fortinet.fortios.fortios_firewall_dos_policy (1.1.7) — module

Configure IPv4 DoS policies in Fortinet's FortiOS and FortiGate.

| "added in version" 2.10 of fortinet.fortios"

Authors: Link Zheng (@chillancezen), Jie Xue (@JieX19), Hongbin Lu (@fgtdev-hblu), Frank Shen (@frankshen01), Miguel Angel Munoz (@mamunozgonzalez), Nicolas Thomas (@thomnico)

preview | supported by community

Install collection

Install with ansible-galaxy collection install fortinet.fortios:==1.1.7


Add to requirements.yml

  collections:
    - name: fortinet.fortios
      version: 1.1.7

Description

This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify firewall feature and dos_policy category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.4.0


Requirements

Usage examples

  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- hosts: fortigates
  collections:
    - fortinet.fortios
  connection: httpapi
  vars:
   vdom: "root"
   ansible_httpapi_use_ssl: yes
   ansible_httpapi_validate_certs: no
   ansible_httpapi_port: 443
  tasks:
  - name: Configure IPv4 DoS policies.
    fortios_firewall_dos_policy:
      vdom:  "{{ vdom }}"
      state: "present"
      access_token: "<your_own_value>"
      firewall_dos_policy:
        anomaly:
         -
            action: "pass"
            log: "enable"
            name: "default_name_6"
            quarantine: "none"
            quarantine_expiry: "<your_own_value>"
            quarantine_log: "disable"
            status: "disable"
            threshold: "11"
            threshold(default): "12"
        comments: "<your_own_value>"
        dstaddr:
         -
            name: "default_name_15 (source firewall.address.name firewall.addrgrp.name)"
        interface: "<your_own_value> (source system.zone.name system.interface.name)"
        policyid: "17"
        service:
         -
            name: "default_name_19 (source firewall.service.custom.name firewall.service.group.name)"
        srcaddr:
         -
            name: "default_name_21 (source firewall.address.name firewall.addrgrp.name)"
        status: "enable"

Inputs

    
vdom:
    default: root
    description:
    - Virtual domain, among those defined previously. A vdom is a virtual instance of
      the FortiGate that can be configured and used as a different unit.
    type: str

state:
    choices:
    - present
    - absent
    description:
    - Indicates whether to create or remove the object.
    required: true
    type: str

access_token:
    description:
    - Token-based authentication. Generated from GUI of Fortigate.
    required: false
    type: str

firewall_dos_policy:
    default: null
    description:
    - Configure IPv4 DoS policies.
    suboptions:
      anomaly:
        description:
        - Anomaly name.
        suboptions:
          action:
            choices:
            - pass
            - block
            description:
            - Action taken when the threshold is reached.
            type: str
          log:
            choices:
            - enable
            - disable
            description:
            - Enable/disable anomaly logging.
            type: str
          name:
            description:
            - Anomaly name.
            required: true
            type: str
          quarantine:
            choices:
            - none
            - attacker
            description:
            - Quarantine method.
            type: str
          quarantine_expiry:
            description:
            - Duration of quarantine. (Format
            type: str
          quarantine_log:
            choices:
            - disable
            - enable
            description:
            - Enable/disable quarantine logging.
            type: str
          status:
            choices:
            - disable
            - enable
            description:
            - Enable/disable this anomaly.
            type: str
          threshold:
            description:
            - Anomaly threshold. Number of detected instances per minute that triggers
              the anomaly action.
            type: int
          threshold(default):
            description:
            - Number of detected instances per minute which triggers action (1 - 2147483647).
              Note that each anomaly has a different threshold value assigned to it.
            type: int
        type: list
      comments:
        description:
        - Comment.
        type: str
      dstaddr:
        description:
        - Destination address name from available addresses.
        suboptions:
          name:
            description:
            - Address name. Source firewall.address.name firewall.addrgrp.name.
            required: true
            type: str
        type: list
      interface:
        description:
        - Incoming interface name from available interfaces. Source system.zone.name system.interface.name.
        type: str
      policyid:
        description:
        - Policy ID.
        required: true
        type: int
      service:
        description:
        - Service object from available options.
        suboptions:
          name:
            description:
            - Service name. Source firewall.service.custom.name firewall.service.group.name.
            required: true
            type: str
        type: list
      srcaddr:
        description:
        - Source address name from available addresses.
        suboptions:
          name:
            description:
            - Service name. Source firewall.address.name firewall.addrgrp.name.
            required: true
            type: str
        type: list
      status:
        choices:
        - enable
        - disable
        description:
        - Enable/disable this policy.
        type: str
    type: dict

Outputs

build:
  description: Build number of the fortigate image
  returned: always
  sample: '1547'
  type: str
http_method:
  description: Last method used to provision the content into FortiGate
  returned: always
  sample: PUT
  type: str
http_status:
  description: Last result given by FortiGate on last operation applied
  returned: always
  sample: '200'
  type: str
mkey:
  description: Master key (id) used in the last call to FortiGate
  returned: success
  sample: id
  type: str
name:
  description: Name of the table used to fulfill the request
  returned: always
  sample: urlfilter
  type: str
path:
  description: Path of the table used to fulfill the request
  returned: always
  sample: webfilter
  type: str
revision:
  description: Internal revision number
  returned: always
  sample: 17.0.2.10658
  type: str
serial:
  description: Serial number of the unit
  returned: always
  sample: FGVMEVYYQT3AB5352
  type: str
status:
  description: Indication of the operation's result
  returned: always
  sample: success
  type: str
vdom:
  description: Virtual domain used
  returned: always
  sample: root
  type: str
version:
  description: Version of the FortiGate
  returned: always
  sample: v5.6.3
  type: str