fortinet.fortimanager.fmgr_firewall_accessproxy module – Configure Access Proxy.

Note

This module is part of the fortinet.fortimanager collection (version 2.1.5).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install fortinet.fortimanager.

To use it in a playbook, specify: fortinet.fortimanager.fmgr_firewall_accessproxy.

New in version 2.10: of fortinet.fortimanager

Synopsis

  • This module is able to configure a FortiManager device.

  • Examples include all parameters and values which need to be adjusted to data sources before usage.

Parameters

Parameter

Comments

adom

string / required

the parameter (adom) in requested url

bypass_validation

boolean

only set to True when module schema diffs with FortiManager API structure, module continues to execute without validating parameters

Choices:

  • no ← (default)

  • yes

enable_log

boolean

Enable/Disable logging for task

Choices:

  • no ← (default)

  • yes

firewall_accessproxy

dictionary

the top level parameters set

api-gateway

list / elements=string

Api-Gateway.

integer

Time in minutes that client web browsers should keep a cookie. Default is 60 minutes. 0 = no time limit.

string

Domain that HTTP cookie persistence should apply to.

string

Enable/disable use of HTTP cookie domain from host field in HTTP.

Choices:

  • disable

  • enable

integer

Generation of HTTP cookie to be accepted. Changing invalidates all existing cookies.

string

Limit HTTP cookie persistence to the specified path.

string

Control sharing of cookies across API Gateway. same-ip means a cookie from one virtual server can be used by another. …

Choices:

  • disable

  • same-ip

string

Enable/disable verification that inserted HTTPS cookies are secure.

Choices:

  • disable

  • enable

id

integer

API Gateway ID.

ldb-method

string

Method used to distribute sessions to real servers.

Choices:

  • static

  • round-robin

  • weighted

  • least-session

  • least-rtt

  • first-alive

  • http-host

persistence

string

Configure how to make sure that clients connect to the same server every time they make a request that is part of the …

Choices:

  • none

  • http-cookie

realservers

list / elements=string

Realservers.

address

string

Address or address group of the real server.

health-check

string

Enable to check the responsiveness of the real server before forwarding traffic.

Choices:

  • disable

  • enable

health-check-proto

string

Protocol of the health check monitor to use when polling to determine servers connectivity status.

Choices:

  • ping

  • http

  • tcp-connect

http-host

string

HTTP server domain name in HTTP header.

id

integer

Real server ID.

ip

string

IP address of the real server.

mappedport

string

Port for communicating with the real server.

port

integer

Port for communicating with the real server.

status

string

Set the status of the real server to active so that it can accept traffic, or on standby or disabled so no tra…

Choices:

  • active

  • standby

  • disable

weight

integer

Weight of the real server. If weighted load balancing is enabled, the server with the highest weight gets more…

saml-server

string

SAML service provider configuration for VIP authentication.

service

string

Service.

Choices:

  • http

  • https

  • tcp-forwarding

  • samlsp

ssl-algorithm

string

Permitted encryption algorithms for the server side of SSL full mode sessions according to encryption strength.

Choices:

  • high

  • medium

  • low

  • custom

ssl-cipher-suites

list / elements=string

Ssl-Cipher-Suites.

cipher

string

Cipher suite name.

Choices:

