oracle.oci.oci_waas_custom_protection_rule_facts – Fetches details about one or multiple CustomProtectionRule resources in Oracle Cloud Infrastructure

Note

This plugin is part of the oracle.oci collection (version 4.14.0).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install oracle.oci.

To use it in a playbook, specify: oracle.oci.oci_waas_custom_protection_rule_facts.

New in version 2.9.0: of oracle.oci

Synopsis

  • Fetches details about one or multiple CustomProtectionRule resources in Oracle Cloud Infrastructure

  • Gets a list of custom protection rules for the specified Web Application Firewall.

  • If custom_protection_rule_id is specified, the details of a single CustomProtectionRule will be returned.

Requirements

The below requirements are needed on the host that executes this module.

Parameters

Parameter Choices/Defaults Comments
api_user
string
The OCID of the user, on whose behalf, OCI APIs are invoked. If not set, then the value of the OCI_USER_ID environment variable, if any, is used. This option is required if the user is not specified through a configuration file (See config_file_location). To get the user's OCID, please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm.
api_user_fingerprint
string
Fingerprint for the key pair being used. If not set, then the value of the OCI_USER_FINGERPRINT environment variable, if any, is used. This option is required if the key fingerprint is not specified through a configuration file (See config_file_location). To get the key pair's fingerprint value please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm.
api_user_key_file
string
Full path and filename of the private key (in PEM format). If not set, then the value of the OCI_USER_KEY_FILE variable, if any, is used. This option is required if the private key is not specified through a configuration file (See config_file_location). If the key is encrypted with a pass-phrase, the api_user_key_pass_phrase option must also be provided.
api_user_key_pass_phrase
string
Passphrase used by the key referenced in api_user_key_file, if it is encrypted. If not set, then the value of the OCI_USER_KEY_PASS_PHRASE variable, if any, is used. This option is required if the key passphrase is not specified through a configuration file (See config_file_location).
auth_purpose
string
    Choices:
  • service_principal
The auth purpose which can be used in conjunction with 'auth_type=instance_principal'. The default auth_purpose for instance_principal is None.
auth_type
string
    Choices:
  • api_key ←
  • instance_principal
  • instance_obo_user
  • resource_principal
The type of authentication to use for making API requests. By default auth_type="api_key" based authentication is performed and the API key (see api_user_key_file) in your config file will be used. If this 'auth_type' module option is not specified, the value of the OCI_ANSIBLE_AUTH_TYPE, if any, is used. Use auth_type="instance_principal" to use instance principal based authentication when running ansible playbooks within an OCI compute instance.
cert_bundle
string
The full path to a CA certificate bundle to be used for SSL verification. This will override the default CA certificate bundle. If not set, then the value of the OCI_ANSIBLE_CERT_BUNDLE variable, if any, is used.
compartment_id
string
The OCID of the compartment. This number is generated when the compartment is created.
Required to list multiple custom_protection_rules.
config_file_location
string
Path to configuration file. If not set then the value of the OCI_CONFIG_FILE environment variable, if any, is used. Otherwise, defaults to ~/.oci/config.
config_profile_name
string
The profile to load from the config file referenced by config_file_location. If not set, then the value of the OCI_CONFIG_PROFILE environment variable, if any, is used. Otherwise, defaults to the "DEFAULT" profile in config_file_location.
custom_protection_rule_id
string
The OCID of the custom protection rule. This number is generated when the custom protection rule is added to the compartment.
Required to get a specific custom_protection_rule.

aliases: id
display_name
list / elements=string
Filter custom protection rules using a list of display names.

aliases: name
lifecycle_state
list / elements=string
    Choices:
  • CREATING
  • ACTIVE
  • FAILED
  • UPDATING
  • DELETING
  • DELETED
Filter Custom Protection rules using a list of lifecycle states.
region
string
The Oracle Cloud Infrastructure region to use for all OCI API requests. If not set, then the value of the OCI_REGION variable, if any, is used. This option is required if the region is not specified through a configuration file (See config_file_location). Please refer to https://docs.us-phoenix-1.oraclecloud.com/Content/General/Concepts/regions.htm for more information on OCI regions.
sort_by
string
    Choices:
  • id
  • compartmentId
  • displayName
  • modSecurityRuleId
  • timeCreated
The value by which custom protection rules are sorted in a paginated 'List' call. If unspecified, defaults to `timeCreated`.
sort_order
string
    Choices:
  • ASC
  • DESC
The value of the sorting direction of resources in a paginated 'List' call. If unspecified, defaults to `DESC`.
tenancy
string
OCID of your tenancy. If not set, then the value of the OCI_TENANCY variable, if any, is used. This option is required if the tenancy OCID is not specified through a configuration file (See config_file_location). To get the tenancy OCID, please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm
time_created_greater_than_or_equal_to
string
A filter that matches Custom Protection rules created on or after the specified date-time.
time_created_less_than
string
A filter that matches custom protection rules created before the specified date-time.

