. Configure instance parameters by referring to Table 1. Figure 1 shows an example.

                                                                        Figure 1 Configuring a dedicated WAF instance
                                                                        @@ -62,6 +62,7 @@ + + +
                                                                        Table 1 Parameters of a dedicated WAF instance

                                                                        Parameter

                                                                        ECS Specifications

                                                                        Select ECS specifications for your instance.

                                                                        +
                                                                        • If you select WI-500 for Specifications, ECS flavor s2.2xlarge.2 is used by default.
                                                                        • If you select WI-100 for Specifications, ECS flavor s2.large.2 is used by default.

                                                                        VPC

                                                                        @@ -89,6 +90,12 @@

                                                                        It is recommended that you use TMS's predefined tag function to add the same tag to different cloud resources.

                                                                        Authorization

                                                                        +

                                                                        Select "I agree to assign permissions of the following roles to WAF: Tenant Guest, Server Administrator, VPC Administrator, and ELB Administrator."

                                                                        +

                                                                        After you agree the authorization, WAF will create agencies in IAM for you.

                                                                        +
                                                                        diff --git a/docs/wafd/umn/waf_01_1082.html b/docs/wafd/umn/waf_01_1082.html index 5c85325f..660ae233 100644 --- a/docs/wafd/umn/waf_01_1082.html +++ b/docs/wafd/umn/waf_01_1082.html @@ -27,12 +27,12 @@
                                                                - diff --git a/docs/wafd/umn/waf_01_1108.html b/docs/wafd/umn/waf_01_1108.html new file mode 100644 index 00000000..e68a083a --- /dev/null +++ b/docs/wafd/umn/waf_01_1108.html @@ -0,0 +1,19 @@ + + + +

                                                                Connecting a Website to WAF

                                                                + +

                                                                +
                                                                + + + diff --git a/docs/wafd/umn/waf_01_1171.html b/docs/wafd/umn/waf_01_1171.html index 87a16574..64081d83 100644 --- a/docs/wafd/umn/waf_01_1171.html +++ b/docs/wafd/umn/waf_01_1171.html @@ -1,19 +1,29 @@ -

                                                                Configuring Connection Timeout

                                                                +

                                                                Configuring a Timeout for Connections Between WAF and a Website Server

                                                                If you want to set a timeout duration for each request between your WAF instance and origin server, enable Timeout Settings and specify WAF-to-Server connection timeout (s), Read timeout (s), and Write timeout (s). This function cannot be disabled once it is enabled.

                                                                -
                                                                • The default timeout duration for connections between a browser and WAF is 120 seconds, which cannot be manually set.
                                                                • The default timeout duration for the connection between WAF and an origin server is 60 seconds. This topic walks you through how to customize the timeout duration.
                                                                +
                                                                • WAF-to-Server Connection Timeout: timeout for WAF and the origin server to establish a TCP connection.
                                                                • Write Timeout: Timeout set for WAF to send a request to the origin server. If the origin server does not receive a request within the specified write timeout, the connection times out.
                                                                • Read Timeout: Timeout set for WAF to read responses from the origin server. If WAF does not receive any response from the origin server within the specified read timeout, the connection times out.
                                                                +

                                                                Figure 1 shows the three steps for WAF to forward requests to an origin server.

                                                                +
                                                                Figure 1 WAF forwarding requests to origin servers.
                                                                +
                                                                • The timeout for connections from a browser to WAF is 120 seconds. The value varies depending on your browser settings and cannot be changed on the WAF console.
                                                                • The default timeout duration for the connection between WAF and an origin server is 30 seconds. This topic walks you through how to customize the timeout duration.
                                                                -

                                                                Prerequisites

                                                                The website you want to protect has been added to WAF.

                                                                + -

                                                                Constraints

                                                                • The timeout duration for connections between a browser and WAF cannot be modified. Only timeout duration for connections between WAF and your origin server can be modified.
                                                                • This function cannot be disabled once it is enabled.
                                                                +

                                                                Constraints

                                                                • You have selected Dedicated for protection when adding the website to WAF.
                                                                • The timeout duration for connections between a browser and WAF cannot be modified. Only timeout duration for connections between WAF and your origin server can be modified.
                                                                • This function cannot be disabled once it is enabled.
                                                                -

                                                                Procedure

                                                                1. Log in to the management console.
                                                                2. Click in the upper left corner of the management console and select a region or project.
                                                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                4. In the navigation pane, choose Website Settings.
                                                                5. In the Domain Name column, click the domain name of the website to go to the basic information page.
                                                                6. In the Timeout Settings row, click the Status toggle and enable it if needed.
                                                                7. Click , specify WAF-to-Server connection timeout (s), Read timeout (s), and Write timeout (s), and click to save settings.
                                                                +

                                                                Configuring a Timeout for Connections Between WAF and a Website Server

                                                                1. Log in to the management console.
                                                                2. Click in the upper left corner of the management console and select a region or project.
                                                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                4. In the navigation pane, choose Website Settings.
                                                                5. In the Domain Name column, click the website domain name to go to the basic information page.
                                                                6. In the Timeout Settings row, toggle on it if needed.
                                                                7. Click , specify WAF-to-Server connection timeout (s), Read timeout (s), and Write timeout (s), and click to save settings.
                                                                + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_1172.html b/docs/wafd/umn/waf_01_1172.html index e079421a..84f56386 100644 --- a/docs/wafd/umn/waf_01_1172.html +++ b/docs/wafd/umn/waf_01_1172.html @@ -1,12 +1,12 @@ -

                                                                Configuring Connection Protection

                                                                +

                                                                Enabling Connection Protection to Protect Origin Servers

                                                                If a large number of 502 Bad Gateway and 504 Gateway Timeout errors are detected, you can enable WAF breakdown protection and connection protection to let WAF suspend your website and protect your origin servers from being crashed. When the 502/504 error requests and pending URL requests reach the thresholds you configure, WAF enables corresponding protection for your website.

