Skip to content

Latest commit

 

History

History
521 lines (476 loc) · 23.2 KB

fortios_firewall_dos_policy6.rst

File metadata and controls

521 lines (476 loc) · 23.2 KB
source:fortios_firewall_dos_policy6.py
orphan:

fortios_firewall_dos_policy6 -- Configure IPv6 DoS policies in Fortinet's FortiOS and FortiGate.

.. versionadded:: 2.0.0

  • This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify firewall feature and dos_policy6 category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.0

The below requirements are needed on the host that executes this module.

  • ansible>=2.14

Using member operation to add an element to an existing object.


Supported Version Ranges
fortios_firewall_dos_policy6 v6.0.0 -> latest

  • access_token - Token-based authentication. Generated from GUI of Fortigate. type: str required: false
  • enable_log - Enable/Disable logging for task. type: bool required: false default: False
  • vdom - Virtual domain, among those defined previously. A vdom is a virtual instance of the FortiGate that can be configured and used as a different unit. type: str default: root
  • member_path - Member attribute path to operate on. type: str
  • member_state - Add or delete a member under specified attribute path. type: str choices: present, absent
  • state - Indicates whether to create or remove the object. type: str required: true choices: present, absent
  • firewall_dos_policy6 - Configure IPv6 DoS policies. type: dict more...
    Supported Version Ranges
    firewall_dos_policy6 v6.0.0 -> latest
    • anomaly - Anomaly name. type: list member_path: anomaly:name more...
      Supported Version Ranges
      anomaly v6.0.0 -> latest
      • action - Action taken when the threshold is reached. type: str choices: pass, block, proxy more...
        Supported Version Ranges
        action v6.0.0 -> latest
        [pass] v6.0.0 -> latest
        [block] v6.0.0 -> latest
        [proxy] v6.0.0 -> latest
      • log - Enable/disable anomaly logging. type: str choices: enable, disable more...
        Supported Version Ranges
        log v6.0.0 -> latest
        [enable] v6.0.0 -> latest
        [disable] v6.0.0 -> latest
      • name - Anomaly name. type: str required: true more...
        Supported Version Ranges
        name v6.0.0 -> latest
      • quarantine - Quarantine method. type: str choices: none, attacker more...
        Supported Version Ranges
        quarantine v6.0.0 -> latest
        [none] v6.0.0 -> latest
        [attacker] v6.0.0 -> latest
      • quarantine_expiry - Duration of quarantine. (Format type: str more...
        Supported Version Ranges
        quarantine_expiry v6.0.0 -> latest
      • quarantine_log - Enable/disable quarantine logging. type: str choices: disable, enable more...
        Supported Version Ranges
        quarantine_log v6.0.0 -> latest
        [disable] v6.0.0 -> latest
        [enable] v6.0.0 -> latest
      • status - Enable/disable this anomaly. type: str choices: disable, enable more...
        Supported Version Ranges
        status v6.0.0 -> latest
        [disable] v6.0.0 -> latest
        [enable] v6.0.0 -> latest
      • threshold - Anomaly threshold. Number of detected instances (packets per second or concurrent session number) that triggers the anomaly action. type: int more...
        Supported Version Ranges
        threshold v6.0.0 -> latest
      • threshold_default - Number of detected instances per minute which triggers action (1 - 2147483647). Note that each anomaly has a different threshold value assigned to it. type: int more...
        Supported Version Ranges
        threshold_default v6.0.0 -> v7.0.5 v7.2.0 -> v7.2.0
    • comments - Comment. type: str more...
      Supported Version Ranges
      comments v6.0.0 -> latest
    • dstaddr - Destination address name from available addresses. type: list member_path: dstaddr:name more...
      Supported Version Ranges
      dstaddr v6.0.0 -> latest
      • name - Address name. Source firewall.address6.name firewall.addrgrp6.name. type: str required: true more...
        Supported Version Ranges
        name v6.0.0 -> latest
    • interface - Incoming interface name from available interfaces. Source system.zone.name system.interface.name. type: str more...
      Supported Version Ranges
      interface v6.0.0 -> latest
    • name - Policy name. type: str more...
      Supported Version Ranges
      name v6.4.0 -> v6.4.0 v6.4.4 -> latest
    • policyid - Policy ID. see Notes. type: int required: true more...
      Supported Version Ranges
      policyid v6.0.0 -> latest
    • service - Service object from available options. type: list member_path: service:name more...
      Supported Version Ranges
      service v6.0.0 -> latest
      • name - Service name. Source firewall.service.custom.name firewall.service.group.name. type: str required: true more...
        Supported Version Ranges
        name v6.0.0 -> latest
    • srcaddr - Source address name from available addresses. type: list member_path: srcaddr:name more...
      Supported Version Ranges
      srcaddr v6.0.0 -> latest
      • name - Address name. Source firewall.address6.name firewall.addrgrp6.name. type: str required: true more...
        Supported Version Ranges
        name v6.0.0 -> latest
    • status - Enable/disable this policy. type: str choices: enable, disable more...
      Supported Version Ranges
      status v6.0.0 -> latest
      [enable] v6.0.0 -> latest
      [disable] v6.0.0 -> latest

