oracle.oci.oci_network_security_list_facts – Fetches details about one or multiple SecurityList resources in Oracle Cloud Infrastructure

Note

This plugin is part of the oracle.oci collection (version 4.13.0).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install oracle.oci.

To use it in a playbook, specify: oracle.oci.oci_network_security_list_facts.

New in version 2.9.0: of oracle.oci

Synopsis

  • Fetches details about one or multiple SecurityList resources in Oracle Cloud Infrastructure

  • Lists the security lists in the specified VCN and compartment. If the VCN ID is not provided, then the list includes the security lists from all VCNs in the specified compartment.

  • If security_list_id is specified, the details of a single SecurityList will be returned.

Requirements

The below requirements are needed on the host that executes this module.

Parameters

Parameter Choices/Defaults Comments
api_user
string
The OCID of the user, on whose behalf, OCI APIs are invoked. If not set, then the value of the OCI_USER_ID environment variable, if any, is used. This option is required if the user is not specified through a configuration file (See config_file_location). To get the user's OCID, please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm.
api_user_fingerprint
string
Fingerprint for the key pair being used. If not set, then the value of the OCI_USER_FINGERPRINT environment variable, if any, is used. This option is required if the key fingerprint is not specified through a configuration file (See config_file_location). To get the key pair's fingerprint value please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm.
api_user_key_file
string
Full path and filename of the private key (in PEM format). If not set, then the value of the OCI_USER_KEY_FILE variable, if any, is used. This option is required if the private key is not specified through a configuration file (See config_file_location). If the key is encrypted with a pass-phrase, the api_user_key_pass_phrase option must also be provided.
api_user_key_pass_phrase
string
Passphrase used by the key referenced in api_user_key_file, if it is encrypted. If not set, then the value of the OCI_USER_KEY_PASS_PHRASE variable, if any, is used. This option is required if the key passphrase is not specified through a configuration file (See config_file_location).
auth_purpose
string
    Choices:
  • service_principal
The auth purpose which can be used in conjunction with 'auth_type=instance_principal'. The default auth_purpose for instance_principal is None.
auth_type
string
    Choices:
  • api_key ←
  • instance_principal
  • instance_obo_user
  • resource_principal
The type of authentication to use for making API requests. By default auth_type="api_key" based authentication is performed and the API key (see api_user_key_file) in your config file will be used. If this 'auth_type' module option is not specified, the value of the OCI_ANSIBLE_AUTH_TYPE, if any, is used. Use auth_type="instance_principal" to use instance principal based authentication when running ansible playbooks within an OCI compute instance.
cert_bundle
string
The full path to a CA certificate bundle to be used for SSL verification. This will override the default CA certificate bundle. If not set, then the value of the OCI_ANSIBLE_CERT_BUNDLE variable, if any, is used.
compartment_id
string
The OCID of the compartment.
Required to list multiple security_lists.
config_file_location
string
Path to configuration file. If not set then the value of the OCI_CONFIG_FILE environment variable, if any, is used. Otherwise, defaults to ~/.oci/config.
config_profile_name
string
The profile to load from the config file referenced by config_file_location. If not set, then the value of the OCI_CONFIG_PROFILE environment variable, if any, is used. Otherwise, defaults to the "DEFAULT" profile in config_file_location.
display_name
string
A filter to return only resources that match the given display name exactly.

aliases: name
lifecycle_state
string
    Choices:
  • PROVISIONING
  • AVAILABLE
  • TERMINATING
  • TERMINATED
A filter to only return resources that match the given lifecycle state. The state value is case-insensitive.
region
string
The Oracle Cloud Infrastructure region to use for all OCI API requests. If not set, then the value of the OCI_REGION variable, if any, is used. This option is required if the region is not specified through a configuration file (See config_file_location). Please refer to https://docs.us-phoenix-1.oraclecloud.com/Content/General/Concepts/regions.htm for more information on OCI regions.
security_list_id
string
The OCID of the security list.
Required to get a specific security_list.

aliases: id
sort_by
string
    Choices:
  • TIMECREATED
  • DISPLAYNAME
The field to sort by. You can provide one sort order (`sortOrder`). Default order for TIMECREATED is descending. Default order for DISPLAYNAME is ascending. The DISPLAYNAME sort order is case sensitive.
**Note:** In general, some "List" operations (for example, `ListInstances`) let you optionally filter by availability domain if the scope of the resource type is within a single availability domain. If you call one of these "List" operations without specifying an availability domain, the resources are grouped by availability domain, then sorted.
sort_order
string
    Choices:
  • ASC
  • DESC
The sort order to use, either ascending (`ASC`) or descending (`DESC`). The DISPLAYNAME sort order is case sensitive.
tenancy
string
OCID of your tenancy. If not set, then the value of the OCI_TENANCY variable, if any, is used. This option is required if the tenancy OCID is not specified through a configuration file (See config_file_location). To get the tenancy OCID, please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm
vcn_id
string
The OCID of the VCN.

