summaryrefslogtreecommitdiffstats
path: root/ansible_collections/cisco/ios/tests/integration/targets/ios_acls/vars/main.yaml
blob: 2d324ebe1d17cc85fe9ec742081b2c970c733ab7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
---
deleted:
  commands:
    - no ip access-list extended test_acl
    - no ip access-list extended 110
    - no ipv6 access-list R1_TRAFFIC
deleted_afi:
  commands:
    - no ip access-list extended 110
    - no ip access-list extended 123
    - no ip access-list extended test_acl
deleted_all:
  commands:
    - no ip access-list extended test_acl
    - no ip access-list extended 110
    - no ip access-list extended 123
    - no ipv6 access-list R1_TRAFFIC
merged:
  commands:
    - ip access-list standard std_acl
    - 10 deny 192.0.2.0 0.0.0.255
    - ip access-list extended 110
    - 10 deny icmp 192.0.2.0 0.0.0.255 192.0.3.0 0.0.0.255 echo dscp ef ttl eq 10
    - ip access-list extended 123
    - 10 deny tcp 198.51.100.0 0.0.0.255 198.51.101.0 0.0.0.255 eq telnet ack tos 12
    - 20 deny tcp 192.0.3.0 0.0.0.255 192.0.4.0 0.0.0.255 eq www ack dscp ef ttl lt 20
    - ipv6 access-list R1_TRAFFIC
    - deny tcp any eq www any eq telnet ack dscp af11 sequence 10
replaced:
  commands:
    - ip access-list extended 110
    - no 10 deny icmp 192.0.2.0 0.0.0.255 192.0.3.0 0.0.0.255 echo dscp ef ttl eq 10
    - 10 deny tcp 192.0.2.0 0.0.0.255 192.0.3.0 0.0.0.255 eq www syn dscp ef ttl eq 10
    - ip access-list extended 123
    - no 20 deny tcp 192.0.3.0 0.0.0.255 192.0.4.0 0.0.0.255 eq www ack dscp ef ttl lt 20
    - ip access-list extended 150
    - 20 deny tcp 198.51.100.0 0.0.0.255 eq telnet 198.51.110.0 0.0.0.255 eq telnet
      syn dscp ef ttl eq 10
overridden:
  commands:
    - no ipv6 access-list R1_TRAFFIC
    - no ip access-list extended test_acl
    - ip access-list extended 110
    - no 10 deny icmp 192.0.2.0 0.0.0.255 192.0.3.0 0.0.0.255 echo dscp ef ttl eq 10
    - 10 deny tcp 198.51.100.0 0.0.0.255 eq telnet 198.51.110.0 0.0.0.255 eq www ack
      dscp ef ttl eq 10
    - ip access-list extended 123
    - no 20 deny tcp 192.0.3.0 0.0.0.255 192.0.4.0 0.0.0.255 eq www ack dscp ef ttl lt 20
    - ip access-list extended 150
    - 10 deny tcp 198.51.100.0 0.0.0.255 eq telnet 198.51.110.0 0.0.0.255 eq telnet syn
      dscp ef ttl eq 10

gathered:
  config:
    - acls:
        - aces:
            - destination:
                address: 192.0.3.0
                wildcard_bits: 0.0.0.255
              dscp: ef
              grant: deny
              protocol: icmp
              protocol_options:
                icmp:
                  echo: true
              sequence: 10
              source:
                address: 192.0.2.0
                wildcard_bits: 0.0.0.255
              ttl:
                eq: 10
          acl_type: extended
          name: "110"
        - aces:
            - destination:
                address: 198.51.101.0
                port_protocol:
                  eq: telnet
                wildcard_bits: 0.0.0.255
              grant: deny
              protocol: tcp
              protocol_options:
                tcp:
                  ack: true
              sequence: 10
              source:
                address: 198.51.100.0
                wildcard_bits: 0.0.0.255
              tos:
                service_value: 12
            - destination:
                address: 192.0.4.0
                port_protocol:
                  eq: www
                wildcard_bits: 0.0.0.255
              dscp: ef
              grant: deny
              protocol: tcp
              protocol_options:
                tcp:
                  ack: true
              sequence: 20
              source:
                address: 192.0.3.0
                wildcard_bits: 0.0.0.255
              ttl:
                lt: 20
          acl_type: extended
          name: "123"
        - aces:
            - destination:
                address: 192.0.3.0
                port_protocol:
                  eq: www
                wildcard_bits: 0.0.0.255
              grant: deny
              option:
                traceroute: true
              protocol: tcp
