Skip to content

Latest commit

 

History

History
605 lines (561 loc) · 21.1 KB

fortios_firewall_pfcp.rst

File metadata and controls

605 lines (561 loc) · 21.1 KB
source:fortios_firewall_pfcp.py
orphan:

fortios_firewall_pfcp -- Configure PFCP in Fortinet's FortiOS and FortiGate.

.. versionadded:: 2.0.0

  • This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify firewall feature and pfcp category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.0

The below requirements are needed on the host that executes this module.

  • ansible>=2.9

v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
fortios_firewall_pfcp yes yes yes yes yes yes

  • access_token - Token-based authentication. Generated from GUI of Fortigate. type: str required: false
  • enable_log - Enable/Disable logging for task. type: bool required: false default: False
  • vdom - Virtual domain, among those defined previously. A vdom is a virtual instance of the FortiGate that can be configured and used as a different unit. type: str default: root
  • member_path - Member attribute path to operate on. type: str
  • member_state - Add or delete a member under specified attribute path. type: str choices: present, absent
  • state - Indicates whether to create or remove the object. type: str required: true choices: present, absent
  • firewall_pfcp - Configure PFCP. type: dict more...
    v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
    firewall_pfcp yes yes yes yes yes yes
    • denied_log - Enable/disable logging denied PFCP packets. type: str choices: enable, disable more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      denied_log yes yes yes yes yes yes
      [enable] yes yes yes yes yes yes
      [disable] yes yes yes yes yes yes
    • forwarded_log - Enable/disable logging forwarded PFCP packets. type: str choices: enable, disable more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      forwarded_log yes yes yes yes yes yes
      [enable] yes yes yes yes yes yes
      [disable] yes yes yes yes yes yes
    • invalid_reserved_field - Allow or deny invalid reserved field in PFCP header packets. type: str choices: allow, deny more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      invalid_reserved_field yes yes yes yes yes yes
      [allow] yes yes yes yes yes yes
      [deny] yes yes yes yes yes yes
    • log_freq - Logging frequency of PFCP packets. type: int more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      log_freq yes yes yes yes yes yes
    • max_message_length - Maximum message length. type: int more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      max_message_length yes yes yes yes yes yes
    • message_filter - PFCP message filter. Source pfcp.message-filter.name. type: str more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      message_filter yes yes yes yes yes yes
    • min_message_length - Minimum message length. type: int more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      min_message_length yes yes yes yes yes yes
    • monitor_mode - PFCP monitor mode. type: str choices: enable, disable, vdom more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      monitor_mode yes yes yes yes yes yes
      [enable] yes yes yes yes yes yes
      [disable] yes yes yes yes yes yes
      [vdom] yes yes yes yes yes yes
    • name - PFCP profile name. type: str required: true more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      name yes yes yes yes yes yes
    • pfcp_timeout - Set PFCP timeout (in seconds). type: int more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      pfcp_timeout yes yes yes yes yes yes
    • traffic_count_log - Enable/disable logging session traffic counter. type: str choices: enable, disable more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      traffic_count_log yes yes yes yes yes yes
      [enable] yes yes yes yes yes yes
      [disable] yes yes yes yes yes yes
    • unknown_version - Allow or deny unknown version packets. type: str choices: allow, deny more...
      v7.0.1 v7.0.2 v7.0.3 v7.0.4 v7.0.5 v7.2.0
      unknown_version yes yes yes yes yes yes
      [allow] yes yes yes yes yes yes
      [deny] yes yes yes yes yes yes

Note

  • Legacy fortiosapi has been deprecated, httpapi is the preferred way to run playbooks
- hosts: fortigates
  collections:
    - fortinet.fortios
  connection: httpapi
  vars:
   vdom: "root"
   ansible_httpapi_use_ssl: yes
   ansible_httpapi_validate_certs: no
   ansible_httpapi_port: 443
  tasks:
  - name: Configure PFCP.
    fortios_firewall_pfcp:
      vdom:  "{{ vdom }}"
      state: "present"
      access_token: "<your_own_value>"
      firewall_pfcp:
        denied_log: "enable"
        forwarded_log: "enable"
        invalid_reserved_field: "allow"
        log_freq: "0"
        max_message_length: "1452"
        message_filter: "<your_own_value> (source pfcp.message-filter.name)"
        min_message_length: "0"
        monitor_mode: "enable"
        name: "default_name_11"
        pfcp_timeout: "86400"
        traffic_count_log: "enable"
        unknown_version: "allow"

Common return values are documented: https://docs.ansible.com/ansible/latest/reference_appendices/common_return_values.html#common-return-values, the following are the fields unique to this module:

  • build - Build number of the fortigate image returned: always type: str sample: 1547
  • http_method - Last method used to provision the content into FortiGate returned: always type: str sample: PUT
  • http_status - Last result given by FortiGate on last operation applied returned: always type: str sample: 200
  • mkey - Master key (id) used in the last call to FortiGate returned: success type: str sample: id
  • name - Name of the table used to fulfill the request returned: always type: str sample: urlfilter
  • path - Path of the table used to fulfill the request returned: always type: str sample: webfilter
  • revision - Internal revision number returned: always type: str sample: 17.0.2.10658
  • serial - Serial number of the unit returned: always type: str sample: FGVMEVYYQT3AB5352
  • status - Indication of the operation's result returned: always type: str sample: success
  • vdom - Virtual domain used returned: always type: str sample: root
  • version - Version of the FortiGate returned: always type: str sample: v5.6.3
  • This module is not guaranteed to have a backwards compatible interface.
  • Link Zheng (@chillancezen)
  • Jie Xue (@JieX19)
  • Hongbin Lu (@fgtdev-hblu)
  • Frank Shen (@frankshen01)
  • Miguel Angel Munoz (@mamunozgonzalez)
  • Nicolas Thomas (@thomnico)

Hint

If you notice any issues in this documentation, you can create a pull request to improve it.