                                                                -

                                                                Prerequisites

                                                                • The website you want to protect has been added to WAF.
                                                                • You have upgraded the dedicated WAF instance to the latest version. For details, see Upgrading a Dedicated WAF Instance.
                                                                +

                                                                Prerequisites

                                                                -

                                                                Constraints

                                                                +

                                                                Constraints

                                                                -

                                                                Procedure

                                                                1. Log in to the management console.
                                                                2. Click in the upper left corner of the management console and select a region or project.
                                                                3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                4. In the navigation pane, choose Website Settings.
                                                                5. In the Domain Name column, click the domain name of the website to go to the basic information page.
                                                                6. In the Connection Protection area, click the status toggle to enable it.

                                                                  Figure 1 Connection Protection
                                                                  +

                                                                  Enabling Connection Protection

                                                                  1. Log in to the management console.
                                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                  4. In the navigation pane, choose Website Settings.
                                                                  5. In the Domain Name column, click the website domain name to go to the basic information page.
                                                                  6. In the Connection Protection area, click the status toggle to enable it.

                                                                    Figure 1 Connection Protection

                                                                  7. Click next to each parameter, edit Breakdown Protection and Connection Protection parameters to meet your requirements, and click to save settings. Table 1 describes these parameters.

                                                                    @@ -42,7 +42,7 @@
                                                                    Table 1 Connection Protection parameters

                                                                    Parameter

                                                                    Multiplier for Consecutive Breakdowns

                                                                    The maximum multiplier you can use for consecutive breakdowns. The number of breakdowns are counted from 0 every time the accumulated breakdown protection duration reaches 3,600s.

                                                                    -
                                                                    For example, assume that Initial Downtime (s) is set to 180s and Multiplier for Consecutive Breakdowns is set to 3.
                                                                    • If the breakdown is triggered for the second time, that is, less than 3, the protection duration is 360s (180s x 2).
                                                                    • If the breakdown is triggered for the third or fourth time, that is, equal to or greater than 3, the protection duration is 540s (180s x 3).
                                                                    • When the accumulated downtime duration exceeds 1 hour (3,600s), the number of breakdowns are counted from 0.
                                                                    +
                                                                    For example, assume that Initial Downtime (s) is set to 180s and Multiplier for Consecutive Breakdowns is set to 3.
                                                                    • If the breakdown is triggered for the second time, that is, less than 3, the protection duration is 360s (180s x 2).
                                                                    • If the breakdown is triggered for the third or fourth time, that is, greater than or equal to 3, the protection duration is 540s (180s x 3).
                                                                    • The breakdowns are counted from 0 when the total downtime duration exceeds one hour (3,600s).

                                                                    3

                                                                    @@ -67,7 +67,7 @@
                                                                    -

                                                                    The following uses Connection Protection settings in Figure 1 as an example to describe how the protection works.

                                                                    +

                                                                    Use Figure 1 as an example:

                                                                    • Breakdown Protection: When the number of 502/504 errors returned by the protected website exceeds 1,000 and accounts for 90% or more of the total access requests of the website for the first time, the first breakdown protection is triggered. During the first breakdown protection, WAF stops forwarding client requests for 180s (that is, blocks visitors access to the website for 180s). If a second consecutive breakdown protection is triggered, WAF stops forwarding client requests for 360s (180 x 2). If a third or more consecutive breakdowns are triggered, WAF stops forwarding client requests for 540s (180s x 3). The breakdowns are counted from 0 when the total downtime duration exceeds one hour (3,600s).
                                                                    • Connection Protection: When the number of read URL requests in the waiting queue exceeds 6,000, WAF stops forwarding client requests for 60 seconds and returns the maintenance page of the website to visitors.

                                                                  @@ -75,7 +75,7 @@
                                                                  diff --git a/docs/wafd/umn/waf_01_1209.html b/docs/wafd/umn/waf_01_1209.html deleted file mode 100644 index 1fbd4a39..00000000 --- a/docs/wafd/umn/waf_01_1209.html +++ /dev/null @@ -1,170 +0,0 @@ - - -

                                                                  Configuring a CC Attack Protection Rule

                                                                  -

                                                                  You can customize a CC attack protection rule to restrict access to a specific URL on your website based on an IP address, cookie, or Referer, mitigating CC attacks. To make your custom CC attack protection rules take effect, ensure that you have enabled CC attack protection.

                                                                  -

                                                                  If you have enabled enterprise projects, ensure that you have all operation permissions for the project where your WAF instance locates. Then, you can select the project from the Enterprise Project drop-down list and configure protection policies for the domain names in the project.

                                                                  -
                                                                  -

                                                                  Prerequisites

                                                                  A website has been added to WAF.

                                                                  -
                                                                  -

                                                                  Constraints

                                                                  • It takes several minutes for a new rule to take effect. After the rule takes effect, protection events triggered by the rule will be displayed on the Events page.
                                                                  • A reference table can be added to a CC attack protection rule. The reference table takes effect for all protected domain names.
                                                                  • A CC attack protection rule offers protective actions such as Verification code and Block for your choice. For example, you can configure a CC attack protection rule to block requests from a visit for 600 seconds by identifying their cookie (name field) if the visitor accessed a URL (for example, /admin*) of your website over 10 times within 60 seconds.
                                                                  -
                                                                  -

                                                                  Procedure

                                                                  1. Log in to the management console.
                                                                  2. Click in the upper left corner of the management console and select a region or project.
                                                                  3. Click in the upper left corner and choose Web Application Firewall (Dedicated) under Security.
                                                                  4. In the navigation pane on the left, choose Website Settings.
                                                                  1. In the Policy column of the row containing the target website, click the number to go to the policy configuration page.
                                                                  2. In the CC Attack Protection configuration area, change Status if needed and click Customize Rule to go to the CC Attack Protection page.

                                                                    Figure 1 CC Attack Protection configuration area
                                                                    -

                                                                  3. In the upper left corner of the CC Attack Protection page, click Add Rule.
                                                                  4. In the displayed dialog box, configure a CC attack protection rule by referring to Table 1.

                                                                    If a visitor whose cookie is name accesses a page on your website where the address includes /admin at the end (for example, https://www.example.com/adminlogic) more than 10 times within 60 seconds, WAF blocks the requests from visitors of the same cookie name for 600s and returns the page configured for Page Content. Figure 2 shows the configurations.