              protocol_options:
                tcp:
                  fin: true
              sequence: 10
              source:
                address: 192.0.2.0
                wildcard_bits: 0.0.0.255
              ttl:
                eq: 10
          acl_type: extended
          name: test_acl
      afi: ipv4
    - acls:
        - aces:
            - destination:
                any: true
                port_protocol:
                  eq: telnet
              dscp: af11
              grant: deny
              protocol: tcp
              protocol_options:
                tcp:
                  ack: true
              sequence: 10
              source:
                any: true
                port_protocol:
                  eq: www
          name: R1_TRAFFIC
      afi: ipv6

parsed:
  config:
    - acls:
        - aces:
            - destination:
                any: true
              grant: permit
              protocol: ip
              sequence: 10
              source:
                address: 10.40.150.0
                wildcard_bits: 0.0.0.255
            - destination:
                address: 10.40.150.0
                wildcard_bits: 0.0.0.255
              grant: permit
              protocol: ip
              sequence: 20
              source:
                any: true
          acl_type: extended
          name: "199"
        - aces:
            - grant: permit
              sequence: 10
              source:
                address: 10.182.250.0
                wildcard_bits: 0.0.0.255
          acl_type: standard
          name: "42"
        - aces:
            - destination:
                any: true
                port_protocol:
                  eq: "22"
              grant: permit
              protocol: tcp
              sequence: 10
              source:
                address: 10.57.66.243
                wildcard_bits: 0.0.0.7
            - destination:
                any: true
                port_protocol:
                  eq: "22"
              grant: permit
              protocol: tcp
              sequence: 20
              source:
                host: 10.160.114.111
            - destination:
                any: true
                port_protocol:
                  eq: "22"
              grant: permit
              protocol: tcp
              sequence: 30
              source:
                host: 10.160.115.22
            - destination:
                any: true
              grant: deny
              log:
                set: true
              protocol: ip
              sequence: 40
              source:
                any: true
          acl_type: extended
          name: NET-MGMT-VTY
        - aces:
            - destination:
                any: true
              grant: permit
              protocol: ip
              remarks:
                - FIRST REMARK BEFORE LINE 10
                - "============"
                - ALLOW HOST FROM BUILDING 10
              sequence: 10
              source:
                host: 1.1.1.1
            - destination:
                any: true
              grant: permit
              protocol: ip
              remarks:
                - FIRST REMARK BEFORE LINE 20
                - "============"
                - ALLOW HOST FROM BUILDING 20
              sequence: 20
              source:
                host: 2.2.2.2
            - destination:
                any: true
              grant: permit
              protocol: ip
              remarks:
                - FIRST REMARK BEFORE LINE 30
                - "============"
                - ALLOW NEW HOST FROM BUILDING 10
              sequence: 30
              source:
                host: 3.3.3.3
            - remarks:
                - FIRST REMARK AT END OF ACL
                - SECOND REMARK AT END OF ACL
          acl_type: extended
          name: TEST
        - aces:
            - remarks:
                - empty remark 1
                - empty remark 2
                - empty remark never ends
          acl_type: extended
          name: empty_ip_ex_acl
        - aces:
            - destination:
                any: true
