cisco.aci.aci_access_port_to_interface_policy_leaf_profile – Manage Fabric interface policy leaf profile interface selectors (infra:HPortS, infra:RsAccBaseGrp, infra:PortBlk)

From Get docs
Ansible/docs/2.10/collections/cisco/aci/aci access port to interface policy leaf profile module


cisco.aci.aci_access_port_to_interface_policy_leaf_profile – Manage Fabric interface policy leaf profile interface selectors (infra:HPortS, infra:RsAccBaseGrp, infra:PortBlk)

Note

This plugin is part of the cisco.aci collection (version 1.1.1).

To install it use: ansible-galaxy collection install cisco.aci.

To use it in a playbook, specify: cisco.aci.aci_access_port_to_interface_policy_leaf_profile.


Synopsis

  • Manage Fabric interface policy leaf profile interface selectors on Cisco ACI fabrics.

Parameters

Parameter Choices/Defaults Comments

access_port_selector

string

The name of the Fabric access policy leaf interface profile access port selector.


aliases: name, access_port_selector_name

annotation

string

User-defined string for annotating an object.

If the value is not specified in the task, the value of environment variable ACI_ANNOTATION will be used instead.

certificate_name

string

The X.509 certificate name attached to the APIC AAA user used for signature-based authentication.

If a private_key filename was provided, this defaults to the private_key basename, without extension.

If PEM-formatted content was provided for private_key, this defaults to the username value.

If the value is not specified in the task, the value of environment variable ACI_CERTIFICATE_NAME will be used instead.


aliases: cert_name

description

string

The description to assign to the access_port_selector

from_card

string

Deprecated

Starting with Ansible 2.8 we recommend using cisco.aci.aci_access_port_block_to_access_port instead.

The parameter will be removed in Ansible 2.12.

The beginning (from-range) of the card range block for the leaf access port block.


aliases: from_card_range

from_port

string

Deprecated

Starting with Ansible 2.8 we recommend using cisco.aci.aci_access_port_block_to_access_port instead.

The parameter will be removed in Ansible 2.12.

The beginning (from-range) of the port range block for the leaf access port block.


aliases: from, fromPort, from_port_range

host

string / required

IP Address or hostname of APIC resolvable by Ansible control host.

If the value is not specified in the task, the value of environment variable ACI_HOST will be used instead.


aliases: hostname

interface_profile

string

The name of the Fabric access policy leaf interface profile.


aliases: leaf_interface_profile_name, leaf_interface_profile, interface_profile_name

interface_type

string

  • breakout
  • fex
  • port_channel
  • switch_port

  • vpc

The type of interface for the static EPG deployment.

leaf_port_blk_description

string

Deprecated

Starting with Ansible 2.8 we recommend using cisco.aci.aci_access_port_block_to_access_port instead.

The parameter will be removed in Ansible 2.12.

The description to assign to the leaf_port_blk

output_level

string

  • debug
  • info
  • normal

Influence the output of this ACI module.

normal means the standard output, incl. current dict

info adds informational output, incl. previous, proposed and sent dicts

debug adds debugging output, incl. filter_string, method, response, status and url information

If the value is not specified in the task, the value of environment variable ACI_OUTPUT_LEVEL will be used instead.

output_path

string

Path to a file that will be used to dump the ACI JSON configuration objects generated by the module.

If the value is not specified in the task, the value of environment variable ACI_OUTPUT_PATH will be used instead.

owner_key

string

User-defined string for the ownerKey attribute of an ACI object.

This attribute represents a key for enabling clients to own their data for entity correlation.

If the value is not specified in the task, the value of environment variable ACI_OWNER_KEY will be used instead.

owner_tag

string

User-defined string for the ownerTag attribute of an ACI object.

This attribute represents a tag for enabling clients to add their own data.

For example, to indicate who created this object.

If the value is not specified in the task, the value of environment variable ACI_OWNER_TAG will be used instead.

password

string

The password to use for authentication.

This option is mutual exclusive with private_key. If private_key is provided too, it will be used instead.

If the value is not specified in the task, the value of environment variables ACI_PASSWORD or ANSIBLE_NET_PASSWORD will be used instead.

policy_group

string

The name of the fabric access policy group to be associated with the leaf interface profile interface selector.


aliases: policy_group_name

port

integer

Port number to be used for REST connection.

The default value depends on parameter use_ssl.

If the value is not specified in the task, the value of environment variable ACI_PORT will be used instead.

port_blk

string

Deprecated

Starting with Ansible 2.8 we recommend using cisco.aci.aci_access_port_block_to_access_port instead.

The parameter will be removed in Ansible 2.12.

The name of the Fabric access policy leaf interface profile access port block.


aliases: leaf_port_blk_name, leaf_port_blk, port_blk_name

private_key

string

Either a PEM-formatted private key file or the private key content used for signature-based authentication.

This value also influences the default certificate_name that is used.

This option is mutual exclusive with password. If password is provided too, it will be ignored.

If the value is not specified in the task, the value of environment variable ACI_PRIVATE_KEY will be used instead.


aliases: cert_key

state

string

  • absent
  • present

  • query

Use present or absent for adding or removing.

Use query for listing an object or multiple objects.

timeout

integer

Default:

30

The socket level timeout in seconds.

If the value is not specified in the task, the value of environment variable ACI_TIMEOUT will be used instead.

to_card

string

Deprecated

Starting with Ansible 2.8 we recommend using cisco.aci.aci_access_port_block_to_access_port instead.

The parameter will be removed in Ansible 2.12.

The end (to-range) of the card range block for the leaf access port block.


aliases: to_card_range

to_port

string

Deprecated

Starting with Ansible 2.8 we recommend using cisco.aci.aci_access_port_block_to_access_port instead.

