Skip to content

Data Source: awsRoute53ResolverFirewallConfig

awsRoute53ResolverFirewallConfig provides details about a specific a Route 53 Resolver DNS Firewall config.

This data source allows to find a details about a specific a Route 53 Resolver DNS Firewall config.

Example Usage

The following example shows how to get a firewall config using the VPC ID.

/*Provider bindings are generated by running cdktf get.
See https://cdk.tf/provider-generation for more details.*/
import * as aws from "./.gen/providers/aws";
new aws.dataAwsRoute53ResolverFirewallConfig.DataAwsRoute53ResolverFirewallConfig(
  this,
  "example",
  {
    resourceId: "vpc-exampleid",
  }
);

Argument Reference

  • resourceId - (Required) The ID of the VPC from Amazon VPC that the configuration is for.

The following attribute is additionally exported:

  • firewallFailOpen - Determines how DNS Firewall operates during failures, for example when all traffic that is sent to DNS Firewall fails to receive a reply.
  • id - The ID of the firewall configuration.
  • ownerId - The Amazon Web Services account ID of the owner of the VPC that this firewall configuration applies to.