              grant: permit
              protocol: ip
              remarks:
                - I am a test ace
                - I am right after the test ace
                - I third the test ace
              sequence: 100
              source:
                host: 100.100.100.100
            - destination:
                any: true
              grant: permit
              protocol: ip
              remarks:
                - I am the next test ace
                - I am the next ace to the next ace
              sequence: 110
              source:
                host: 10.40.150.0
            - remarks:
                - I am the peace ace
                - Peace out
          acl_type: extended
          name: mytest
      afi: ipv4
    - acls:
        - aces:
            - destination:
                any: true
              grant: permit
              protocol: ipv6
              sequence: 10
              source:
                address: 2001:ABAD:BEEF:1221::/64
            - destination:
                host: 2001:ABAD:BEEF:1212::1
                port_protocol:
                  eq: www
              grant: deny
              protocol: tcp
              sequence: 20
              source:
                host: 2001:ABAD:BEEF:2345::1
          name: R1_TRAFFIC
        - aces:
            - remarks:
                - empty remark 1
              sequence: 10
            - remarks:
                - empty remark 2
              sequence: 20
            - remarks:
                - empty remark never ends
              sequence: 30
          name: empty_ipv6_acl
        - aces:
            - remarks:
                - I am a ipv6 ace
              sequence: 10
            - remarks:
                - I am test
              sequence: 20
            - destination:
                any: true
              grant: permit
              protocol: tcp
              sequence: 30
              source:
                any: true
            - destination:
                any: true
              grant: permit
              protocol: udp
              sequence: 40
              source:
                any: true
            - remarks:
                - I am new set of ipv6 ace
              sequence: 50
            - destination:
                any: true
              grant: permit
              protocol: icmp
              sequence: 60
              source:
                any: true
          name: ipv6_acl
      afi: ipv6

rendered:
  commands:
    - ip access-list extended 110
    - 10 deny tcp 192.0.2.0 0.0.0.255 192.0.3.0 0.0.0.255 eq www syn dscp ef ttl eq
      10
    - ip access-list extended 150
    - deny tcp 198.51.100.0 0.0.0.255 eq telnet 198.51.110.0 0.0.0.255 eq telnet syn
      dscp ef ttl eq 10

rtt_overriden:
  commands:
    - no ipv6 access-list R1_TRAFFIC
    - no ip access-list extended test_acl
    - ip access-list extended 110
    - no 10 deny icmp 192.0.2.0 0.0.0.255 192.0.3.0 0.0.0.255 echo dscp ef ttl eq 10
    - 10 deny tcp 198.51.100.0 0.0.0.255 eq telnet 198.51.110.0 0.0.0.255 eq www ack dscp ef ttl eq 10
    - ip access-list extended 123
    - no 10 deny tcp 198.51.100.0 0.0.0.255 198.51.101.0 0.0.0.255 eq telnet ack tos 12
    - no 20 deny tcp 192.0.3.0 0.0.0.255 192.0.4.0 0.0.0.255 eq www ack dscp ef ttl lt 20
    - deny tcp 198.51.100.0 0.0.0.255 198.51.101.0 0.0.0.255 eq telnet ack tos 12
    - ip access-list extended 150
    - deny tcp 198.51.100.0 0.0.0.255 eq telnet 198.51.110.0 0.0.0.255 eq telnet syn dscp ef ttl eq 10
rtt:
  commands:
    - ip access-list extended 110
    - no 10 deny tcp 198.51.100.0 0.0.0.255 eq telnet 198.51.110.0 0.0.0.255 eq www ack dscp ef ttl eq 10
    - 10 deny icmp 192.0.2.0 0.0.0.255 192.0.3.0 0.0.0.255 echo dscp ef ttl eq 10
    - ip access-list extended 123
    - 20 deny tcp 192.0.3.0 0.0.0.255 192.0.4.0 0.0.0.255 eq www ack dscp ef ttl lt 20
    - ip access-list extended test_acl
    - 10 deny tcp 192.0.2.0 0.0.0.255 192.0.3.0 0.0.0.255 eq www fin option traceroute ttl eq 10
    - no ip access-list extended 150
    - ipv6 access-list R1_TRAFFIC
    - deny tcp any eq www any eq telnet ack dscp af11 sequence 10