fmgr_firewall_service_custom – Configure custom services.

Added in version 1.0.0.

Warning

Starting in version 3.0.0, all input arguments will be named using the underscore naming convention (snake_case).

  • Argument name before 3.0.0: var-name, var name, var.name

  • New argument name starting in 3.0.0: var_name

FortiManager Ansible v2.4+ supports both previous argument name and new underscore name. You will receive deprecation warnings if you keep using the previous argument name. You can ignore the warning by setting deprecation_warnings=False in ansible.cfg.

Synopsis

  • This module is able to configure a FortiManager device.

  • Examples include all parameters and values need to be adjusted to data sources before usage.

  • Tested with FortiManager v6.x and v7.x.

Requirements

The below requirements are needed on the host that executes this module.

  • ansible>=2.15.0

FortiManager Version Compatibility

Supported Version Ranges: v6.0.0 -> latest

Parameters

  • access_token -The token to access FortiManager without using username and password. type: str required: false
  • bypass_validation - Only set to True when module schema diffs with FortiManager API structure, module continues to execute without validating parameters. type: bool required: false default: False
  • enable_log - Enable/Disable logging for task. type: bool required: false default: False
  • forticloud_access_token - Access token of forticloud managed API users, this option is available with FortiManager later than 6.4.0. type: str required: false
  • proposed_method - The overridden method for the underlying Json RPC request. type: str required: false choices: set, update, add
  • rc_succeeded - The rc codes list with which the conditions to succeed will be overriden. type: list required: false
  • rc_failed - The rc codes list with which the conditions to fail will be overriden. type: list required: false
  • state - The directive to create, update or delete an object type: str required: true choices: present, absent
  • workspace_locking_adom - Acquire the workspace lock if FortiManager is running in workspace mode. type: str required: false choices: global, custom adom including root
  • workspace_locking_timeout - The maximum time in seconds to wait for other users to release workspace lock. type: integer required: false default: 300
  • adom - The parameter in requested url type: str required: true
  • firewall_service_custom - Configure custom services. type: dict
    • app_category (Alias name: app-category) Application category id. type: list more...
    • app_service_type (Alias name: app-service-type) Application service type. type: str choices: [disable, app-id, app-category] more...
    • application Application id. type: list more...
    • category Service category. type: str more...
    • check_reset_range (Alias name: check-reset-range) Configure the type of icmp error message verification. type: str choices: [disable, default, strict] more...
    • color Color of icon on the gui. type: int more...
    • comment type: dict or str
    • fqdn Fully qualified domain name. type: str more...
    • helper Helper name. type: str choices: [disable, auto, ftp, tftp, ras, h323, tns, mms, sip, pptp, rtsp, dns-udp, dns-tcp, pmap, rsh, dcerpc, mgcp, gtp-c, gtp-u, gtp-b, pfcp] more...
    • icmpcode Icmp code. type: int more...
    • icmptype Icmp type. type: int more...
    • iprange Start and end of the ip range associated with service. type: str more...
    • name Custom service name. type: str more...
    • protocol Protocol type based on iana numbers. type: str choices: [ICMP, IP, TCP/UDP/SCTP, ICMP6, HTTP, FTP, CONNECT, SOCKS, ALL, SOCKS-TCP, SOCKS-UDP] more...
    • protocol_number (Alias name: protocol-number) Ip protocol number. type: int more...
    • proxy Enable/disable web proxy service. type: str choices: [disable, enable] more...
    • sctp_portrange (Alias name: sctp-portrange) Multiple sctp port ranges. type: str more...
    • session_ttl (Alias name: session-ttl) Session ttl (300 - 604800, 0 = default). type: int or str more...
    • tcp_halfclose_timer (Alias name: tcp-halfclose-timer) Wait time to close a tcp session waiting for an unanswered fin packet (1 - 86400 sec, 0 = default). type: int more...
    • tcp_halfopen_timer (Alias name: tcp-halfopen-timer) Wait time to close a tcp session waiting for an unanswered open session packet (1 - 86400 sec, 0 = default). type: int more...
    • tcp_portrange (Alias name: tcp-portrange) Multiple tcp port ranges. type: str more...
    • tcp_timewait_timer (Alias name: tcp-timewait-timer) Set the length of the tcp time-wait state in seconds (1 - 300 sec, 0 = default). type: int more...
    • udp_idle_timer (Alias name: udp-idle-timer) Udp half close timeout (0 - 86400 sec, 0 = default). type: int more...
    • udp_portrange (Alias name: udp-portrange) Multiple udp port ranges. type: str more...
    • visibility Enable/disable the visibility of the service on the gui. type: str choices: [disable, enable] more...
    • explicit_proxy (Alias name: explicit-proxy) Enable/disable explicit web proxy service. type: str choices: [disable, enable] more...
    • global_object (Alias name: global-object) Global object. type: int more...
    • fabric_object (Alias name: fabric-object) Security fabric global object setting. type: str choices: [disable, enable] more...
    • tcp_rst_timer (Alias name: tcp-rst-timer) Set the length of the tcp close state in seconds (5 - 300 sec, 0 = default). type: int more...
    • uuid Universally unique identifier (uuid; automatically assigned but can be manually reset). type: str more...