Examples

- name: Get a specific custom_protection_rule
  oci_waas_custom_protection_rule_facts:
    # required
    custom_protection_rule_id: "ocid1.customprotectionrule.oc1..xxxxxxEXAMPLExxxxxx"

- name: List custom_protection_rules
  oci_waas_custom_protection_rule_facts:
    # required
    compartment_id: "ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx"

    # optional
    sort_by: id
    sort_order: ASC
    display_name: [ "display_name_example" ]
    lifecycle_state: [ "CREATING" ]
    time_created_greater_than_or_equal_to: 2013-10-20T19:20:30+01:00
    time_created_less_than: 2013-10-20T19:20:30+01:00

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
custom_protection_rules
complex
on success
List of CustomProtectionRule resources

Sample:
[{'compartment_id': 'ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx', 'defined_tags': {'Operations': {'CostCenter': 'US'}}, 'description': 'description_example', 'display_name': 'display_name_example', 'freeform_tags': {'Department': 'Finance'}, 'id': 'ocid1.resource.oc1..xxxxxxEXAMPLExxxxxx', 'lifecycle_state': 'CREATING', 'mod_security_rule_ids': [], 'template': 'template_example', 'time_created': '2013-10-20T19:20:30+01:00'}]
 
compartment_id
string
on success
The OCID of the custom protection rule's compartment.

Sample:
ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx
 
defined_tags
dictionary
on success
Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags.
Example: `{"Operations": {"CostCenter": "42"}}`

Sample:
{'Operations': {'CostCenter': 'US'}}
 
description
string
on success
The description of the custom protection rule.
Returned for get operation

Sample:
description_example
 
display_name
string
on success
The user-friendly name of the custom protection rule.

Sample:
display_name_example
 
freeform_tags
dictionary
on success
Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags.
Example: `{"Department": "Finance"}`

Sample:
{'Department': 'Finance'}
 
id
string
on success
The OCID of the custom protection rule.

Sample:
ocid1.resource.oc1..xxxxxxEXAMPLExxxxxx
 
lifecycle_state
string
on success
The current lifecycle state of the custom protection rule.

Sample:
CREATING
 
mod_security_rule_ids
list / elements=string
on success
The auto-generated ID for the custom protection rule. These IDs are referenced in logs.

 
template
string
on success
The template text of the custom protection rule. All custom protection rules are expressed in ModSecurity Rule Language.
Additionally, each rule must include two placeholder variables that are updated by the WAF service upon publication of the rule.
`id: {{id_1}}` - This field is populated with a unique rule ID generated by the WAF service which identifies a `SecRule`. More than one `SecRule` can be defined in the `template` field of a CreateCustomSecurityRule call. The value of the first `SecRule` must be `id: {{id_1}}` and the `id` field of each subsequent `SecRule` should increase by one, as shown in the example.
`ctl:ruleEngine={{mode}}` - The action to be taken when the criteria of the `SecRule` are met, either `OFF`, `DETECT` or `BLOCK`. This field is automatically populated with the corresponding value of the `action` field of the `CustomProtectionRuleSetting` schema when the `WafConfig` is updated.
*Example:* ``` SecRule REQUEST_COOKIES "regex matching SQL injection - part 1/2" \ "phase:2, \ msg:'Detects chained SQL injection attempts 1/2.', \ id: {{id_1}}, \ ctl:ruleEngine={{mode}}, \ deny" SecRule REQUEST_COOKIES "regex matching SQL injection - part 2/2" \ "phase:2, \ msg:'Detects chained SQL injection attempts 2/2.', \ id: {{id_2}}, \ ctl:ruleEngine={{mode}}, \ deny" ```
The example contains two `SecRules` each having distinct regex expression to match the `Cookie` header value during the second input analysis phase.
For more information about custom protection rules, see Custom Protection Rules.
For more information about ModSecurity syntax, see Making Rules: The Basic Syntax.
For more information about ModSecurity's open source WAF rules, see Mod Security's OWASP Core Rule Set documentation.
Returned for get operation

Sample:
template_example
 
time_created
string
on success
The date and time the protection rule was created, expressed in RFC 3339 timestamp format.

Sample:
2013-10-20T19:20:30+01:00


Authors

  • Oracle (@oracle)