Fortinet black logo

Handbook (HTML)

User Profile/Security properties

Copy Link
Copy Doc ID 73ac471a-9afd-11ea-8862-00505692583a:464866

User Profile/Security properties

Property Description Default
Idle Account Expiration

The number of days an administrator account can be inactive before FortiDB locks the account.

When the value is -1 (the default), FortiDB does not lock administrator accounts because of inactivity.

This expiry mechanism does not apply to the admin account.

An administrator that is assigned the Security Administrator role can unlock an expired account.

-1
Max Number of Failed Login Attempts

The number of login attempts FortiDB allows before it locks an administrator account.

When the value is -1 (the default), FortiDB allows an unlimited number of login attempts.

This limitation does not apply to the admin account.

-1
Days Until Password Expiration

The number of days that a password remains valid. After the password expires, administrators are required to change their password.

FortiDB displays messages to warns administrators that their password is going to expire.

When the value is -1 (the default), passwords do not expire.

-1
Minimum Password Length

The minimum length of an administrator password.

When the value is -1 (the default), passwords can be any length.

To be valid, passwords are required to have the minimum number of characters and satisfy all other rules for passwords. For more information, see Changing the "admin" account password.

-1
Enable Local Audit Trail

When the value is true, the FortiDB local audit trail is enabled.

When the value is false, the local audit trail is disabled.

For more information on the local audit trail, see Local audit trail.

false
See also

User Profile/Security properties

Property Description Default
Idle Account Expiration

The number of days an administrator account can be inactive before FortiDB locks the account.

When the value is -1 (the default), FortiDB does not lock administrator accounts because of inactivity.

This expiry mechanism does not apply to the admin account.

An administrator that is assigned the Security Administrator role can unlock an expired account.

-1
Max Number of Failed Login Attempts

The number of login attempts FortiDB allows before it locks an administrator account.

When the value is -1 (the default), FortiDB allows an unlimited number of login attempts.

This limitation does not apply to the admin account.

-1
Days Until Password Expiration

The number of days that a password remains valid. After the password expires, administrators are required to change their password.

FortiDB displays messages to warns administrators that their password is going to expire.

When the value is -1 (the default), passwords do not expire.

-1
Minimum Password Length

The minimum length of an administrator password.

When the value is -1 (the default), passwords can be any length.

To be valid, passwords are required to have the minimum number of characters and satisfy all other rules for passwords. For more information, see Changing the "admin" account password.

-1
Enable Local Audit Trail

When the value is true, the FortiDB local audit trail is enabled.

When the value is false, the local audit trail is disabled.

For more information on the local audit trail, see Local audit trail.

false
See also