The parameter will be removed in Ansible 2.12.

The end (to-range) of the port range block for the leaf access port block.


aliases: to, toPort, to_port_range

type

string

  • fex
  • leaf

The type of access port to be created under respective profile.

use_proxy

boolean

  • no
  • yes

If no, it will not use a proxy, even if one is defined in an environment variable on the target hosts.

If the value is not specified in the task, the value of environment variable ACI_USE_PROXY will be used instead.

use_ssl

boolean

  • no
  • yes

If no, an HTTP connection will be used instead of the default HTTPS connection.

If the value is not specified in the task, the value of environment variable ACI_USE_SSL will be used instead.

username

string

Default:

"admin"

The username to use for authentication.

If the value is not specified in the task, the value of environment variables ACI_USERNAME or ANSIBLE_NET_USERNAME will be used instead.


aliases: user

validate_certs

boolean

  • no
  • yes

If no, SSL certificates will not be validated.

This should only set to no when used on personally controlled sites using self-signed certificates.

If the value is not specified in the task, the value of environment variable ACI_VALIDATE_CERTS will be used instead.



Notes

Note


See Also

See also

cisco.aci.aci_access_port_block_to_access_port
The official documentation on the cisco.aci.aci_access_port_block_to_access_port module.
APIC Management Information Model reference
More information about the internal APIC classes infra:HPortS, infra:RsAccBaseGrp and infra:PortBlk.
Cisco ACI Guide
Detailed information on how to manage your ACI infrastructure using Ansible.
Developing Cisco ACI modules
Detailed guide on how to write your own Cisco ACI modules to contribute.


Examples

- name: Associate an Interface Access Port Selector to an Interface Policy Leaf Profile with a Policy Group
  cisco.aci.aci_access_port_to_interface_policy_leaf_profile:
    host: apic
    username: admin
    password: SomeSecretPassword
    interface_profile: leafintprfname
    access_port_selector: accessportselectorname
    port_blk: leafportblkname
    from_port: 13
    to_port: 16
    policy_group: policygroupname
    state: present
  delegate_to: localhost

- name: Associate an interface access port selector to an Interface Policy Leaf Profile (w/o policy group) (check if this works)
  cisco.aci.aci_access_port_to_interface_policy_leaf_profile:
    host: apic
    username: admin
    password: SomeSecretPassword
    interface_profile: leafintprfname
    access_port_selector: accessportselectorname
    port_blk: leafportblkname
    from_port: 13
    to_port: 16
    state: present
  delegate_to: localhost

- name: Remove an interface access port selector associated with an Interface Policy Leaf Profile
  cisco.aci.aci_access_port_to_interface_policy_leaf_profile:
    host: apic
    username: admin
    password: SomeSecretPassword
    interface_profile: leafintprfname
    access_port_selector: accessportselectorname
    state: absent
  delegate_to: localhost

- name: Remove an interface access port selector associated with an Interface Policy Fex Profile
  cisco.aci.aci_access_port_to_interface_policy_leaf_profile:
    host: apic
    username: admin
    password: SomeSecretPassword
    interface_profile: fexintprfname
    access_port_selector: accessportselectorname
    state: absent
  delegate_to: localhost

- name: Query Specific access_port_selector under given leaf_interface_profile
  cisco.aci.aci_access_port_to_interface_policy_leaf_profile:
    host: apic
    username: admin
    password: SomeSecretPassword
    interface_profile: leafintprfname
    access_port_selector: accessportselectorname
    state: query
  delegate_to: localhost
  register: query_result

- name: Query Specific access_port_selector under given Fex leaf_interface_profile
  cisco.aci.aci_access_port_to_interface_policy_leaf_profile:
    host: apic
    username: admin
    password: SomeSecretPassword
    interface_profile: fexintprfname
    access_port_selector: accessportselectorname
    state: query
  delegate_to: localhost
  register: query_result

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description

current

list / elements=string

success

The existing configuration from the APIC after the module has finished


Sample:

[{'fvTenant': {'attributes': {'descr': 'Production environment', 'dn': 'uni/tn-production', 'name': 'production', 'nameAlias': , 'ownerKey': , 'ownerTag': }}}]

error

dictionary

failure

The error information as returned from the APIC


Sample:

{'code': '122', 'text': 'unknown managed object class foo'}

filter_string

string

failure or debug

The filter string used for the request


Sample:

?rsp-prop-include=config-only

method

string

failure or debug

The HTTP method used for the request to the APIC


Sample:

POST

previous

list / elements=string

info

The original configuration from the APIC before the module has started


Sample:

[{'fvTenant': {'attributes': {'descr': 'Production', 'dn': 'uni/tn-production', 'name': 'production', 'nameAlias': , 'ownerKey': , 'ownerTag': }}}]

proposed

dictionary

info

The assembled configuration from the user-provided parameters


Sample:

{'fvTenant': {'attributes': {'descr': 'Production environment', 'name': 'production'}}}

raw

string

parse error

The raw output returned by the APIC REST API (xml or json)


Sample:


response

string

failure or debug

The HTTP response from the APIC


Sample:

OK (30 bytes)

sent

list / elements=string

info

The actual/minimal configuration pushed to the APIC


Sample:

{'fvTenant': {'attributes': {'descr': 'Production environment'}}}

status

integer

failure or debug

The HTTP status from the APIC


Sample:

200

url

string

failure or debug

The HTTP url used for the request to the APIC


Sample:




Authors

  • Bruno Calogero (@brunocalogero)
  • Shreyas Srish (@shrsr)

© 2012–2018 Michael DeHaan
© 2018–2019 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/2.10/collections/cisco/aci/aci_access_port_to_interface_policy_leaf_profile_module.html