Note

  • We highly recommend using your own value as the policyid instead of 0, while '0' is a special placeholder that allows the backend to assign the latest available number for the object, it does have limitations. Please find more details in Q&A.
  • Legacy fortiosapi has been deprecated, httpapi is the preferred way to run playbooks
- name: Configure IPv6 DoS policies.
  fortinet.fortios.fortios_firewall_dos_policy6:
      vdom: "{{ vdom }}"
      state: "present"
      access_token: "<your_own_value>"
      firewall_dos_policy6:
          anomaly:
              -
                  action: "pass"
                  log: "enable"
                  name: "default_name_6"
                  quarantine: "none"
                  quarantine_expiry: "<your_own_value>"
                  quarantine_log: "disable"
                  status: "disable"
                  threshold: "0"
                  threshold_default: "0"
          comments: "<your_own_value>"
          dstaddr:
              -
                  name: "default_name_15 (source firewall.address6.name firewall.addrgrp6.name)"
          interface: "<your_own_value> (source system.zone.name system.interface.name)"
          name: "default_name_17"
          policyid: "<you_own_value>"
          service:
              -
                  name: "default_name_20 (source firewall.service.custom.name firewall.service.group.name)"
          srcaddr:
              -
                  name: "default_name_22 (source firewall.address6.name firewall.addrgrp6.name)"
          status: "enable"

Common return values are documented: https://docs.ansible.com/ansible/latest/reference_appendices/common_return_values.html#common-return-values, the following are the fields unique to this module:

  • build - Build number of the fortigate image returned: always type: str sample: 1547
  • http_method - Last method used to provision the content into FortiGate returned: always type: str sample: PUT
  • http_status - Last result given by FortiGate on last operation applied returned: always type: str sample: 200
  • mkey - Master key (id) used in the last call to FortiGate returned: success type: str sample: id
  • name - Name of the table used to fulfill the request returned: always type: str sample: urlfilter
  • path - Path of the table used to fulfill the request returned: always type: str sample: webfilter
  • revision - Internal revision number returned: always type: str sample: 17.0.2.10658
  • serial - Serial number of the unit returned: always type: str sample: FGVMEVYYQT3AB5352
  • status - Indication of the operation's result returned: always type: str sample: success
  • vdom - Virtual domain used returned: always type: str sample: root
  • version - Version of the FortiGate returned: always type: str sample: v5.6.3
  • This module is not guaranteed to have a backwards compatible interface.
  • Link Zheng (@chillancezen)
  • Jie Xue (@JieX19)
  • Hongbin Lu (@fgtdev-hblu)
  • Frank Shen (@frankshen01)
  • Miguel Angel Munoz (@mamunozgonzalez)
  • Nicolas Thomas (@thomnico)

Hint

If you notice any issues in this documentation, you can create a pull request to improve it.