fortinet.fortios.fortios_log_setting – Configure general log settings in Fortinet’s FortiOS and FortiGate.

From Get docs
Ansible/docs/2.11/collections/fortinet/fortios/fortios log setting module


fortinet.fortios.fortios_log_setting – Configure general log settings in Fortinet’s FortiOS and FortiGate.

Note

This plugin is part of the fortinet.fortios collection (version 1.1.8).

To install it use: ansible-galaxy collection install fortinet.fortios.

To use it in a playbook, specify: fortinet.fortios.fortios_log_setting.


New in version 2.8: of fortinet.fortios


Synopsis

  • This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify log feature and setting category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.0

Requirements

The below requirements are needed on the host that executes this module.

  • ansible>=2.9.0

Parameters

Parameter Choices/Defaults Comments

access_token

string

Token-based authentication. Generated from GUI of Fortigate.

log_setting

dictionary

Configure general log settings.

brief_traffic_format

string

  • enable
  • disable

Enable/disable brief format traffic logging.

custom_log_fields

list / elements=string

Custom fields to append to all log messages.

field_id

string

Custom log field. Source log.custom-field.id.

daemon_log

string

  • enable
  • disable

Enable/disable daemon logging.

expolicy_implicit_log

string

  • enable
  • disable

Enable/disable explicit proxy firewall implicit policy logging.

fwpolicy6_implicit_log

string

  • enable
  • disable

Enable/disable implicit firewall policy6 logging.

fwpolicy_implicit_log

string

  • enable
  • disable

Enable/disable implicit firewall policy logging.

local_in_allow

string

  • enable
  • disable

Enable/disable local-in-allow logging.

local_in_deny_broadcast

string

  • enable
  • disable

Enable/disable local-in-deny-broadcast logging.

local_in_deny_unicast

string

  • enable
  • disable

Enable/disable local-in-deny-unicast logging.

local_out

string

  • enable
  • disable

Enable/disable local-out logging.

log_invalid_packet

string

  • enable
  • disable

Enable/disable invalid packet traffic logging.

log_policy_comment

string

  • enable
  • disable

Enable/disable inserting policy comments into traffic logs.

log_policy_name

string

  • enable
  • disable

Enable/disable inserting policy name into traffic logs.

log_user_in_upper

string

  • enable
  • disable

Enable/disable logs with user-in-upper.

neighbor_event

string

  • enable
  • disable

Enable/disable neighbor event logging.

resolve_ip

string

  • enable
  • disable

Enable/disable adding resolved domain names to traffic logs if possible.

resolve_port

string

  • enable
  • disable

Enable/disable adding resolved service names to traffic logs.

user_anonymize

string

  • enable
  • disable

Enable/disable anonymizing user names in log messages.

vdom

string

Default:

"root"

Virtual domain, among those defined previously. A vdom is a virtual instance of the FortiGate that can be configured and used as a different unit.



Notes

Note

  • Legacy fortiosapi has been deprecated, httpapi is the preferred way to run playbooks


Examples

- hosts: fortigates
  collections:
    - fortinet.fortios
  connection: httpapi
  vars:
   vdom: "root"
   ansible_httpapi_use_ssl: yes
   ansible_httpapi_validate_certs: no
   ansible_httpapi_port: 443
  tasks:
  - name: Configure general log settings.
    fortios_log_setting:
      vdom:  "{{ vdom }}"
      log_setting:
        brief_traffic_format: "enable"
        custom_log_fields:
         -
            field_id: "<your_own_value> (source log.custom-field.id)"
        daemon_log: "enable"
        expolicy_implicit_log: "enable"
        fwpolicy_implicit_log: "enable"
        fwpolicy6_implicit_log: "enable"
        local_in_allow: "enable"
        local_in_deny_broadcast: "enable"
        local_in_deny_unicast: "enable"
        local_out: "enable"
        log_invalid_packet: "enable"
        log_policy_comment: "enable"
        log_policy_name: "enable"
        log_user_in_upper: "enable"
        neighbor_event: "enable"
        resolve_ip: "enable"
        resolve_port: "enable"
        user_anonymize: "enable"

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description

build

string

always

Build number of the fortigate image


Sample:

1547

http_method

string

always

Last method used to provision the content into FortiGate


Sample:

PUT

http_status

string

always

Last result given by FortiGate on last operation applied


Sample:

200

mkey

string

success

Master key (id) used in the last call to FortiGate


Sample:

id

name

string

always

Name of the table used to fulfill the request


Sample:

urlfilter

path

string

always

Path of the table used to fulfill the request


Sample:

webfilter

revision

string

always

Internal revision number


Sample:

17.0.2.10658

serial

string

always

Serial number of the unit


Sample:

FGVMEVYYQT3AB5352

status

string

always

Indication of the operation's result


Sample:

success

vdom

string

always

Virtual domain used


Sample:

root

version

string

always

Version of the FortiGate


Sample:

v5.6.3




Authors

  • Link Zheng (@chillancezen)
  • Jie Xue (@JieX19)
  • Hongbin Lu (@fgtdev-hblu)
  • Frank Shen (@frankshen01)
  • Miguel Angel Munoz (@mamunozgonzalez)
  • Nicolas Thomas (@thomnico)

© 2012–2018 Michael DeHaan
© 2018–2021 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/2.11/collections/fortinet/fortios/fortios_log_setting_module.html