                                                                    -
                                                                    Figure 2 Adding a CC attack protection rule
                                                                    - -
                                                                    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                                                    Table 1 Rule parameters

                                                                    Parameter

                                                                    -

                                                                    Description

                                                                    -

                                                                    Example Value

                                                                    -

                                                                    Mode

                                                                    -
                                                                    • Standard: Only the protection path of a domain name can be restricted.
                                                                    • Advanced: The path, IP address, cookie, header, and params fields can all be restricted.
                                                                    -

                                                                    Standard

                                                                    -

                                                                    Path

                                                                    -

                                                                    Set this parameter only when Standard is selected for Mode.

                                                                    -

                                                                    Part of the URL without the domain name.

                                                                    -
                                                                    • Prefix match: A path ending with * indicates that the path is used as a prefix. The * can be used as a wildcard value. For example, to protect /admin/test.php or /adminabc, you can set Path to /admin*.
                                                                    • Exact match: The path to be entered must be the same as the path to be protected. For example, to protect /admin, then Path must be set to /admin.
                                                                    -
                                                                    NOTE:
                                                                    • The path supports prefix and exact matches only but does not support regular expressions.
                                                                    • The path cannot contain two or more consecutive slashes. For example, ///admin. If you enter ///admin, WAF will convert /// to /.
                                                                    • The path is case-sensitive.
                                                                    • If Path is set to /, all paths of the website are protected.
                                                                    -
                                                                    -

                                                                    /admin*

                                                                    -

                                                                    Condition List

                                                                    -

                                                                    Set this parameter only when Advanced is selected for Mode.

                                                                    -

                                                                    Click Add to add conditions. At least one condition is required, but up to 30 conditions are allowed. If you add more than one condition, the rule will only take effect if all of the conditions are met.

                                                                    -
                                                                    • Field: The options are Path, IP, Cookie, Header, and Params.
                                                                    • Subfield: Configure this field only when Cookie, Header, or Params is selected for Field.
                                                                      NOTICE:

                                                                      The length of a subfield cannot exceed 2048 bytes. Only digits, letters, underscores (_), and hyphens (-) are allowed.

                                                                      -
                                                                      -
                                                                    • Logic: Select a logical relationship from the drop-down list.
                                                                      NOTE:

                                                                      If you set Logic to Include any value, Exclude any value, Equal to any value, Not equal to any value, Prefix is any value, Prefix is not any of them, Suffix is any value, or Suffix is not any of them, select an existing reference table. For details, see Adding a Reference Table.

                                                                      -
                                                                      -
                                                                    • Content: Enter or select the content that matches the condition.
                                                                    -

                                                                    Path Include /admin

                                                                    -

                                                                    Rate Limit Mode

                                                                    -
                                                                    • Per IP address: A website visitor is identified by the IP address.
                                                                    • Per user: A website visitor is identified by the key value of Cookie or Header.
                                                                    • Other: A website visitor is identified by the Referer field (user-defined request source).
                                                                      NOTE:

                                                                      If you set Rate Limit Mode to Other, set Content of Referer to a complete URL containing the domain name. The Content field supports prefix match and exact match only, but cannot contain two or more consecutive slashes, for example, ///admin. If you enter ///admin, WAF will convert it to /admin.

                                                                      -

                                                                      For example, if Path is /admin, and you do not want visitors to access the page from www.test.com, set Content of Referer to http://www.test.com.

                                                                      -
                                                                      -
                                                                    -

                                                                    Per user

                                                                    -

                                                                    User Identifier

                                                                    -

                                                                    This parameter is mandatory when you select Per user for Rate Limit Mode.

                                                                    -
                                                                    • Cookie: A cookie field name. You need to configure an attribute variable name in the cookie that can uniquely identify a web visitor based on your website requirements. This field does not support regular expressions. Only complete matches are supported.

                                                                      For example, if a website uses the name field in the cookie to uniquely identify a website visitor, select name.

                                                                      -
                                                                    • Header: Set the user-defined HTTP header you want to protect. You need to configure the HTTP header that can identify web visitors based on your website requirements.
                                                                    -

                                                                    name

                                                                    -

                                                                    Rate Limit

                                                                    -

                                                                    The number of requests allowed from a website visitor in the rate limit period. If the number of requests exceeds the rate limit, WAF takes the action you configure for Protective Action.

                                                                    -

                                                                    All WAF instances: Requests to on one or more WAF instances will be counted together according to the rate limit mode you select. By default, requests to each WAF instance are counted. If you enable this, WAF will count requests to all your WAF instances for triggering this rule. To enable user-based rate limiting, Per user or Other (Referer must be configured) instead of Per IP address must be selected for Rate Limit Mode. This is because IP address-based rate limiting cannot limit the access rate of a specific user. However, in user-based rate limiting, requests may be forwarded to one or more WAF instances. Therefore, All WAF instances must be enabled for triggering the rule precisely.

                                                                    -

                                                                    10 requests allowed in 60 seconds

                                                                    -

                                                                    Protective Action

                                                                    -

                                                                    The action that WAF will take if the number of requests exceeds Rate Limit you configured. The options are as follows:

                                                                    -
                                                                    • Verification code: WAF allows requests that trigger the rule as long as your website visitors complete the required verification.
                                                                    • Block: WAF blocks requests that trigger the rule.
                                                                    • Block dynamically: WAF blocks requests that trigger the rule based on Allowable Frequency, which you configure after the first rate limit period is over.

                                                                      The protective action is supported only when Advanced is selected for Mode.

                                                                      -
                                                                    • Log only: WAF only logs requests that trigger the rule. You can download event data and view the protection logs of a specific domain name.
                                                                    -

                                                                    Block

                                                                    -

                                                                    Allowable Frequency

                                                                    -

                                                                    This parameter can be set if you select Block dynamically for Protective Action.

                                                                    -

                                                                    WAF blocks requests that trigger the rule based on Rate Limit first. Then, in the following rate limit period, WAF blocks requests that trigger the rule based on Allowable Frequency you configure.

                                                                    -

                                                                    Allowable Frequency cannot be larger than Rate Limit.

                                                                    -
                                                                    NOTE:

                                                                    If you set Allowable Frequency to 0, WAF blocks all requests that trigger the rule in the next rate limit period.

                                                                    -
                                                                    -

                                                                    8 requests allowed in 60 seconds

                                                                    -

                                                                    Block Duration

                                                                    -

                                                                    Period of time for which to block the item when you set Protective Action to Block.