Notes

Note

  • Running in workspace locking mode is supported in this FortiManager module, the top level parameters workspace_locking_adom and workspace_locking_timeout help do the work.

  • To create or update an object, use state: present directive.

  • To delete an object, use state: absent directive

  • Normally, running one module can fail when a non-zero rc is returned. you can also override the conditions to fail or succeed with parameters rc_failed and rc_succeeded

Examples

- name: Example playbook
  hosts: fortimanagers
  connection: httpapi
  vars:
    ansible_httpapi_use_ssl: true
    ansible_httpapi_validate_certs: false
    ansible_httpapi_port: 443
  tasks:
    - name: Configure custom services.
      fortinet.fortimanager.fmgr_firewall_service_custom:
        bypass_validation: false
        adom: ansible
        state: present
        firewall_service_custom:
          app-service-type: disable # <value in [disable, app-id, app-category]>
          color: 1
          comment: "comment"
          helper: auto # <value in [disable, auto, ftp, ...]>
          name: "ansible-test"
          protocol: ALL # <value in [ICMP, IP, TCP/UDP/SCTP, ...]>
          proxy: enable # <value in [disable, enable]>
          visibility: enable # <value in [disable, enable]>

- name: Gathering fortimanager facts
  hosts: fortimanagers
  gather_facts: false
  connection: httpapi
  vars:
    ansible_httpapi_use_ssl: true
    ansible_httpapi_validate_certs: false
    ansible_httpapi_port: 443
  tasks:
    - name: Retrieve all the custom services
      fortinet.fortimanager.fmgr_fact:
        facts:
          selector: "firewall_service_custom"
          params:
            adom: "ansible"
            custom: "your_value"

Return Values

Common return values are documented: https://docs.ansible.com/ansible/latest/reference_appendices/common_return_values.html#common-return-values, the following are the fields unique to this module:

  • meta - The result of the request.returned: always type: dict
    • request_url - The full url requested. returned: always type: str sample: /sys/login/user
    • response_code - The status of api request. returned: always type: int sample: 0
    • response_data - The data body of the api response. returned: optional type: list or dict
    • response_message - The descriptive message of the api response. returned: always type: str sample: OK
    • system_information - The information of the target system. returned: always type: dict
  • rc - The status the request. returned: always type: int sample: 0
  • version_check_warning - Warning if the parameters used in the playbook are not supported by the current FortiManager version. returned: if at least one parameter not supported by the current FortiManager version type: list

Status

  • This module is not guaranteed to have a backwards compatible interface.

Authors

  • Xinwei Du (@dux-fortinet)

  • Xing Li (@lix-fortinet)

  • Jie Xue (@JieX19)

  • Link Zheng (@chillancezen)

  • Frank Shen (@fshen01)

  • Hongbin Lu (@fgtdev-hblu)