Skip to content

Commit

Permalink
Merge commit '78f451c6041dd9fe71201081655fcff049173098' into HEAD
Browse files Browse the repository at this point in the history
  • Loading branch information
ewbankkit committed May 2, 2023
2 parents 1442720 + 78f451c commit da3572d
Showing 1 changed file with 6 additions and 2 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -178,16 +178,20 @@ data "aws_networkfirewall_firewall_policy" "test" {

func testAccFirewallPolicyDataSourceConfig_withOverriddenManagedRuleGroup(rName string) string {
return fmt.Sprintf(`
data "aws_region" "current" {}
data "aws_partition" "current" {}
resource "aws_networkfirewall_firewall_policy" "test" {
name = %[1]q
firewall_policy {
stateless_default_actions = ["aws:forward_to_sfe"]
stateless_fragment_default_actions = ["aws:forward_to_sfe"]
# Managed rule group required for override block
# Managed rule group required for override block.
stateful_rule_group_reference {
resource_arn = "arn:aws:network-firewall:eu-west-1:aws-managed:stateful-rulegroup/MalwareDomainsActionOrder"
resource_arn = "arn:${data.aws_partition.current.partition}:network-firewall:${data.aws_region.current.name}:aws-managed:stateful-rulegroup/MalwareDomainsActionOrder"
override {
action = "DROP_TO_ALERT"
}
Expand Down

0 comments on commit da3572d

Please sign in to comment.