W3cubDocs

/Ansible 2.9

fortios_firewall_policy46 – Configure IPv4 to IPv6 policies in Fortinet’s FortiOS and FortiGate

New in version 2.8.

Synopsis

  • This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify firewall feature and policy46 category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.5

Requirements

The below requirements are needed on the host that executes this module.

  • fortiosapi>=0.9.8

Parameters

Parameter Choices/Defaults Comments
firewall_policy46
dictionary
Default:
null
Configure IPv4 to IPv6 policies.
action
string
    Choices:
  • accept
  • deny
Accept or deny traffic matching the policy.
comments
string
Comment.
dstaddr
list
Destination address objects.
name
string / required
Address name. Source firewall.vip46.name firewall.vipgrp46.name.
dstintf
string
Destination interface name. Source system.interface.name system.zone.name.
fixedport
string
    Choices:
  • enable
  • disable
Enable/disable fixed port for this policy.
ippool
string
    Choices:
  • enable
  • disable
Enable/disable use of IP Pools for source NAT.
logtraffic
string
    Choices:
  • enable
  • disable
Enable/disable traffic logging for this policy.
per_ip_shaper
string
Per IP traffic shaper. Source firewall.shaper.per-ip-shaper.name.
permit_any_host
string
    Choices:
  • enable
  • disable
Enable/disable allowing any host.
policyid
integer / required
Policy ID.
poolname
list
IP Pool names.
name
string / required
IP pool name. Source firewall.ippool6.name.
schedule
string
Schedule name. Source firewall.schedule.onetime.name firewall.schedule.recurring.name firewall.schedule.group.name.
service
list
Service name.
name
string / required
Service name. Source firewall.service.custom.name firewall.service.group.name.
srcaddr
list
Source address objects.
name
string / required
Address name. Source firewall.address.name firewall.addrgrp.name.
srcintf
string
Source interface name. Source system.zone.name system.interface.name.
state
string
    Choices:
  • present
  • absent
Deprecated
Starting with Ansible 2.9 we recommend using the top-level 'state' parameter.
Indicates whether to create or remove the object.
status
string
    Choices:
  • enable
  • disable
Enable/disable this policy.
tcp_mss_receiver
integer
TCP Maximum Segment Size value of receiver (0 - 65535)
tcp_mss_sender
integer
TCP Maximum Segment Size value of sender (0 - 65535).
traffic_shaper
string
Traffic shaper. Source firewall.shaper.traffic-shaper.name.
traffic_shaper_reverse
string
Reverse traffic shaper. Source firewall.shaper.traffic-shaper.name.
uuid
string
Universally Unique Identifier (UUID; automatically assigned but can be manually reset).
host
string
FortiOS or FortiGate IP address.
https
boolean
    Choices:
  • no
  • yes
Indicates if the requests towards FortiGate must use HTTPS protocol.
password
string
Default:
""
FortiOS or FortiGate password.
ssl_verify
boolean
added in 2.9
    Choices:
  • no
  • yes
Ensures FortiGate certificate must be verified by a proper CA.
state
string
added in 2.9
    Choices:
  • present
  • absent
Indicates whether to create or remove the object. This attribute was present already in previous version in a deeper level. It has been moved out to this outer level.
username
string
FortiOS or FortiGate username.
vdom
string
Default:
"root"
Virtual domain, among those defined previously. A vdom is a virtual instance of the FortiGate that can be configured and used as a different unit.

Notes

Note

  • Requires fortiosapi library developed by Fortinet
  • Run as a local_action in your playbook

Examples

- hosts: localhost
  vars:
   host: "192.168.122.40"
   username: "admin"
   password: ""
   vdom: "root"
   ssl_verify: "False"
  tasks:
  - name: Configure IPv4 to IPv6 policies.
    fortios_firewall_policy46:
      host:  "{{ host }}"
      username: "{{ username }}"
      password: "{{ password }}"
      vdom:  "{{ vdom }}"
      https: "False"
      state: "present"
      firewall_policy46:
        action: "accept"
        comments: "<your_own_value>"
        dstaddr:
         -
            name: "default_name_6 (source firewall.vip46.name firewall.vipgrp46.name)"
        dstintf: "<your_own_value> (source system.interface.name system.zone.name)"
        fixedport: "enable"
        ippool: "enable"
        logtraffic: "enable"
        per_ip_shaper: "<your_own_value> (source firewall.shaper.per-ip-shaper.name)"
        permit_any_host: "enable"
        policyid: "13"
        poolname:
         -
            name: "default_name_15 (source firewall.ippool6.name)"
        schedule: "<your_own_value> (source firewall.schedule.onetime.name firewall.schedule.recurring.name firewall.schedule.group.name)"
        service:
         -
            name: "default_name_18 (source firewall.service.custom.name firewall.service.group.name)"
        srcaddr:
         -
            name: "default_name_20 (source firewall.address.name firewall.addrgrp.name)"
        srcintf: "<your_own_value> (source system.zone.name system.interface.name)"
        status: "enable"
        tcp_mss_receiver: "23"
        tcp_mss_sender: "24"
        traffic_shaper: "<your_own_value> (source firewall.shaper.traffic-shaper.name)"
        traffic_shaper_reverse: "<your_own_value> (source firewall.shaper.traffic-shaper.name)"
        uuid: "<your_own_value>"

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
build
string
always
Build number of the fortigate image

Sample:
1547
http_method
string
always
Last method used to provision the content into FortiGate

Sample:
PUT
http_status
string
always
Last result given by FortiGate on last operation applied

Sample:
200
mkey
string
success
Master key (id) used in the last call to FortiGate

Sample:
id
name
string
always
Name of the table used to fulfill the request

Sample:
urlfilter
path
string
always
Path of the table used to fulfill the request

Sample:
webfilter
revision
string
always
Internal revision number

Sample:
17.0.2.10658
serial
string
always
Serial number of the unit

Sample:
FGVMEVYYQT3AB5352
status
string
always
Indication of the operation's result

Sample:
success
vdom
string
always
Virtual domain used

Sample:
root
version
string
always
Version of the FortiGate

Sample:
v5.6.3


Status

Authors

  • Miguel Angel Munoz (@mamunozgonzalez)
  • Nicolas Thomas (@thomnico)

Hint

If you notice any issues in this documentation, you can edit this document to improve it.

© 2012–2018 Michael DeHaan
© 2018–2019 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/2.9/modules/fortios_firewall_policy46_module.html