lix_fortinet.fortios.fortios_log_setting (102.2.120) — module

Configure general log settings in Fortinet's FortiOS and FortiGate.

| "added in version" 2.0.0 of lix_fortinet.fortios"

Authors: Link Zheng (@chillancezen), Jie Xue (@JieX19), Hongbin Lu (@fgtdev-hblu), Frank Shen (@frankshen01), Miguel Angel Munoz (@mamunozgonzalez), Nicolas Thomas (@thomnico)

preview | supported by community

Install collection

Install with ansible-galaxy collection install lix_fortinet.fortios:==102.2.120


Add to requirements.yml

  collections:
    - name: lix_fortinet.fortios
      version: 102.2.120

Description

This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify log feature and setting category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.0


Requirements

Usage examples

  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- hosts: fortigates
  collections:
    - fortinet.fortios
  connection: httpapi
  vars:
   vdom: "root"
   ansible_httpapi_use_ssl: yes
   ansible_httpapi_validate_certs: no
   ansible_httpapi_port: 443
  tasks:
  - name: Configure general log settings.
    fortios_log_setting:
      vdom:  "{{ vdom }}"
      log_setting:
        anonymization_hash: "<your_own_value>"
        brief_traffic_format: "enable"
        custom_log_fields:
         -
            field_id: "<your_own_value> (source log.custom-field.id)"
        daemon_log: "enable"
        expolicy_implicit_log: "enable"
        faz_override: "enable"
        fortiview_weekly_data: "enable"
        fwpolicy_implicit_log: "enable"
        fwpolicy6_implicit_log: "enable"
        local_in_allow: "enable"
        local_in_deny_broadcast: "enable"
        local_in_deny_unicast: "enable"
        local_out: "enable"
        local_out_ioc_detection: "enable"
        log_invalid_packet: "enable"
        log_policy_comment: "enable"
        log_policy_name: "enable"
        log_user_in_upper: "enable"
        neighbor_event: "enable"
        resolve_ip: "enable"
        resolve_port: "enable"
        rest_api_get: "enable"
        rest_api_set: "enable"
        syslog_override: "enable"
        user_anonymize: "enable"

Inputs

    
vdom:
    default: root
    description:
    - Virtual domain, among those defined previously. A vdom is a virtual instance of
      the FortiGate that can be configured and used as a different unit.
    type: str

enable_log:
    default: false
    description:
    - Enable/Disable logging for task.
    required: false
    type: bool

log_setting:
    default: null
    description:
    - Configure general log settings.
    suboptions:
      anonymization_hash:
        description:
        - User name anonymization hash salt.
        type: str
      brief_traffic_format:
        choices:
        - enable
        - disable
        description:
        - Enable/disable brief format traffic logging.
        type: str
      custom_log_fields:
        description:
        - Custom fields to append to all log messages.
        elements: dict
        suboptions:
          field_id:
            description:
            - Custom log field. Source log.custom-field.id.
            type: str
        type: list
      daemon_log:
        choices:
        - enable
        - disable
        description:
        - Enable/disable daemon logging.
        type: str
      expolicy_implicit_log:
        choices:
        - enable
        - disable
        description:
        - Enable/disable explicit proxy firewall implicit policy logging.
        type: str
      faz_override:
        choices:
        - enable
        - disable
        description:
        - Enable/disable override FortiAnalyzer settings.
        type: str
      fortiview_weekly_data:
        choices:
        - enable
        - disable
        description:
        - Enable/disable FortiView weekly data.
        type: str
      fwpolicy6_implicit_log:
        choices:
        - enable
        - disable
        description:
        - Enable/disable implicit firewall policy6 logging.
        type: str
      fwpolicy_implicit_log:
        choices:
        - enable
        - disable
        description:
        - Enable/disable implicit firewall policy logging.
        type: str
      local_in_allow:
        choices:
        - enable
        - disable
        description:
        - Enable/disable local-in-allow logging.
        type: str
      local_in_deny_broadcast:
        choices:
        - enable
        - disable
        description:
        - Enable/disable local-in-deny-broadcast logging.
        type: str
      local_in_deny_unicast:
        choices:
        - enable
        - disable
        description:
        - Enable/disable local-in-deny-unicast logging.
        type: str
      local_out:
        choices:
        - enable
        - disable
        description:
        - Enable/disable local-out logging.
        type: str
      local_out_ioc_detection:
        choices:
        - enable
        - disable
        description:
        - Enable/disable local-out traffic IoC detection. Requires local-out to be enabled.
        type: str
      log_invalid_packet:
        choices:
        - enable
        - disable
        description:
        - Enable/disable invalid packet traffic logging.
        type: str
      log_policy_comment:
        choices:
        - enable
        - disable
        description:
        - Enable/disable inserting policy comments into traffic logs.
        type: str
      log_policy_name:
        choices:
        - enable
        - disable
        description:
        - Enable/disable inserting policy name into traffic logs.
        type: str
      log_user_in_upper:
        choices:
        - enable
        - disable
        description:
        - Enable/disable logs with user-in-upper.
        type: str
      neighbor_event:
        choices:
        - enable
        - disable
        description:
        - Enable/disable neighbor event logging.
        type: str
      resolve_ip:
        choices:
        - enable
        - disable
        description:
        - Enable/disable adding resolved domain names to traffic logs if possible.
        type: str
      resolve_port:
        choices:
        - enable
        - disable
        description:
        - Enable/disable adding resolved service names to traffic logs.
        type: str
      rest_api_get:
        choices:
        - enable
        - disable
        description:
        - Enable/disable REST API GET request logging.
        type: str
      rest_api_set:
        choices:
        - enable
        - disable
        description:
        - Enable/disable REST API POST/PUT/DELETE request logging.
        type: str
      syslog_override:
        choices:
        - enable
        - disable
        description:
        - Enable/disable override Syslog settings.
        type: str
      user_anonymize:
        choices:
        - enable
        - disable
        description:
        - Enable/disable anonymizing user names in log messages.
        type: str
    type: dict

member_path:
    description:
    - Member attribute path to operate on.
    - Delimited by a slash character if there are more than one attribute.
    - Parameter marked with member_path is legitimate for doing member operation.
    type: str

access_token:
    description:
    - Token-based authentication. Generated from GUI of Fortigate.
    required: false
    type: str

member_state:
    choices:
    - present
    - absent
    description:
    - Add or delete a member under specified attribute path.
    - When member_state is specified, the state option is ignored.
    type: str

Outputs

build:
  description: Build number of the fortigate image
  returned: always
  sample: '1547'
  type: str
http_method:
  description: Last method used to provision the content into FortiGate
  returned: always
  sample: PUT
  type: str
http_status:
  description: Last result given by FortiGate on last operation applied
  returned: always
  sample: '200'
  type: str
mkey:
  description: Master key (id) used in the last call to FortiGate
  returned: success
  sample: id
  type: str
name:
  description: Name of the table used to fulfill the request
  returned: always
  sample: urlfilter
  type: str
path:
  description: Path of the table used to fulfill the request
  returned: always
  sample: webfilter
  type: str
revision:
  description: Internal revision number
  returned: always
  sample: 17.0.2.10658
  type: str
serial:
  description: Serial number of the unit
  returned: always
  sample: FGVMEVYYQT3AB5352
  type: str
status:
  description: Indication of the operation's result
  returned: always
  sample: success
  type: str
vdom:
  description: Virtual domain used
  returned: always
  sample: root
  type: str
version:
  description: Version of the FortiGate
  returned: always
  sample: v5.6.3
  type: str