fmgr_switchcontroller_securitypolicy_8021x – Configure 802.

Added in version 2.0.0.

Warning

Starting in version 3.0.0, all input arguments will be named using the underscore naming convention (snake_case).

  • Argument name before 3.0.0: var-name, var name, var.name

  • New argument name starting in 3.0.0: var_name

FortiManager Ansible v2.4+ supports both previous argument name and new underscore name. You will receive deprecation warnings if you keep using the previous argument name. You can ignore the warning by setting deprecation_warnings=False in ansible.cfg.

Synopsis

  • This module is able to configure a FortiManager device.

  • Examples include all parameters and values need to be adjusted to data sources before usage.

  • Tested with FortiManager v6.x and v7.x.

Requirements

The below requirements are needed on the host that executes this module.

  • ansible>=2.15.0

FortiManager Version Compatibility

Supported Version Ranges: v6.0.0 -> latest

Parameters

  • access_token -The token to access FortiManager without using username and password. type: str required: false
  • bypass_validation - Only set to True when module schema diffs with FortiManager API structure, module continues to execute without validating parameters. type: bool required: false default: False
  • enable_log - Enable/Disable logging for task. type: bool required: false default: False
  • forticloud_access_token - Access token of forticloud managed API users, this option is available with FortiManager later than 6.4.0. type: str required: false
  • proposed_method - The overridden method for the underlying Json RPC request. type: str required: false choices: set, update, add
  • rc_succeeded - The rc codes list with which the conditions to succeed will be overriden. type: list required: false
  • rc_failed - The rc codes list with which the conditions to fail will be overriden. type: list required: false
  • state - The directive to create, update or delete an object type: str required: true choices: present, absent
  • workspace_locking_adom - Acquire the workspace lock if FortiManager is running in workspace mode. type: str required: false choices: global, custom adom including root
  • workspace_locking_timeout - The maximum time in seconds to wait for other users to release workspace lock. type: integer required: false default: 300
  • adom - The parameter in requested url type: str required: true
  • switchcontroller_securitypolicy_8021x - Configure 802. type: dict
    • auth_fail_vlan (Alias name: auth-fail-vlan) Enable to allow limited access to clients that cannot authenticate. type: str choices: [disable, enable] more...
    • auth_fail_vlan_id (Alias name: auth-fail-vlan-id) Vlan id on which authentication failed. type: str more...
    • auth_fail_vlanid (Alias name: auth-fail-vlanid) Vlan id on which authentication failed. type: int more...
    • eap_passthru (Alias name: eap-passthru) Enable/disable eap pass-through mode, allowing protocols (such as lldp) to pass through ports for more flexible authentication. type: str choices: [disable, enable] more...
    • guest_auth_delay (Alias name: guest-auth-delay) Guest authentication delay (1 - 900 sec, default = 30). type: int more...
    • guest_vlan (Alias name: guest-vlan) Enable the guest vlan feature to allow limited access to non-802. type: str choices: [disable, enable] more...
    • guest_vlan_id (Alias name: guest-vlan-id) Guest vlan name. type: str more...
    • guest_vlanid (Alias name: guest-vlanid) Guest vlan id. type: int more...
    • mac_auth_bypass (Alias name: mac-auth-bypass) Enable/disable mab for this policy. type: str choices: [disable, enable] more...
    • name Policy name. type: str more...
    • open_auth (Alias name: open-auth) Enable/disable open authentication for this policy. type: str choices: [disable, enable] more...
    • policy_type (Alias name: policy-type) Policy type. type: str choices: [802.1X] more...
    • radius_timeout_overwrite (Alias name: radius-timeout-overwrite) Enable to override the global radius session timeout. type: str choices: [disable, enable] more...
    • security_mode (Alias name: security-mode) Port or mac based 802. type: str choices: [802.1X, 802.1X-mac-based] more...
    • user_group (Alias name: user-group) Name of user-group to assign to this mac authentication bypass (mab) policy. type: list or str more...
    • framevid_apply (Alias name: framevid-apply) Enable/disable the capability to apply the eap/mab frame vlan to the port native vlan. type: str choices: [disable, enable] more...
    • eap_auto_untagged_vlans (Alias name: eap-auto-untagged-vlans) Enable/disable automatic inclusion of untagged vlans. type: str choices: [disable, enable] more...
    • authserver_timeout_period (Alias name: authserver-timeout-period) Authentication server timeout period (3 - 15 sec, default = 3). type: int more...
    • authserver_timeout_vlan (Alias name: authserver-timeout-vlan) Enable/disable the authentication server timeout vlan to allow limited access when radius is unavailable. type: str choices: [disable, enable] more...
    • authserver_timeout_vlanid (Alias name: authserver-timeout-vlanid) Authentication server timeout vlan name. type: str more...