Examples

- name: Get a specific security_list
  oci_network_security_list_facts:
    # required
    security_list_id: "ocid1.securitylist.oc1..xxxxxxEXAMPLExxxxxx"

- name: List security_lists
  oci_network_security_list_facts:
    # required
    compartment_id: "ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx"

    # optional
    vcn_id: "ocid1.vcn.oc1..xxxxxxEXAMPLExxxxxx"
    display_name: display_name_example
    sort_by: TIMECREATED
    sort_order: ASC
    lifecycle_state: PROVISIONING

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
security_lists
complex
on success
List of SecurityList resources

Sample:
[{'compartment_id': 'ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx', 'defined_tags': {'Operations': {'CostCenter': 'US'}}, 'display_name': 'display_name_example', 'egress_security_rules': [{'description': 'description_example', 'destination': 'destination_example', 'destination_type': 'CIDR_BLOCK', 'icmp_options': {'code': 56, 'type': 56}, 'is_stateless': True, 'protocol': 'protocol_example', 'tcp_options': {'destination_port_range': {'max': 56, 'min': 56}, 'source_port_range': {'max': 56, 'min': 56}}, 'udp_options': {'destination_port_range': {'max': 56, 'min': 56}, 'source_port_range': {'max': 56, 'min': 56}}}], 'freeform_tags': {'Department': 'Finance'}, 'id': 'ocid1.resource.oc1..xxxxxxEXAMPLExxxxxx', 'ingress_security_rules': [{'description': 'description_example', 'icmp_options': {'code': 56, 'type': 56}, 'is_stateless': True, 'protocol': 'protocol_example', 'source': 'source_example', 'source_type': 'CIDR_BLOCK', 'tcp_options': {'destination_port_range': {'max': 56, 'min': 56}, 'source_port_range': {'max': 56, 'min': 56}}, 'udp_options': {'destination_port_range': {'max': 56, 'min': 56}, 'source_port_range': {'max': 56, 'min': 56}}}], 'lifecycle_state': 'PROVISIONING', 'time_created': '2013-10-20T19:20:30+01:00', 'vcn_id': 'ocid1.vcn.oc1..xxxxxxEXAMPLExxxxxx'}]
 
compartment_id
string
on success
The OCID of the compartment containing the security list.

Sample:
ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx
 
defined_tags
dictionary
on success
Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags.
Example: `{"Operations": {"CostCenter": "42"}}`

Sample:
{'Operations': {'CostCenter': 'US'}}
 
display_name
string
on success
A user-friendly name. Does not have to be unique, and it's changeable. Avoid entering confidential information.

Sample:
display_name_example
 
egress_security_rules
complex
on success
Rules for allowing egress IP packets.

   
description
string
on success
An optional description of your choice for the rule.

Sample:
description_example
   
destination
string
on success
Conceptually, this is the range of IP addresses that a packet originating from the instance can go to.
Allowed values:
* IP address range in CIDR notation. For example: `192.168.1.0/24` or `2001:0db8:0123:45::/56` Note that IPv6 addressing is currently supported only in certain regions. See IPv6 Addresses.
* The `cidrBlock` value for a Service, if you're setting up a security list rule for traffic destined for a particular `Service` through a service gateway. For example: `oci-phx-objectstorage`.

Sample:
destination_example
   
destination_type
string
on success
Type of destination for the rule. The default is `CIDR_BLOCK`.
Allowed values:
* `CIDR_BLOCK`: If the rule's `destination` is an IP address range in CIDR notation.
* `SERVICE_CIDR_BLOCK`: If the rule's `destination` is the `cidrBlock` value for a Service (the rule is for traffic destined for a particular `Service` through a service gateway).

Sample:
CIDR_BLOCK
   
icmp_options
complex
on success

     
code
integer
on success
The ICMP code (optional).

Sample:
56
     
type
integer
on success
The ICMP type.

Sample:
56
   
is_stateless
boolean
on success
A stateless rule allows traffic in one direction. Remember to add a corresponding stateless rule in the other direction if you need to support bidirectional traffic. For example, if egress traffic allows TCP destination port 80, there should be an ingress rule to allow TCP source port 80. Defaults to false, which means the rule is stateful and a corresponding rule is not necessary for bidirectional traffic.

Sample:
True
   
protocol
string
on success
The transport protocol. Specify either `all` or an IPv4 protocol number as defined in Protocol Numbers. Options are supported only for ICMP ("1"), TCP ("6"), UDP ("17"), and ICMPv6 ("58").

Sample:
protocol_example
   
tcp_options
complex
on success

     
destination_port_range
complex
on success

       
max
integer
on success
The maximum port number, which must not be less than the minimum port number. To specify a single port number, set both the min and max to the same value.

