fortinet.fortios.fortios_firewall_pfcp module – Configure PFCP in Fortinet’s FortiOS and FortiGate.

Note

This module is part of the fortinet.fortios collection (version 2.3.5).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install fortinet.fortios. You need further requirements to be able to use this module, see Requirements for details.

To use it in a playbook, specify: fortinet.fortios.fortios_firewall_pfcp.

New in fortinet.fortios 2.0.0

Synopsis

  • This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify firewall feature and pfcp category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.0

Requirements

The below requirements are needed on the host that executes this module.

  • ansible>=2.14

Parameters

Parameter

Comments

access_token

string

Token-based authentication. Generated from GUI of Fortigate.

enable_log

boolean

Enable/Disable logging for task.

Choices:

  • false ← (default)

  • true

firewall_pfcp

dictionary

Configure PFCP.

denied_log

string

Enable/disable logging denied PFCP packets.

Choices:

  • "enable"

  • "disable"

forwarded_log

string

Enable/disable logging forwarded PFCP packets.

Choices:

  • "enable"

  • "disable"

invalid_reserved_field

string

Allow or deny invalid reserved field in PFCP header packets.

Choices:

  • "allow"

  • "deny"

log_freq

integer

Logging frequency of PFCP packets.

max_message_length

integer

Maximum message length.

message_filter

string

PFCP message filter. Source pfcp.message-filter.name.

min_message_length

integer

Minimum message length.

monitor_mode

string

PFCP monitor mode.

Choices:

  • "enable"

  • "disable"

  • "vdom"

name

string / required

PFCP profile name.

pfcp_timeout

integer

Set PFCP timeout (in seconds).

traffic_count_log

string

Enable/disable logging session traffic counter.

Choices:

  • "enable"

  • "disable"

unknown_version

string

Allow or deny unknown version packets.

Choices:

  • "allow"

  • "deny"

member_path

string

Member attribute path to operate on.

Delimited by a slash character if there are more than one attribute.

Parameter marked with member_path is legitimate for doing member operation.

member_state

string

Add or delete a member under specified attribute path.

When member_state is specified, the state option is ignored.

Choices:

  • "present"

  • "absent"

state

string / required

Indicates whether to create or remove the object.

Choices:

  • "present"

  • "absent"

vdom

string

Virtual domain, among those defined previously. A vdom is a virtual instance of the FortiGate that can be configured and used as a different unit.

Default: "root"

Notes

Note

  • Legacy fortiosapi has been deprecated, httpapi is the preferred way to run playbooks

Examples

- name: Configure PFCP.
  fortinet.fortios.fortios_firewall_pfcp:
      vdom: "{{ vdom }}"
      state: "present"
      access_token: "<your_own_value>"
      firewall_pfcp:
          denied_log: "enable"
          forwarded_log: "enable"
          invalid_reserved_field: "allow"
          log_freq: "0"
          max_message_length: "1452"
          message_filter: "<your_own_value> (source pfcp.message-filter.name)"
          min_message_length: "0"
          monitor_mode: "enable"
          name: "default_name_11"
          pfcp_timeout: "86400"
          traffic_count_log: "enable"
          unknown_version: "allow"

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key

Description

build

string

Build number of the fortigate image

Returned: always

Sample: "1547"

http_method

string

Last method used to provision the content into FortiGate

Returned: always

Sample: "PUT"

http_status

string

Last result given by FortiGate on last operation applied

Returned: always

Sample: "200"

mkey

string

Master key (id) used in the last call to FortiGate

Returned: success

Sample: "id"

name

string

Name of the table used to fulfill the request

Returned: always

Sample: "urlfilter"

path

string

Path of the table used to fulfill the request

Returned: always

Sample: "webfilter"

revision

string

Internal revision number

Returned: always

Sample: "17.0.2.10658"

serial

string

Serial number of the unit

Returned: always

Sample: "FGVMEVYYQT3AB5352"

status

string

Indication of the operation’s result

Returned: always

Sample: "success"

vdom

string

Virtual domain used

Returned: always

Sample: "root"

version

string

Version of the FortiGate

Returned: always

Sample: "v5.6.3"

Authors

  • Link Zheng (@chillancezen)

  • Jie Xue (@JieX19)

  • Hongbin Lu (@fgtdev-hblu)

  • Frank Shen (@frankshen01)

  • Miguel Angel Munoz (@mamunozgonzalez)

  • Nicolas Thomas (@thomnico)