Notes

Note

  • Running in workspace locking mode is supported in this FortiManager module, the top level parameters workspace_locking_adom and workspace_locking_timeout help do the work.

  • To create or update an object, use state: present directive.

  • To delete an object, use state: absent directive

  • Normally, running one module can fail when a non-zero rc is returned. you can also override the conditions to fail or succeed with parameters rc_failed and rc_succeeded

Examples

- name: Example playbook (generated based on argument schema)
  hosts: fortimanagers
  connection: httpapi
  vars:
    ansible_httpapi_use_ssl: true
    ansible_httpapi_validate_certs: false
    ansible_httpapi_port: 443
  tasks:
    - name: Configure 802.
      fortinet.fortimanager.fmgr_switchcontroller_securitypolicy_8021x:
        # bypass_validation: false
        workspace_locking_adom: <value in [global, custom adom including root]>
        workspace_locking_timeout: 300
        # rc_succeeded: [0, -2, -3, ...]
        # rc_failed: [-2, -3, ...]
        adom: <your own value>
        state: present # <value in [present, absent]>
        switchcontroller_securitypolicy_8021x:
          auth_fail_vlan: <value in [disable, enable]>
          auth_fail_vlan_id: <string>
          auth_fail_vlanid: <integer>
          eap_passthru: <value in [disable, enable]>
          guest_auth_delay: <integer>
          guest_vlan: <value in [disable, enable]>
          guest_vlan_id: <string>
          guest_vlanid: <integer>
          mac_auth_bypass: <value in [disable, enable]>
          name: <string>
          open_auth: <value in [disable, enable]>
          policy_type: <value in [802.1X]>
          radius_timeout_overwrite: <value in [disable, enable]>
          security_mode: <value in [802.1X, 802.1X-mac-based]>
          user_group: <list or string>
          framevid_apply: <value in [disable, enable]>
          eap_auto_untagged_vlans: <value in [disable, enable]>
          authserver_timeout_period: <integer>
          authserver_timeout_vlan: <value in [disable, enable]>
          authserver_timeout_vlanid: <string>

Return Values

Common return values are documented: https://docs.ansible.com/ansible/latest/reference_appendices/common_return_values.html#common-return-values, the following are the fields unique to this module:

  • meta - The result of the request.returned: always type: dict
    • request_url - The full url requested. returned: always type: str sample: /sys/login/user
    • response_code - The status of api request. returned: always type: int sample: 0
    • response_data - The data body of the api response. returned: optional type: list or dict
    • response_message - The descriptive message of the api response. returned: always type: str sample: OK
    • system_information - The information of the target system. returned: always type: dict
  • rc - The status the request. returned: always type: int sample: 0
  • version_check_warning - Warning if the parameters used in the playbook are not supported by the current FortiManager version. returned: if at least one parameter not supported by the current FortiManager version type: list

Status

  • This module is not guaranteed to have a backwards compatible interface.

Authors

  • Xinwei Du (@dux-fortinet)

  • Xing Li (@lix-fortinet)

  • Jie Xue (@JieX19)

  • Link Zheng (@chillancezen)

  • Frank Shen (@fshen01)

  • Hongbin Lu (@fgtdev-hblu)