                                                                    -

                                                                    600 seconds

                                                                    -

                                                                    Block Page

                                                                    -

                                                                    The page displayed if the maximum number of requests has been reached. This parameter is configured only when Protective Action is set to Block.

                                                                    -
                                                                    • If you select Default settings, the default block page is displayed.
                                                                    • If you select Custom, a custom error message is displayed.
                                                                    -

                                                                    Custom

                                                                    -

                                                                    Block Page Type

                                                                    -

                                                                    If you select Custom for Block Page, select a type of block page. The options are:

                                                                    -
                                                                    • application/jsontext/html
                                                                    • text/htmltext/xml
                                                                    • text/xml
                                                                    -

                                                                    text/html

                                                                    -

                                                                    Page Content

                                                                    -

                                                                    If you select Custom for Block Page, configure the content to be returned.

                                                                    -

                                                                    Page content styles corresponding to different page types are as follows:

                                                                    -
                                                                    • text/html: <html><body>Forbidden</body></html>
                                                                    • application/json: {"msg": "Forbidden"}
                                                                    • text/xml: <?xml version="1.0" encoding="utf-8"?><error> <msg>Forbidden</msg></error>
                                                                    -

                                                                    Rule Description

                                                                    -

                                                                    A description of the rule. This parameter is optional.

                                                                    -

                                                                    None

                                                                    -
                                                                    -
                                                                    -

                                                                  5. Click Confirm. You can then view the added CC attack protection rule in the CC rule list.

                                                                    • To disable a rule, click Disable in the Operation column of the rule. The default Rule Status is Enabled.
                                                                    • To modify a rule, click Modify in the row containing the rule.
                                                                    • To delete a rule, click Delete in the row containing the rule.
                                                                    -

                                                                  -
                                                                  -

                                                                  Protection Effect

                                                                  If you have configured a CC attack protection rule for your domain name, with Protective Action set to Block, as shown in Figure 2, to verify WAF is protecting your website (www.example.com) against the configured CC attack protection rule:

                                                                  -
                                                                  1. Clear the browser cache and enter the domain name in the address box of a browser to check whether the website is accessible.

                                                                    • If the website is inaccessible, connect the website domain name to WAF by following the instructions in Step 1: Add a Website to WAF.
                                                                    • If the website is accessible, go to Step 2.
                                                                    -

                                                                  2. Clear the browser cache, enter http://www.example.com/admin in the address bar, and refresh the page 10 times within 60 seconds. In normal cases, the custom block page will be displayed the eleventh time you refresh the page, and the requested page will be accessible when you refresh the page 600 seconds later.

                                                                    If you select Verification code for protective action, a verification code is required for visitors to continue the access if they exceed the configured rate limit.

                                                                    -

                                                                    -

                                                                  3. Return to the WAF console. In the navigation pane, choose Events. On the displayed page, view or download events data.
                                                                  -
                                                                  -

                                                                  Configuration Example - Verification Code

                                                                  If domain name www.example.com has been connected to WAF, perform the following steps to verify that WAF CAPTCHA verification is enabled.

                                                                  -
                                                                  1. Add a CC attack protection rule with Protection Action set to Verification code.
                                                                  2. Enable CC attack protection.

                                                                    Figure 3 CC Attack Protection configuration area
                                                                    -

                                                                  3. Clear the browser cache and access http://www.example.com/admin/.

                                                                    If you access the page for 10 times within 60 seconds, a verification code is required when you attempt to access the page for the eleventh time. You need to enter the verification code to continue the access.

                                                                    -

                                                                    -

                                                                  4. Go to the WAF console. In the navigation pane on the left, choose Events. View the event on the Events page.
                                                                  -
                                                                  -
                                                                  -
                                                                  - -
                                                                  - - - \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_1249.html b/docs/wafd/umn/waf_01_1249.html index 85bd87ed..412cc095 100644 --- a/docs/wafd/umn/waf_01_1249.html +++ b/docs/wafd/umn/waf_01_1249.html @@ -1,33 +1,34 @@

                                                                  Ports Supported by WAF

                                                                  -
                                                                  Table 1 lists the ports that can be protected by WAF. -
                                                                  Table 1 Ports supported by WAF

                                                                  Port Category

                                                                  +

                                                                  WAF can protect standard and non-standard ports. When you add a website to WAF, you need to specify protection port, which is your service port. WAF will then forward and protect traffic over this port. This section describes the standard and non-standard ports WAF can protect.

                                                                  +
                                                                  Table 1 lists the ports that can be protected by WAF. +
                                                                  - - - - - - - - - - - @@ -37,7 +38,7 @@ diff --git a/docs/wafd/umn/waf_01_1283.html b/docs/wafd/umn/waf_01_1283.html new file mode 100644 index 00000000..1fcd11ba --- /dev/null +++ b/docs/wafd/umn/waf_01_1283.html @@ -0,0 +1,101 @@ + + +

                                                                  WAF Operation Guide

                                                                  +

                                                                  After you enable the WAF service, you need to connect your website domain name to WAF so that all access requests are forwarded to WAF for protection.

                                                                  +

                                                                  Procedure for Using WAF

                                                                  Figure 1 shows the procedure. Table 1 describes the procedure.

                                                                  +
                                                                  Figure 1 Procedure for using WAF
                                                                  + +
                                                                  Table 1 Ports supported by WAF

                                                                  Port Category

                                                                  HTTP Protocol

                                                                  +

                                                                  HTTP Protocol

                                                                  HTTPS Protocol

                                                                  +

                                                                  HTTPS Protocol

                                                                  Port Limit

                                                                  +

                                                                  Port Limit

                                                                  Standard ports

                                                                  +

                                                                  Standard ports

                                                                  80

                                                                  +

                                                                  80

                                                                  443

                                                                  +

                                                                  443

                                                                  Unlimited

                                                                  +

                                                                  Unlimited

                                                                  Non-standard ports (182 in total)

                                                                  +

                                                                  Non-standard ports (182 in total)