  • TLS-RSA-WITH-RC4-128-MD5

  • TLS-RSA-WITH-RC4-128-SHA

  • TLS-RSA-WITH-DES-CBC-SHA

  • TLS-RSA-WITH-3DES-EDE-CBC-SHA

  • TLS-RSA-WITH-AES-128-CBC-SHA

  • TLS-RSA-WITH-AES-256-CBC-SHA

  • TLS-RSA-WITH-AES-128-CBC-SHA256

  • TLS-RSA-WITH-AES-256-CBC-SHA256

  • TLS-RSA-WITH-CAMELLIA-128-CBC-SHA

  • TLS-RSA-WITH-CAMELLIA-256-CBC-SHA

  • TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256

  • TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256

  • TLS-RSA-WITH-SEED-CBC-SHA

  • TLS-RSA-WITH-ARIA-128-CBC-SHA256

  • TLS-RSA-WITH-ARIA-256-CBC-SHA384

  • TLS-DHE-RSA-WITH-DES-CBC-SHA

  • TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA

  • TLS-DHE-RSA-WITH-AES-128-CBC-SHA

  • TLS-DHE-RSA-WITH-AES-256-CBC-SHA

  • TLS-DHE-RSA-WITH-AES-128-CBC-SHA256

  • TLS-DHE-RSA-WITH-AES-256-CBC-SHA256

  • TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA

  • TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA

  • TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256

  • TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256

  • TLS-DHE-RSA-WITH-SEED-CBC-SHA

  • TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256

  • TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384

  • TLS-ECDHE-RSA-WITH-RC4-128-SHA

  • TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA

  • TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA

  • TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA

  • TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256

  • TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256

  • TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256

  • TLS-DHE-RSA-WITH-AES-128-GCM-SHA256

  • TLS-DHE-RSA-WITH-AES-256-GCM-SHA384

  • TLS-DHE-DSS-WITH-AES-128-CBC-SHA

  • TLS-DHE-DSS-WITH-AES-256-CBC-SHA

  • TLS-DHE-DSS-WITH-AES-128-CBC-SHA256

  • TLS-DHE-DSS-WITH-AES-128-GCM-SHA256

  • TLS-DHE-DSS-WITH-AES-256-CBC-SHA256

  • TLS-DHE-DSS-WITH-AES-256-GCM-SHA384

  • TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256

  • TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256

  • TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384

  • TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384

  • TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA

  • TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256

  • TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256

  • TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384

  • TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384

  • TLS-RSA-WITH-AES-128-GCM-SHA256

  • TLS-RSA-WITH-AES-256-GCM-SHA384

  • TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA

  • TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA

  • TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA256

  • TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA256

  • TLS-DHE-DSS-WITH-SEED-CBC-SHA

  • TLS-DHE-DSS-WITH-ARIA-128-CBC-SHA256

  • TLS-DHE-DSS-WITH-ARIA-256-CBC-SHA384

  • TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256

  • TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384

  • TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256

  • TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384

  • TLS-DHE-DSS-WITH-3DES-EDE-CBC-SHA

  • TLS-DHE-DSS-WITH-DES-CBC-SHA

  • TLS-AES-128-GCM-SHA256

  • TLS-AES-256-GCM-SHA384

  • TLS-CHACHA20-POLY1305-SHA256

priority

integer

SSL/TLS cipher suites priority.

versions

list / elements=string

SSL/TLS versions that the cipher suite can be used with.

Choices:

  • tls-1.0

  • tls-1.1

  • tls-1.2

  • tls-1.3

ssl-dh-bits

string

Number of bits to use in the Diffie-Hellman exchange for RSA encryption of SSL sessions.

Choices:

  • 768

  • 1024

  • 1536

  • 2048

  • 3072

  • 4096

ssl-max-version

string

Highest SSL/TLS version acceptable from a server.

Choices:

  • tls-1.0

  • tls-1.1

  • tls-1.2

  • tls-1.3

ssl-min-version

string

Lowest SSL/TLS version acceptable from a server.

Choices:

  • tls-1.0

  • tls-1.1

  • tls-1.2

  • tls-1.3

url-map

string

URL pattern to match.

url-map-type

string

Type of url-map.

Choices:

  • sub-string

  • wildcard

  • regex

virtual-host

string

Virtual host.

client-cert

string

Enable/disable to request client certificate.

Choices:

  • disable

  • enable

empty-cert-action

string

Action of an empty client certificate.

Choices:

  • block

  • accept

ldb-method

string

Method used to distribute sessions to SSL real servers.

Choices:

  • static

  • round-robin

  • weighted

  • least-session

  • least-rtt

  • first-alive

name

string

Access Proxy name.

realservers

list / elements=string

Realservers.

id

integer

Real server ID.

ip

string

IP address of the real server.

port

integer

Port for communicating with the real server.

status

string

Set the status of the real server to active so that it can accept traffic, or on standby or disabled so no traffic is …

Choices:

  • active

  • standby

  • disable

weight

integer

Weight of the real server. If weighted load balancing is enabled, the server with the highest weight gets more connect…

server-pubkey-auth

string

Enable/disable SSH real server public key authentication.

Choices:

  • disable

  • enable

server-pubkey-auth-settings

dictionary

no description

auth-ca

string

Name of the SSH server public key authentication CA.

cert-extension

list / elements=string

Cert-Extension.

critical

string

Critical option.

Choices:

  • no

  • yes

data

string

Name of certificate extension.

name

string

Name of certificate extension.

type

string

Type of certificate extension.

Choices:

  • fixed

  • user

permit-agent-forwarding

string

Enable/disable appending permit-agent-forwarding certificate extension.

Choices:

  • disable

  • enable

permit-port-forwarding

string

Enable/disable appending permit-port-forwarding certificate extension.

Choices:

  • disable

  • enable

permit-pty

string

Enable/disable appending permit-pty certificate extension.

Choices:

  • disable

  • enable

permit-user-rc

string

Enable/disable appending permit-user-rc certificate extension.

Choices:

  • disable

  • enable

permit-x11-forwarding

string

Enable/disable appending permit-x11-forwarding certificate extension.