Sample:
56
       
min
integer
on success
The minimum port number, which must not be greater than the maximum port number.

Sample:
56
     
source_port_range
complex
on success

       
max
integer
on success
The maximum port number, which must not be less than the minimum port number. To specify a single port number, set both the min and max to the same value.

Sample:
56
       
min
integer
on success
The minimum port number, which must not be greater than the maximum port number.

Sample:
56
   
udp_options
complex
on success

     
destination_port_range
complex
on success

       
max
integer
on success
The maximum port number, which must not be less than the minimum port number. To specify a single port number, set both the min and max to the same value.

Sample:
56
       
min
integer
on success
The minimum port number, which must not be greater than the maximum port number.

Sample:
56
     
source_port_range
complex
on success

       
max
integer
on success
The maximum port number, which must not be less than the minimum port number. To specify a single port number, set both the min and max to the same value.

Sample:
56
       
min
integer
on success
The minimum port number, which must not be greater than the maximum port number.

Sample:
56
 
freeform_tags
dictionary
on success
Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags.
Example: `{"Department": "Finance"}`

Sample:
{'Department': 'Finance'}
 
id
string
on success
The security list's Oracle Cloud ID (OCID).

Sample:
ocid1.resource.oc1..xxxxxxEXAMPLExxxxxx
 
ingress_security_rules
complex
on success
Rules for allowing ingress IP packets.

   
description
string
on success
An optional description of your choice for the rule.

Sample:
description_example
   
icmp_options
complex
on success

     
code
integer
on success
The ICMP code (optional).

Sample:
56
     
type
integer
on success
The ICMP type.

Sample:
56
   
is_stateless
boolean
on success
A stateless rule allows traffic in one direction. Remember to add a corresponding stateless rule in the other direction if you need to support bidirectional traffic. For example, if ingress traffic allows TCP destination port 80, there should be an egress rule to allow TCP source port 80. Defaults to false, which means the rule is stateful and a corresponding rule is not necessary for bidirectional traffic.

Sample:
True
   
protocol
string
on success
The transport protocol. Specify either `all` or an IPv4 protocol number as defined in Protocol Numbers. Options are supported only for ICMP ("1"), TCP ("6"), UDP ("17"), and ICMPv6 ("58").

Sample:
protocol_example
   
source
string
on success
Conceptually, this is the range of IP addresses that a packet coming into the instance can come from.
Allowed values:
* IP address range in CIDR notation. For example: `192.168.1.0/24` or `2001:0db8:0123:45::/56`. IPv6 addressing is supported for all commercial and government regions. See IPv6 Addresses.
* The `cidrBlock` value for a Service, if you're setting up a security list rule for traffic coming from a particular `Service` through a service gateway. For example: `oci-phx-objectstorage`.

Sample:
source_example
   
source_type
string
on success
Type of source for the rule. The default is `CIDR_BLOCK`.
* `CIDR_BLOCK`: If the rule's `source` is an IP address range in CIDR notation.
* `SERVICE_CIDR_BLOCK`: If the rule's `source` is the `cidrBlock` value for a Service (the rule is for traffic coming from a particular `Service` through a service gateway).

Sample:
CIDR_BLOCK
   
tcp_options
complex
on success

     
destination_port_range
complex
on success

       
max
integer
on success
The maximum port number, which must not be less than the minimum port number. To specify a single port number, set both the min and max to the same value.

Sample:
56
       
min
integer
on success
The minimum port number, which must not be greater than the maximum port number.

Sample:
56
     
source_port_range
complex
on success

       
max
integer
on success
The maximum port number, which must not be less than the minimum port number. To specify a single port number, set both the min and max to the same value.

Sample:
56
       
min
integer
on success
The minimum port number, which must not be greater than the maximum port number.

Sample:
56
   
udp_options
complex
on success

     
destination_port_range
complex
on success

       
max
integer
on success
The maximum port number, which must not be less than the minimum port number. To specify a single port number, set both the min and max to the same value.

Sample:
56
       
min
integer
on success
The minimum port number, which must not be greater than the maximum port number.

Sample:
56
     
source_port_range
complex
on success

       
max
integer
on success
The maximum port number, which must not be less than the minimum port number. To specify a single port number, set both the min and max to the same value.

Sample:
56
       
min
integer
on success
The minimum port number, which must not be greater than the maximum port number.

Sample:
56
 
lifecycle_state
string
on success
The security list's current state.

Sample:
PROVISIONING
 
time_created
string
on success
The date and time the security list was created, in the format defined by RFC3339.
Example: `2016-08-25T21:10:29.600Z`

Sample:
2013-10-20T19:20:30+01:00
 
vcn_id
string
on success
The OCID of the VCN the security list belongs to.

Sample:
ocid1.vcn.oc1..xxxxxxEXAMPLExxxxxx


Authors

  • Oracle (@oracle)