                                                                  9945, 9770, 81, 82, 83, 84, 88, 89, 800, 808, 1000, 1090, 3128, 3333, 3501, 3601, 4444, 5000, 5222, 5555, 5601, 6001, 6666, 6788, 6789, 6842, 6868, 7000, 7001, 7002, 7003, 7004, 7005, 7006, 7009, 7010, 7011, 7012, 7013, 7014, 7015, 7016, 7018, 7019, 7020, 7021, 7022, 7023, 7024, 7025, 7026, 7070, 7081, 7082, 7083, 7088, 7097, 7777, 7800, 7979, 8000, 8001, 8002, 8003, 8008, 8009, 8010, 8020, 8021, 8022, 8025, 8026, 8077, 8078, 8080, 8085, 8086, 8087, 8088, 8089, 8090, 8091, 8092, 8093, 8094, 8095, 8096, 8097, 8098, 8106, 8118, 8181, 8334, 8336, 8800, 8686, 8888, 8889, 8989, 8999, 9000, 9001, 9002, 9003, 9080, 9200, 9802, 10000, 10001, 10080, 12601, 86, 9021, 9023, 9027, 9037, 9081, 9082, 9201, 9205, 9207, 9208, 9209, 9210, 9211, 9212, 9213, 48800, 87, 97, 7510, 9180, 9898, 9908, 9916, 9918, 9919, 9928, 9929, 9939, 28080, 33702, 8011, 8012, 8013, 8014, 8015, 8016, 8017, and 8070

                                                                  +

                                                                  9945, 9770, 81, 82, 83, 84, 88, 89, 800, 808, 1000, 1090, 3128, 3333, 3501, 3601, 4444, 5000, 5222, 5555, 5601, 6001, 6666, 6788, 6789, 6842, 6868, 7000, 7001, 7002, 7003, 7004, 7005, 7006, 7009, 7010, 7011, 7012, 7013, 7014, 7015, 7016, 7018, 7019, 7020, 7021, 7022, 7023, 7024, 7025, 7026, 7070, 7081, 7082, 7083, 7088, 7097, 7777, 7800, 7979, 8000, 8001, 8002, 8003, 8008, 8009, 8010, 8020, 8021, 8022, 8025, 8026, 8077, 8078, 8080, 8085, 8086, 8087, 8088, 8089, 8090, 8091, 8092, 8093, 8094, 8095, 8096, 8097, 8098, 8106, 8118, 8181, 8334, 8336, 8800, 8686, 8888, 8889, 8989, 8999, 9000, 9001, 9002, 9003, 9080, 9200, 9802, 10000, 10001, 10080, 12601, 86, 9021, 9023, 9027, 9037, 9081, 9082, 9201, 9205, 9207, 9208, 9209, 9210, 9211, 9212, 9213, 48800, 87, 97, 7510, 9180, 9898, 9908, 9916, 9918, 9919, 9928, 9929, 9939, 28080, 33702, 8011, 8012, 8013, 8014, 8015, 8016, 8017, and 8070

                                                                  8750, 8445, 18010, 4443, 5443, 6443, 7443, 8081, 8082, 8083, 8084, 8443, 8843, 9443, 8553, 8663, 9553, 9663, 18110, 18381, 18980, 28443, 18443, 8033, 18000, 19000, 7072, 7073, 8803, 8804, 8805, 9999

                                                                  +

                                                                  8750, 8445, 18010, 4443, 5443, 6443, 7443, 8081, 8082, 8083, 8084, 8443, 8843, 9443, 8553, 8663, 9553, 9663, 18110, 18381, 18980, 28443, 18443, 8033, 18000, 19000, 7072, 7073, 8803, 8804, 8805, 9999

                                                                  Unlimited

                                                                  +

                                                                  Unlimited

                                                                  + + + + + + + + + + + + + + + + +
                                                                  Table 1 Procedure for using WAF

                                                                  Operation

                                                                  +

                                                                  Description

                                                                  +

                                                                  Apply for a WAF instance.

                                                                  +

                                                                  Apply for a dedicated WAF instance.

                                                                  +

                                                                  Add a website to WAF.

                                                                  +

                                                                  Add websites you want to protect to your WAF instance.

                                                                  + +
                                                                  NOTE:
                                                                  • Using WAF does not affect your web server performance because the WAF engine is not running on your web server.
                                                                  • After your domain name is connected to WAF, there will be a latency of tens of milliseconds, which might be raised based on the size of the requested page or number of incoming requests.
                                                                  +
                                                                  +

                                                                  Configure a protection policy.

                                                                  +

                                                                  A policy is a combination of rules, such as basic web protection, blacklist, whitelist, and precise protection rules. A policy can be applied to multiple domain names, but only one policy can be used for a domain name.

                                                                  +

                                                                  Analyze logs.

                                                                  +

                                                                  WAF displays blocked or logged-only attacks on the Events page. You can view and analyze protection logs to adjust your website protection policies or mask false alarms.

                                                                  +
                                                                  +
                                                                  +
                                                                  +

                                                                  Related Functions

                                                                  Beyond functions in Procedure for Using WAF, WAF also provides the following functions for you to improve your website security performance.

                                                                  + +
                                                                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                                                                  Table 2 Related functions

                                                                  Function

                                                                  +

                                                                  Description

                                                                  +

                                                                  Dashboard

                                                                  +

                                                                  You can view protection data of yesterday, today, last 3 days, last 7 days, or last 30 days.

                                                                  +

                                                                  Configuring PCI DSS/3DS Certification Check and Configuring the Minimum TLS Version and Cipher Suite

                                                                  +

                                                                  TLS v1.0 and the cipher suite 1 are configured by default in WAF for general security. To protect your websites better, set the minimum TLS version to a later version and select a more secure cipher suite.

                                                                  +

                                                                  Configuring Connection Timeout

                                                                  +
                                                                  • The default timeout for connections from a browser to WAF is 120 seconds. The value varies depending on your browser settings and cannot be changed on the WAF console.
                                                                  • The default timeout for the connection between WAF and an origin server is 30 seconds. You can manually set the timeout on the WAF console.
                                                                  +

                                                                  Configuring Connection Protection

                                                                  +

                                                                  If a large number of 502 Bad Gateway and 504 Gateway Timeout errors are detected, you can enable WAF breakdown protection and connection protection to let WAF suspend your website and protect your origin servers from being crashed. When the 502/504 error requests and pending URL requests reach the thresholds you configure, WAF enables corresponding protection for your website.

