fortinet.fortios.fortios_log_memory_filter – Filters for memory buffer in Fortinet’s FortiOS and FortiGate.

Note

This plugin is part of the fortinet.fortios collection (version 1.1.8).

To install it use: ansible-galaxy collection install fortinet.fortios.

To use it in a playbook, specify: fortinet.fortios.fortios_log_memory_filter.

New in version 2.8: of fortinet.fortios

Synopsis

  • This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify log_memory feature and filter category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.0

Requirements

The below requirements are needed on the host that executes this module.

  • ansible>=2.9.0

Parameters

Parameter Choices/Defaults Comments
access_token
string
Token-based authentication. Generated from GUI of Fortigate.
log_memory_filter
dictionary
Filters for memory buffer.
admin
string
    Choices:
  • enable
  • disable
Enable/disable admin login/logout logging.
anomaly
string
    Choices:
  • enable
  • disable
Enable/disable anomaly logging.
auth
string
    Choices:
  • enable
  • disable
Enable/disable firewall authentication logging.
cpu_memory_usage
string
    Choices:
  • enable
  • disable
Enable/disable CPU & memory usage logging every 5 minutes.
dhcp
string
    Choices:
  • enable
  • disable
Enable/disable DHCP service messages logging.
dns
string
    Choices:
  • enable
  • disable
Enable/disable detailed DNS event logging.
event
string
    Choices:
  • enable
  • disable
Enable/disable event logging.
filter
string
Memory log filter.
filter_type
string
    Choices:
  • include
  • exclude
Include/exclude logs that match the filter.
forward_traffic
string
    Choices:
  • enable
  • disable
Enable/disable forward traffic logging.
gtp
string
    Choices:
  • enable
  • disable
Enable/disable GTP messages logging.
ha
string
    Choices:
  • enable
  • disable
Enable/disable HA logging.
ipsec
string
    Choices:
  • enable
  • disable
Enable/disable IPsec negotiation messages logging.
ldb_monitor
string
    Choices:
  • enable
  • disable
Enable/disable VIP real server health monitoring logging.
local_traffic
string
    Choices:
  • enable
  • disable
Enable/disable local in or out traffic logging.
multicast_traffic
string
    Choices:
  • enable
  • disable
Enable/disable multicast traffic logging.
netscan_discovery
string
Enable/disable netscan discovery event logging.
netscan_vulnerability
string
Enable/disable netscan vulnerability event logging.
pattern
string
    Choices:
  • enable
  • disable
Enable/disable pattern update logging.
ppp
string
    Choices:
  • enable
  • disable
Enable/disable L2TP/PPTP/PPPoE logging.
radius
string
    Choices:
  • enable
  • disable
Enable/disable RADIUS messages logging.
severity
string
    Choices:
  • emergency
  • alert
  • critical
  • error
  • warning
  • notification
  • information
  • debug
Log every message above and including this severity level.
sniffer_traffic
string
    Choices:
  • enable
  • disable
Enable/disable sniffer traffic logging.
ssh
string
    Choices:
  • enable
  • disable
Enable/disable SSH logging.
sslvpn_log_adm
string
    Choices:
  • enable
  • disable
Enable/disable SSL administrator login logging.
sslvpn_log_auth
string
    Choices:
  • enable
  • disable
Enable/disable SSL user authentication logging.
sslvpn_log_session
string
    Choices:
  • enable
  • disable
Enable/disable SSL session logging.
system
string
    Choices:
  • enable
  • disable
Enable/disable system activity logging.
vip_ssl
string
    Choices:
  • enable
  • disable
Enable/disable VIP SSL logging.
voip
string
    Choices:
  • enable
  • disable
Enable/disable VoIP logging.
wan_opt
string
    Choices:
  • enable
  • disable
Enable/disable WAN optimization event logging.
wireless_activity
string
    Choices:
  • enable
  • disable
Enable/disable wireless activity event logging.
vdom
string
Default:
"root"
Virtual domain, among those defined previously. A vdom is a virtual instance of the FortiGate that can be configured and used as a different unit.

Notes

Note

  • Legacy fortiosapi has been deprecated, httpapi is the preferred way to run playbooks

Examples

- hosts: fortigates
  collections:
    - fortinet.fortios
  connection: httpapi
  vars:
   vdom: "root"
   ansible_httpapi_use_ssl: yes
   ansible_httpapi_validate_certs: no
   ansible_httpapi_port: 443
  tasks:
  - name: Filters for memory buffer.
    fortios_log_memory_filter:
      vdom:  "{{ vdom }}"
      log_memory_filter:
        admin: "enable"
        anomaly: "enable"
        auth: "enable"
        cpu_memory_usage: "enable"
        dhcp: "enable"
        dns: "enable"
        event: "enable"
        filter: "<your_own_value>"
        filter_type: "include"
        forward_traffic: "enable"
        gtp: "enable"
        ha: "enable"
        ipsec: "enable"
        ldb_monitor: "enable"
        local_traffic: "enable"
        multicast_traffic: "enable"
        netscan_discovery: "<your_own_value>"
        netscan_vulnerability: "<your_own_value>"
        pattern: "enable"
        ppp: "enable"
        radius: "enable"
        severity: "emergency"
        sniffer_traffic: "enable"
        ssh: "enable"
        sslvpn_log_adm: "enable"
        sslvpn_log_auth: "enable"
        sslvpn_log_session: "enable"
        system: "enable"
        vip_ssl: "enable"
        voip: "enable"
        wan_opt: "enable"
        wireless_activity: "enable"

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
build
string
always
Build number of the fortigate image

Sample:
1547
http_method
string
always
Last method used to provision the content into FortiGate

Sample:
PUT
http_status
string
always
Last result given by FortiGate on last operation applied

Sample:
200
mkey
string
success
Master key (id) used in the last call to FortiGate

Sample:
id
name
string
always
Name of the table used to fulfill the request

Sample:
urlfilter
path
string
always
Path of the table used to fulfill the request

Sample:
webfilter
revision
string
always
Internal revision number

Sample:
17.0.2.10658
serial
string
always
Serial number of the unit

Sample:
FGVMEVYYQT3AB5352
status
string
always
Indication of the operation's result

Sample:
success
vdom
string
always
Virtual domain used

Sample:
root
version
string
always
Version of the FortiGate

Sample:
v5.6.3


Authors

  • Link Zheng (@chillancezen)

  • Jie Xue (@JieX19)

  • Hongbin Lu (@fgtdev-hblu)

  • Frank Shen (@frankshen01)

  • Miguel Angel Munoz (@mamunozgonzalez)

  • Nicolas Thomas (@thomnico)