fortios_log_setting – Configure general log settings in Fortinet’s FortiOS and FortiGate

From Get docs
Ansible/docs/2.8/modules/fortios log setting module


fortios_log_setting – Configure general log settings in Fortinet’s FortiOS and FortiGate

New in version 2.8.


Synopsis

  • This module is able to configure a FortiGate or FortiOS by allowing the user to set and modify log feature and setting category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.2

Requirements

The below requirements are needed on the host that executes this module.

  • fortiosapi>=0.9.8

Parameters

Parameter Choices/Defaults Comments

host

- / required

FortiOS or FortiGate ip address.

https

boolean

  • no
  • yes

Indicates if the requests towards FortiGate must use HTTPS protocol

log_setting

-

Default:

null

Configure general log settings.

brief-traffic-format

-

  • enable
  • disable

Enable/disable brief format traffic logging.

custom-log-fields

-

Custom fields to append to all log messages.

field-id

- / required

Custom log field. Source log.custom-field.id.

daemon-log

-

  • enable
  • disable

Enable/disable daemon logging.

expolicy-implicit-log

-

  • enable
  • disable

Enable/disable explicit proxy firewall implicit policy logging.

fwpolicy-implicit-log

-

  • enable
  • disable

Enable/disable implicit firewall policy logging.

fwpolicy6-implicit-log

-

  • enable
  • disable

Enable/disable implicit firewall policy6 logging.

local-in-allow

-

  • enable
  • disable

Enable/disable local-in-allow logging.

local-in-deny-broadcast

-

  • enable
  • disable

Enable/disable local-in-deny-broadcast logging.

local-in-deny-unicast

-

  • enable
  • disable

Enable/disable local-in-deny-unicast logging.

local-out

-

  • enable
  • disable

Enable/disable local-out logging.

log-invalid-packet

-

  • enable
  • disable

Enable/disable invalid packet traffic logging.

log-policy-comment

-

  • enable
  • disable

Enable/disable inserting policy comments into traffic logs.

log-policy-name

-

  • enable
  • disable

Enable/disable inserting policy name into traffic logs.

log-user-in-upper

-

  • enable
  • disable

Enable/disable logs with user-in-upper.

neighbor-event

-

  • enable
  • disable

Enable/disable neighbor event logging.

resolve-ip

-

  • enable
  • disable

Enable/disable adding resolved domain names to traffic logs if possible.

resolve-port

-

  • enable
  • disable

Enable/disable adding resolved service names to traffic logs.

user-anonymize

-

  • enable
  • disable

Enable/disable anonymizing user names in log messages.

password

-

Default:

""

FortiOS or FortiGate password.

username

- / required

FortiOS or FortiGate username.

vdom

-

Default:

"root"

Virtual domain, among those defined previously. A vdom is a virtual instance of the FortiGate that can be configured and used as a different unit.



Notes

Note

  • Requires fortiosapi library developed by Fortinet
  • Run as a local_action in your playbook


Examples

- hosts: localhost
  vars:
   host: "192.168.122.40"
   username: "admin"
   password: ""
   vdom: "root"
  tasks:
  - name: Configure general log settings.
    fortios_log_setting:
      host:  "{{ host }}"
      username: "{{ username }}"
      password: "{{ password }}"
      vdom:  "{{ vdom }}"
      https: "False"
      log_setting:
        brief-traffic-format: "enable"
        custom-log-fields:
         -
            field-id: "<your_own_value> (source log.custom-field.id)"
        daemon-log: "enable"
        expolicy-implicit-log: "enable"
        fwpolicy-implicit-log: "enable"
        fwpolicy6-implicit-log: "enable"
        local-in-allow: "enable"
        local-in-deny-broadcast: "enable"
        local-in-deny-unicast: "enable"
        local-out: "enable"
        log-invalid-packet: "enable"
        log-policy-comment: "enable"
        log-policy-name: "enable"
        log-user-in-upper: "enable"
        neighbor-event: "enable"
        resolve-ip: "enable"
        resolve-port: "enable"
        user-anonymize: "enable"

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description

build

string

always

Build number of the fortigate image


Sample:

1547

http_method

string

always

Last method used to provision the content into FortiGate


Sample:

PUT

http_status

string

always

Last result given by FortiGate on last operation applied


Sample:

200

mkey

string

success

Master key (id) used in the last call to FortiGate


Sample:

id

name

string

always

Name of the table used to fulfill the request


Sample:

urlfilter

path

string

always

Path of the table used to fulfill the request


Sample:

webfilter

revision

string

always

Internal revision number


Sample:

17.0.2.10658

serial

string

always

Serial number of the unit


Sample:

FGVMEVYYQT3AB5352

status

string

always

Indication of the operation's result


Sample:

success

vdom

string

always

Virtual domain used


Sample:

root

version

string

always

Version of the FortiGate


Sample:

v5.6.3




Status

Authors

  • Miguel Angel Munoz (@mamunozgonzalez)
  • Nicolas Thomas (@thomnico)

Hint

If you notice any issues in this documentation you can edit this document to improve it.


© 2012–2018 Michael DeHaan
© 2018–2019 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/2.8/modules/fortios_log_setting_module.html