                                                                  +

                                                                  Configuring a Traffic Identifier for a Known Attack Source

                                                                  +

                                                                  WAF allows you to configure traffic identifiers by IP address, session, or user tag to block possibly malicious requests from known attack sources based on IP address, Cookie, or Params.

                                                                  +

                                                                  Editing Response Page for Blocked Requests

                                                                  +

                                                                  If a visitor is blocked by WAF, the Default block page of WAF is returned by default. You can also configure Custom or Redirection for the block page to be returned as required.

                                                                  +

                                                                  Managing Certificates

                                                                  +

                                                                  If you upload a certificate to WAF, you can directly select the certificate when adding a website to WAF.

                                                                  +

                                                                  Managing Dedicated Engines

                                                                  +

                                                                  This topic describes how to manage your dedicated WAF instances (or engines), including viewing instance information, viewing instance monitoring configurations, upgrading the instance edition, or deleting an instance.

                                                                  +
                                                                  +
                                                                  +
                                                                  +
                                                                  + + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_1311.html b/docs/wafd/umn/waf_01_1311.html new file mode 100644 index 00000000..092d60c1 --- /dev/null +++ b/docs/wafd/umn/waf_01_1311.html @@ -0,0 +1,15 @@ + + +

                                                                  What Do I Do If the Protocol Is Not Supported and the Client and Server Do Not Support Common SSL Protocol Versions or Cipher Suites?

                                                                  +

                                                                  Symptom

                                                                  After a domain name is connected to WAF, the website cannot be accessed. A message is displayed, indicating that the protocol is not supported. The client and server do not support common SSL protocol versions or cipher suites.

                                                                  +

                                                                  +
                                                                  +

                                                                  Solution

                                                                  Select the default cipher suite for Cipher Suite in the TLS Configuration dialog box. For details, see Configuring PCI DSS/3DS Compliance Check and TLS.

                                                                  +
                                                                  +
                                                                  + + diff --git a/docs/wafd/umn/waf_01_1346.html b/docs/wafd/umn/waf_01_1346.html new file mode 100644 index 00000000..d6b593ee --- /dev/null +++ b/docs/wafd/umn/waf_01_1346.html @@ -0,0 +1,56 @@ + + +

                                                                  Step 5: Test Dedicated WAF Instances

                                                                  +

                                                                  To ensure that WAF can forward your website requests normally, test WAF locally after you add a website to WAF.

                                                                  + +

                                                                  (Optional) Testing a Dedicated WAF Instance

                                                                  1. Create an ECS that is in the same VPC as the dedicated WAF instance for sending requests.
                                                                  2. Send requests to the dedicated WAF through the ECS created in Step 1.

                                                                    • Forwarding test
                                                                      curl -kv -H "Host: {protection object added to WAF}"{Client protocol in server configuration}://{IP address of the dedicated WAF instance}:{protection port}
                                                                      +

                                                                      For example:

                                                                      +
                                                                      curl -kv -H "Host: a.example.com" http://192.168.0.1
                                                                      +

                                                                      If the response code is 200, the request has been forwarded.

                                                                      +
                                                                    • Attack blocking test
                                                                      1. Ensure that the block mode for basic web protection has been enabled in the policy used for the protected website.

                                                                        +

                                                                        +

                                                                        +
                                                                      2. Run the following command:
                                                                        curl -kv -H "Host: {protection object added to WAF}"{Client protocol in server configuration}://{IP address of the dedicated WAF instance}:{protection port}--data "id=1 and 1='1"
                                                                        +
                                                                        Example:
                                                                        curl -kv -H "Host: a.example.com" http:// 192.168.X.X --data "id=1 and 1='1"
                                                                        +
                                                                        +

                                                                        If the response code is 418, the request has been blocked, indicating that the dedicated WAF works properly.

                                                                        +
                                                                      +
                                                                    +

                                                                  +
                                                                  +

                                                                  Testing the Dedicated WAF Instance and Dedicated ELB Load Balancer

                                                                  • Forwarding test
                                                                    curl -kv -H "Host: { protection object added to WAF}"{ELB external protocol}://{Private IP address bound to the load balancer}:{ELB listening port}
                                                                    +

                                                                    If an EIP is bound to the load balancer, any publicly accessible servers can be used for testing.

                                                                    +
                                                                    curl -kv -H "Host: {Protected object added to WAF}" {ELB external protocol}://{EIP bound to the load balancer}:{ELB listening port}
                                                                    +

                                                                    Example:

                                                                    +
                                                                    curl -kv -H "Host: a.example.com" http://192.168.X.Y
                                                                    +curl -kv -H "Host: a.example.com" http://100.10.X.X
                                                                    +

                                                                    If the response code is 200, the request has been forwarded.

                                                                    +

                                                                    If the dedicated WAF instance works but the request fails to be forwarded, check the load balancer settings first. If the load balancer health check result is unhealthy, disable health check and perform the preceding operations again.

                                                                    +
                                                                  • Attack blocking test
                                                                    1. Ensure that the block mode for basic web protection has been enabled in the policy used for the protected website.

                                                                      +

                                                                      +

                                                                      +
                                                                    2. Run the following command:
                                                                      curl -kv -H "Host: { protection object added to WAF}"{ELB external protocol}://{Private IP address bound to the load balancer}:{ELB listening port}--data "id=1 and 1='1"
                                                                      +

                                                                      If an EIP has been bound to the load balancer, any publicly accessible servers can be used for testing.

                                                                      +
                                                                      curl -kv -H "Host: { protection object added to WAF}"{ELB external protocol}://{EIP bound to the load balancer}:{ELB listening port}--data "id=1 and 1='1"
                                                                      +

                                                                      Example:

                                                                      +
                                                                      curl -kv -H "Host: a.example.com" http:// 192.168.0.2 --data "id=1 and 1='1"
                                                                      +curl -kv -H "Host: a.example.com" http:// 100.10.X.X --data "id=1 and 1='1"
                                                                      +

                                                                      If the response code is 418, the request has been blocked, indicating that both dedicated WAF instance and ELB load balancer work properly.

