fortios_authentication_setting – Configure authentication setting in Fortinet’s FortiOS and FortiGate.

New in version 2.0.0.

Synopsis

  • This module is able to configure a FortiGate or FortiOS (FOS) device by allowing the user to set and modify authentication feature and setting category. Examples include all parameters and values need to be adjusted to datasources before usage. Tested with FOS v6.0.0

Requirements

The below requirements are needed on the host that executes this module.

  • ansible>=2.15

Tips

Using member operation to add an element to an existing object.

FortiOS Version Compatibility

Supported Version Ranges: v6.0.0 -> 7.4.3

Parameters

  • access_token - Token-based authentication. Generated from GUI of Fortigate. type: str required: false
  • enable_log - Enable/Disable logging for task. type: bool required: false default: False
  • vdom - Virtual domain, among those defined previously. A vdom is a virtual instance of the FortiGate that can be configured and used as a different unit. type: str default: root
  • member_path - Member attribute path to operate on. type: str
  • member_state - Add or delete a member under specified attribute path. type: str choices: present, absent
  • authentication_setting - Configure authentication setting. type: dict more...
    • active_auth_scheme - Active authentication method (scheme name). Source authentication.scheme.name. type: str more...
    • auth_https - Enable/disable redirecting HTTP user authentication to HTTPS. type: str choices: enable, disable more...
    • captive_portal - Captive portal host name. Source firewall.address.name. type: str more...
    • captive_portal_ip - Captive portal IP address. type: str more...
    • captive_portal_ip6 - Captive portal IPv6 address. type: str more...
    • captive_portal_port - Captive portal port number (1 - 65535). type: int more...
    • captive_portal_ssl_port - Captive portal SSL port number (1 - 65535). type: int more...
    • captive_portal_type - Captive portal type. type: str choices: fqdn, ip more...
    • captive_portal6 - IPv6 captive portal host name. Source firewall.address6.name. type: str more...
    • cert_auth - Enable/disable redirecting certificate authentication to HTTPS portal. type: str choices: enable, disable more...
    • cert_captive_portal - Certificate captive portal host name. Source firewall.address.name. type: str more...
    • cert_captive_portal_ip - Certificate captive portal IP address. type: str more...
    • cert_captive_portal_port - Certificate captive portal port number (1 - 65535). type: int more...
    • cookie_max_age - Persistent web portal cookie maximum age in minutes (30 - 10080 (1 week)). type: int more...
    • cookie_refresh_div - Refresh rate divider of persistent web portal cookie . Refresh value = cookie-max-age/cookie-refresh-div. type: int more...
    • dev_range - Address range for the IP based device query. type: list member_path: dev_range:name more...
      • name - Address name. Source firewall.address.name firewall.addrgrp.name. type: str required: true more...
    • ip_auth_cookie - Enable/disable persistent cookie on IP based web portal authentication . type: str choices: enable, disable more...
    • persistent_cookie - Enable/disable persistent cookie on web portal authentication . type: str choices: enable, disable more...
    • sso_auth_scheme - Single-Sign-On authentication method (scheme name). Source authentication.scheme.name. type: str more...
    • update_time - Time of the last update. type: str more...
    • user_cert_ca - CA certificate used for client certificate verification. type: list member_path: user_cert_ca:name more...
      • name - CA certificate list. Source vpn.certificate.ca.name vpn.certificate.local.name. type: str required: true more...

Notes

Note

  • Legacy fortiosapi has been deprecated, httpapi is the preferred way to run playbooks

Examples

- name: Configure authentication setting.
  fortinet.fortios.fortios_authentication_setting:
      vdom: "{{ vdom }}"
      authentication_setting:
          active_auth_scheme: "<your_own_value> (source authentication.scheme.name)"
          auth_https: "enable"
          captive_portal: "<your_own_value> (source firewall.address.name)"
          captive_portal_ip: "<your_own_value>"
          captive_portal_ip6: "<your_own_value>"
          captive_portal_port: "7830"
          captive_portal_ssl_port: "7831"
          captive_portal_type: "fqdn"
          captive_portal6: "<your_own_value> (source firewall.address6.name)"
          cert_auth: "enable"
          cert_captive_portal: "<your_own_value> (source firewall.address.name)"
          cert_captive_portal_ip: "<your_own_value>"
          cert_captive_portal_port: "7832"
          cookie_max_age: "480"
          cookie_refresh_div: "2"
          dev_range:
              -
                  name: "default_name_19 (source firewall.address.name firewall.addrgrp.name)"
          ip_auth_cookie: "enable"
          persistent_cookie: "enable"
          sso_auth_scheme: "<your_own_value> (source authentication.scheme.name)"
          update_time: "<your_own_value>"
          user_cert_ca:
              -
                  name: "default_name_25 (source vpn.certificate.ca.name vpn.certificate.local.name)"

Return Values

Common return values are documented: https://docs.ansible.com/ansible/latest/reference_appendices/common_return_values.html#common-return-values, the following are the fields unique to this module:

  • build - Build number of the fortigate image returned: always type: str sample: 1547
  • http_method - Last method used to provision the content into FortiGate returned: always type: str sample: PUT
  • http_status - Last result given by FortiGate on last operation applied returned: always type: str sample: 200
  • mkey - Master key (id) used in the last call to FortiGate returned: success type: str sample: id
  • name - Name of the table used to fulfill the request returned: always type: str sample: urlfilter
  • path - Path of the table used to fulfill the request returned: always type: str sample: webfilter
  • revision - Internal revision number returned: always type: str sample: 17.0.2.10658
  • serial - Serial number of the unit returned: always type: str sample: FGVMEVYYQT3AB5352
  • status - Indication of the operation's result returned: always type: str sample: success
  • vdom - Virtual domain used returned: always type: str sample: root
  • version - Version of the FortiGate returned: always type: str sample: v5.6.3

Status

  • This module is not guaranteed to have a backwards compatible interface.

Authors

  • Link Zheng (@chillancezen)

  • Jie Xue (@JieX19)

  • Hongbin Lu (@fgtdev-hblu)

  • Frank Shen (@frankshen01)

  • Miguel Angel Munoz (@mamunozgonzalez)

  • Nicolas Thomas (@thomnico)

Hint

If you notice any issues in this documentation, you can create a pull request to improve it.