Choices:

  • disable

  • enable

source-address

string

Enable/disable appending source-address certificate critical option. This option ensure certificate only accepted from…

Choices:

  • disable

  • enable

vip

string

Virtual IP name.

proposed_method

string

The overridden method for the underlying Json RPC request

Choices:

  • update

  • set

  • add

rc_failed

list / elements=string

the rc codes list with which the conditions to fail will be overriden

rc_succeeded

list / elements=string

the rc codes list with which the conditions to succeed will be overriden

state

string / required

the directive to create, update or delete an object

Choices:

  • present

  • absent

workspace_locking_adom

string

the adom to lock for FortiManager running in workspace mode, the value can be global and others including root

workspace_locking_timeout

integer

the maximum time in seconds to wait for other user to release the workspace lock

Default: 300

Notes

Note

  • Running in workspace locking mode is supported in this FortiManager module, the top level parameters workspace_locking_adom and workspace_locking_timeout help do the work.

  • To create or update an object, use state present directive.

  • To delete an object, use state absent directive.

  • Normally, running one module can fail when a non-zero rc is returned. you can also override the conditions to fail or succeed with parameters rc_failed and rc_succeeded

Examples

- hosts: fortimanager-inventory
  collections:
    - fortinet.fortimanager
  connection: httpapi
  vars:
     ansible_httpapi_use_ssl: True
     ansible_httpapi_validate_certs: False
     ansible_httpapi_port: 443
  tasks:
   - name: Configure Access Proxy.
     fmgr_firewall_accessproxy:
        bypass_validation: False
        workspace_locking_adom: <value in [global, custom adom including root]>
        workspace_locking_timeout: 300
        rc_succeeded: [0, -2, -3, ...]
        rc_failed: [-2, -3, ...]
        adom: <your own value>
        state: <value in [present, absent]>
        firewall_accessproxy:
           api-gateway:
             -
                 http-cookie-age: <value of integer>
                 http-cookie-domain: <value of string>
                 http-cookie-domain-from-host: <value in [disable, enable]>
                 http-cookie-generation: <value of integer>
                 http-cookie-path: <value of string>
                 http-cookie-share: <value in [disable, same-ip]>
                 https-cookie-secure: <value in [disable, enable]>
                 id: <value of integer>
                 ldb-method: <value in [static, round-robin, weighted, ...]>
                 persistence: <value in [none, http-cookie]>
                 realservers:
                   -
                       address: <value of string>
                       health-check: <value in [disable, enable]>
                       health-check-proto: <value in [ping, http, tcp-connect]>
                       http-host: <value of string>
                       id: <value of integer>
                       ip: <value of string>
                       mappedport: <value of string>
                       port: <value of integer>
                       status: <value in [active, standby, disable]>
                       weight: <value of integer>
                 saml-server: <value of string>
                 service: <value in [http, https, tcp-forwarding, ...]>
                 ssl-algorithm: <value in [high, medium, low, ...]>
                 ssl-cipher-suites:
                   -
                       cipher: <value in [TLS-RSA-WITH-RC4-128-MD5, TLS-RSA-WITH-RC4-128-SHA, TLS-RSA-WITH-DES-CBC-SHA, ...]>
                       priority: <value of integer>
                       versions:
                         - tls-1.0
                         - tls-1.1
                         - tls-1.2
                         - tls-1.3
                 ssl-dh-bits: <value in [768, 1024, 1536, ...]>
                 ssl-max-version: <value in [tls-1.0, tls-1.1, tls-1.2, ...]>
                 ssl-min-version: <value in [tls-1.0, tls-1.1, tls-1.2, ...]>
                 url-map: <value of string>
                 url-map-type: <value in [sub-string, wildcard, regex]>
                 virtual-host: <value of string>
           client-cert: <value in [disable, enable]>
           empty-cert-action: <value in [block, accept]>
           ldb-method: <value in [static, round-robin, weighted, ...]>
           name: <value of string>
           realservers:
             -
                 id: <value of integer>
                 ip: <value of string>
                 port: <value of integer>
                 status: <value in [active, standby, disable]>
                 weight: <value of integer>
           server-pubkey-auth: <value in [disable, enable]>
           server-pubkey-auth-settings:
              auth-ca: <value of string>
              cert-extension:
                -
                    critical: <value in [no, yes]>
                    data: <value of string>
                    name: <value of string>
                    type: <value in [fixed, user]>
              permit-agent-forwarding: <value in [disable, enable]>
              permit-port-forwarding: <value in [disable, enable]>
              permit-pty: <value in [disable, enable]>
              permit-user-rc: <value in [disable, enable]>
              permit-x11-forwarding: <value in [disable, enable]>
              source-address: <value in [disable, enable]>
           vip: <value of string>

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key

Description

request_url

string

The full url requested

Returned: always

Sample: “/sys/login/user”

response_code

integer

The status of api request

Returned: always

Sample: 0

response_message

string

The descriptive message of the api response

Returned: always

Sample: “OK.”

Authors

  • Link Zheng (@chillancezen)

  • Jie Xue (@JieX19)

  • Frank Shen (@fshen01)

  • Hongbin Lu (@fgtdev-hblu)