                                                                      +
                                                                    +
                                                                  +
                                                                  +
                                                                  + + + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_1372.html b/docs/wafd/umn/waf_01_1372.html index 484c5631..bed81bab 100644 --- a/docs/wafd/umn/waf_01_1372.html +++ b/docs/wafd/umn/waf_01_1372.html @@ -321,4 +321,9 @@ ] +
                                                                  + +
                                                                  diff --git a/docs/wafd/umn/waf_01_3243.html b/docs/wafd/umn/waf_01_3243.html new file mode 100644 index 00000000..f20f7e4e --- /dev/null +++ b/docs/wafd/umn/waf_01_3243.html @@ -0,0 +1,16 @@ + + +

                                                                  Why Am I Seeing the "Someone else has already added this domain name. Please confirm that the domain name belongs to you" Error Message?

                                                                  +

                                                                  Background

                                                                  Someone else has already added this domain name. You need to confirm that the domain name belongs to you. If the domain name belongs to you, contact technical support.

                                                                  +
                                                                  +

                                                                  Causes

                                                                  Your domain name might have been added to WAF under another account. A domain name can only be added to WAF once.

                                                                  +
                                                                  +

                                                                  Solution

                                                                  If you want to add it to WAF under the current account, delete it from another account first.

                                                                  +
                                                                  +
                                                                  +
                                                                  + +
                                                                  + diff --git a/docs/wafd/umn/waf_01_3271.html b/docs/wafd/umn/waf_01_3271.html new file mode 100644 index 00000000..bbefc14a --- /dev/null +++ b/docs/wafd/umn/waf_01_3271.html @@ -0,0 +1,120 @@ + + +

                                                                  Condition Field Description

                                                                  +

                                                                  When setting a CC attack, precise access, or global whitelist protection rule, there are some fields in the Condition List or Trigger area. These fields together are used to define the request attributes to trigger the rule. This topic describes the fields that you can specify in conditions to trigger a rule.

                                                                  +

                                                                  What Is a Condition Field?

                                                                  A condition field specifies the request attribute WAF checks against protection rules. When configuring a CC attack protection rule, precise access protection rule, or global protection whitelist, you can define condition fields to specify request attributes to trigger the rule. If a request meets the conditions set in a rule, the request matches the rule. WAF handles the request based on the action (for example, allow, block, or log only) set in the rule.

                                                                  +
                                                                  Figure 1 Condition field
                                                                  +

                                                                  A condition field consists of the field, subfield, logic, and content. Example:

                                                                  +
                                                                  • Example 1: If Field is set to Path, logic to Include, and Content to /admin, a request matches the rule when the requested path contains /admin.
                                                                  • Example 2: Set Field to IPv4, Subfield to Client IP Address, Logic to Equal to, and Content to 192.XX.XX.3. When the client IP address is 192.XX.XX.3, the request hits the rule.
                                                                  +
                                                                  +

                                                                  Supported Condition Fields

                                                                  +
                                                                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                                                                  Table 1 Condition list configurations

                                                                  Field

                                                                  +

                                                                  Subfield

                                                                  +

                                                                  Logic

                                                                  +

                                                                  Content (Example)

                                                                  +

                                                                  Path: Part of a URL that does not include a domain name. This value supports exact matches only. For example, if the path to be protected is /admin, Path must be set to /admin.

                                                                  +

                                                                  --

                                                                  +

                                                                  Select the desired logical relationship from the Logic drop-down list.

                                                                  +

                                                                  /buy/phone/

                                                                  +
                                                                  NOTICE:
                                                                  • If Path is set to /, all paths of the website are protected.
                                                                  • The path content cannot contain the following special characters: (<>*)
                                                                  +
                                                                  +

                                                                  User Agent: A user agent of the scanner to be protected

                                                                  +

                                                                  --

                                                                  +

                                                                  Mozilla/5.0 (Windows NT 6.1)

                                                                  +

                                                                  IP: An IP address of the visitor to be protected.

                                                                  +

                                                                  --

                                                                  +

                                                                  XXX.XXX.1.1

                                                                  +

                                                                  Params: A request parameter to be protected

                                                                  +
                                                                  • All fields
                                                                  • Any subfield
                                                                  • Custom
                                                                  +

                                                                  201901150929

                                                                  +

                                                                  Referer: A user-defined request resource

                                                                  +

                                                                  For example, if the protected path is /admin/xxx and you do not want visitors to access the page from www.test.com, set Content for Referer to http://www.test.com.

                                                                  +

                                                                  --

                                                                  +

                                                                  http://www.test.com

                                                                  +

                                                                  Cookie: A small piece of data to identify web visitors

                                                                  +
                                                                  • All fields
                                                                  • Any subfield
                                                                  • Custom
                                                                  +

                                                                  jsessionid

                                                                  +

                                                                  Header: A user-defined HTTP header

                                                                  +
                                                                  • All fields
                                                                  • Any subfield
                                                                  • Custom
                                                                  +

                                                                  text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8

                                                                  +

                                                                  Method: the user-defined request method.

                                                                  +

                                                                  --

                                                                  +

                                                                  GET, POST, PUT, DELETE, and PATCH

                                                                  +

                                                                  Request Line: Length of a user-defined request line.

                                                                  +

                                                                  --

                                                                  +

                                                                  50

                                                                  +

                                                                  Request: Length of a user-defined request. It includes the request header, request line, and request body.

                                                                  +

                                                                  --

                                                                  +

                                                                  --

                                                                  +

                                                                  Protocol: the protocol of the request.

                                                                  +

                                                                  --

                                                                  +

                                                                  http

                                                                  +
                                                                  +
                                                                  +
                                                                  +
                                                                  +
                                                                  + +
                                                                  + + + \ No newline at end of file diff --git a/docs/wafd/umn/waf_01_3274.html b/docs/wafd/umn/waf_01_3274.html new file mode 100644 index 00000000..e8df6d1b --- /dev/null +++ b/docs/wafd/umn/waf_01_3274.html @@ -0,0 +1,24 @@ + + +

                                                                  Recommended Configurations After Website Connection

                                                                  +

                                                                  +
                                                                  + + diff --git a/docs/wafd/umn/waf_01_3276.html b/docs/wafd/umn/waf_01_3276.html new file mode 100644 index 00000000..cf226566 --- /dev/null +++ b/docs/wafd/umn/waf_01_3276.html @@ -0,0 +1,15 @@ + + + +

