Skip to content

Latest commit

 

History

History
493 lines (455 loc) · 21.9 KB

community.missing_collection.aws_fms_info_module.rst

File metadata and controls

493 lines (455 loc) · 21.9 KB

community.missing_collection.aws_fms_info

Get Information about Firewall Management Service (FMS).

Version added: 0.0.6

The below requirements are needed on the host that executes this module.

  • boto
  • boto3
  • botocore
  • python >= 2.6
Parameter Choices/Defaults Comments
aws_access_key
string
AWS access key. If not set then the value of the AWS_ACCESS_KEY_ID, AWS_ACCESS_KEY or EC2_ACCESS_KEY environment variable is used.
If profile is set this parameter is ignored.
Passing the aws_access_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.

aliases: ec2_access_key, access_key
aws_ca_bundle
path
The location of a CA Bundle to use when validating SSL certificates.
Only used for boto3 based modules.
Note: The CA Bundle is read 'module' side and may need to be explicitly copied from the controller if not run locally.
aws_config
dictionary
A dictionary to modify the botocore configuration.
Only the 'user_agent' key is used for boto modules. See http://boto.cloudhackers.com/en/latest/boto_config_tut.html#boto for more boto configuration.
aws_secret_key
string
AWS secret key. If not set then the value of the AWS_SECRET_ACCESS_KEY, AWS_SECRET_KEY, or EC2_SECRET_KEY environment variable is used.
If profile is set this parameter is ignored.
Passing the aws_secret_key and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.

aliases: ec2_secret_key, secret_key
debug_botocore_endpoint_logs
boolean
    Choices:
  • no ←
  • yes
Use a botocore.endpoint logger to parse the unique (rather than total) "resource:action" API calls made during a task, outputing the set to the resource_actions key in the task results. Use the aws_resource_action callback to output to total list made during a playbook. The ANSIBLE_DEBUG_BOTOCORE_LOGS environment variable may also be used.
default_lists
boolean
    Choices:
  • no
  • yes ←
do you want to fetch default list?
ec2_url
string
Url to use to connect to EC2 or your Eucalyptus cloud (by default the module will use EC2 endpoints). Ignored for modules where region is required. Must be specified for all other modules if region is not used. If not set then the value of the EC2_URL environment variable, if any, is used.

aliases: aws_endpoint_url, endpoint_url
list_apps_lists
boolean
    Choices:
  • no
  • yes
do you want to get list of apps lists?
list_compliance_status
boolean
    Choices:
  • no
  • yes
do you want to get compliance status of given policy_id?
list_member_accounts
boolean
    Choices:
  • no
  • yes
do you want to get list of member accounts?
list_policies
boolean
    Choices:
  • no
  • yes
do you want to get list of policies?
list_protocols_lists
boolean
    Choices:
  • no
  • yes
do you want to get protocols list?
policy_id
string
id of the policy.
profile
string
Uses a boto profile. Only works with boto >= 2.24.0.
Using profile will override aws_access_key, aws_secret_key and security_token and support for passing them at the same time as profile has been deprecated.
aws_access_key, aws_secret_key and security_token will be made mutually exclusive with profile after 2022-06-01.

aliases: aws_profile
region
string
The AWS region to use. If not specified then the value of the AWS_REGION or EC2_REGION environment variable, if any, is used. See http://docs.aws.amazon.com/general/latest/gr/rande.html#ec2_region

aliases: aws_region, ec2_region
security_token
string
AWS STS security token. If not set then the value of the AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN environment variable is used.
If profile is set this parameter is ignored.
Passing the security_token and profile options at the same time has been deprecated and the options will be made mutually exclusive after 2022-06-01.

aliases: aws_security_token, access_token
validate_certs
boolean
    Choices:
  • no
  • yes ←
When set to "no", SSL certificates will not be validated for boto versions >= 2.6.0.

Note

  • If parameters are not set within the module, the following environment variables can be used in decreasing order of precedence AWS_URL or EC2_URL, AWS_PROFILE or AWS_DEFAULT_PROFILE, AWS_ACCESS_KEY_ID or AWS_ACCESS_KEY or EC2_ACCESS_KEY, AWS_SECRET_ACCESS_KEY or AWS_SECRET_KEY or EC2_SECRET_KEY, AWS_SECURITY_TOKEN or EC2_SECURITY_TOKEN, AWS_REGION or EC2_REGION, AWS_CA_BUNDLE
  • Ansible uses the boto configuration file (typically ~/.boto) if no credentials are provided. See https://boto.readthedocs.io/en/latest/boto_config_tut.html
  • AWS_REGION or EC2_REGION can be typically be used to specify the AWS region, when required, but this can also be configured in the boto config file
- name: "get list of apps list"
  aws_fms_info:
    list_apps_lists: true
    default_lists: true

- name: "get list of policies"
  aws_fms_info:
    list_policies: true

- name: "get details of compliance status"
  aws_fms_info:
    list_compliance_status: true
    policy_id: 'test'

- name: "get list of member accounts"
  aws_fms_info:
    list_member_accounts: true

- name: "get list of protocols lists"
  aws_fms_info:
    list_protocols_lists: true
    default_lists: true

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
apps_lists
list
when `list_apps_lists` is defined and success
list of apps lists.

compliance_status
list
when `list_compliance_status` is defined and success
details about compliance status.

member_accounts
list
when `list_member_accounts` is defined and success
list of member accounts.

policies
list
when `list_policies` is defined and success
list of policies.

protocols_lists
list
when `list_protocols_lists` is defined and success
list of protocols lists.



Authors