                                                                  Object Management

                                                                  + +

                                                                  +
                                                                  + + + diff --git a/docs/wafd/umn/waf_01_3277.html b/docs/wafd/umn/waf_01_3277.html new file mode 100644 index 00000000..b7af43a5 --- /dev/null +++ b/docs/wafd/umn/waf_01_3277.html @@ -0,0 +1,17 @@ + + + +

                                                                  System Management

                                                                  + +

                                                                  +
                                                                  + + + diff --git a/docs/wafd/umn/waf_01_3278.html b/docs/wafd/umn/waf_01_3278.html new file mode 100644 index 00000000..5f9976a7 --- /dev/null +++ b/docs/wafd/umn/waf_01_3278.html @@ -0,0 +1,17 @@ + + + +

                                                                  Permissions Management

                                                                  + +

                                                                  +
                                                                  + + + diff --git a/docs/wafd/umn/waf_01_3312.html b/docs/wafd/umn/waf_01_3312.html new file mode 100644 index 00000000..097940b6 --- /dev/null +++ b/docs/wafd/umn/waf_01_3312.html @@ -0,0 +1,13 @@ + + +

                                                                  Why Is the Bar Mitzvah Attack on SSL/TLS Detected?

                                                                  +

                                                                  The bar mitzvah attack is an attack on SSL/TLS protocols that exploits a vulnerability in the RC4 cryptographic algorithm. This vulnerability can disclose ciphertext in SSL/TLS encrypted traffic in some cases, such as passwords, credit card data, or other privacy data, to hackers.

                                                                  +

                                                                  Solution

                                                                  To solve this problem, you can set the minimum TLS version to TLS v1.2 and cipher suite to cipher suite 2.

                                                                  +
                                                                  +
                                                                  + + diff --git a/docs/wafd/umn/waf_01_5249.html b/docs/wafd/umn/waf_01_5249.html new file mode 100644 index 00000000..6f548c89 --- /dev/null +++ b/docs/wafd/umn/waf_01_5249.html @@ -0,0 +1,97 @@ + + +

                                                                  Website Connection Process (Dedicated Mode)

                                                                  +

                                                                  To let a dedicated WAF instance protect your website, the domain name of the website must be connected to the dedicated WAF instance so that the website incoming traffic can go to WAF first.

                                                                  +

                                                                  Application Scenarios

                                                                  Dedicated WAF instances can protect only web applications and websites that are accessible through domain names or IP addresses.

                                                                  +
                                                                  +

                                                                  Processes of Connecting a Website to WAF

                                                                  Before using a dedicated WAF instance, complete the required configurations by following the process shown in Figure 1.

                                                                  +
                                                                  Figure 1 Process of connecting a website to a dedicated WAF instance
                                                                  +
                                                                  +

                                                                  Collecting Domain Name/IP Address Details

                                                                  Before adding a domain name or IP address to WAF, obtain the information listed in Table 1.

                                                                  + +
                                                                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                                                                  Table 1 Domain name or IP address details required

                                                                  Information

                                                                  +

                                                                  Parameter

                                                                  +

                                                                  Description

                                                                  +

                                                                  Example

                                                                  +

                                                                  Parameters

                                                                  +

                                                                  Protected Object

                                                                  +
                                                                  • Domain name: used by visitors to access your website. A domain name consists of letters separated by dots (.). It is a human readable address that maps to the machine readable IP address of your server.
                                                                  • IP: IP address of the website.
                                                                  +

                                                                  www.example.com

                                                                  +

                                                                  Protected Port

                                                                  +

                                                                  The service port corresponding to the domain name of the website you want to protect.

                                                                  +
                                                                  • Standard ports
                                                                    • 80: default port when the client protocol is HTTP
                                                                    • 443: default port when the client protocol is HTTPS
                                                                    +
                                                                  • Non-standard ports

                                                                    Ports other than ports 80 and 443

                                                                    +
                                                                    NOTICE:

                                                                    If your website uses a non-standard port, check whether the WAF edition you plan to buy can protect the non-standard port before you make a purchase. For details, see Which Non-Standard Ports Can WAF Protect?

                                                                    +
                                                                    +
                                                                  +

                                                                  80

                                                                  +

                                                                  Client Protocol

                                                                  +

                                                                  Protocol used by a client (for example, a browser) to access the website. WAF supports HTTP and HTTPS.

                                                                  +

                                                                  HTTP

                                                                  +

                                                                  Server Protocol

                                                                  +

                                                                  Protocol used by WAF to forward requests from the client (such as a browser). The options are HTTP and HTTPS.

                                                                  +

                                                                  HTTP

                                                                  +

                                                                  VPC

                                                                  +

                                                                  Select the VPC that the dedicated WAF instance belongs to.

                                                                  +

                                                                  vpc-default

                                                                  +

                                                                  Server Address

                                                                  +

                                                                  Private IP address of the website server.

                                                                  +

                                                                  Log in to the ECS or ELB console and view the private IP address of the server in the instance list.

                                                                  +
                                                                  NOTE:

                                                                  The origin server address cannot be the same as that of the protected object.

                                                                  +
                                                                  +

                                                                  192.168.1.1

                                                                  +

                                                                  (Optional) Certificate

                                                                  +

                                                                  Certificate Name

                                                                  +

                                                                  If you set Client Protocol to HTTPS, you are required to configure a certificate on WAF and associate the certificate with the domain name.

                                                                  +
                                                                  NOTICE:

                                                                  Only .pem certificates can be used in WAF. If your certificate is not in PEM format, convert the certificate format by referring to How Do I Convert a Non-PEM Certificate to a PEM One?

                                                                  +
                                                                  +

                                                                  -

                                                                  +
                                                                  +
                                                                  +
                                                                  +

                                                                  Fixing Inaccessible Websites

                                                                  If a domain name fails to be connected to WAF, its access status is Inaccessible. To fix this issue, see Why Is My Domain Name or IP Address Inaccessible?

                                                                  +
                                                                  +
                                                                  + + diff --git a/docs/wafd/umn/waf_01_8371.html b/docs/wafd/umn/waf_01_8371.html new file mode 100644 index 00000000..5fe8cc65 --- /dev/null +++ b/docs/wafd/umn/waf_01_8371.html @@ -0,0 +1,17 @@ + + + +

                                                                  Monitoring and Auditing

                                                                  + +

                                                                  +
                                                                  + + +