FortiGate: SSL-VPN With FortiClient (AD Authenticated)
Jan06

FortiGate: SSL-VPN With FortiClient (AD Authenticated)

KB ID 0001725 Problem FortiGate Remote Access (SSL-VPN ) is a solution that is a lot easier to setup than on other firewall competitors. Here’s how to setup remote access to a FortiGate firewall device, using the FortiClient software, and Active Directory authentication. This is what my topology looks like; Note: I’ve changed the FortiGates default management HTTPS port from 443 to 4433 (before I started). This was to let...

Read More
FortiGate: Change the HTTPS Fortigate Management Port
Dec23

FortiGate: Change the HTTPS Fortigate Management Port

KB ID 0001723 Problem Like all firewalls that have ‘web management’ the default ports are 80 and 443 for insecure and secure management. IF you have secure (https) management on the outside interface of your firewall on the normal TCP port of 443. Then you can’t use the same interface to terminal SSL-VPNs. So you will need to change the FortiGate Management Port. You can set SSL-VPN to use a different port of course,...

Read More
Cisco ASA to Fortigate VPN (Properly!)
Dec14

Cisco ASA to Fortigate VPN (Properly!)

KB ID 0001721 Problem A while ago I did a run through on site to site VPNs from Cisco ASA to Fortigate firewalls. Back then I said that the default settings were a bit ‘shoddy’ and that I’d revisit it once I had more time. What do you mean shoddy? Well, Cisco and Fortinet are both guilty of enabling ‘Everything’ to make the tunnel come up, so people can just use a wizard and not put to much thought into...

Read More
Cisco ASA: Received a DELETE PFKey message from IKE
Dec11

Cisco ASA: Received a DELETE PFKey message from IKE

KB ID 0001720 Problem I was debugging a VPN tunnel today. (From a Fortigate to a Cisco ASAv). I was messing around with the encryption and hashing, when the tunnel fell over. Phase 1 was establishing fine but not Phase 2 (IPSEC).  I’ve got better skills on the ASA, so that’s where I was debugging; IPSEC: Received a PFKey message from IKE IPSEC: Parsing PFKey GETSPI message IPSEC: Creating IPsec SA IPSEC: Getting the...

Read More
Fortigate: Cannot Ping an Interface?
Nov25

Fortigate: Cannot Ping an Interface?

KB ID 0001718 Problem With other firewall vendors (i.e. Cisco) you can ping any interface you are ‘directly connected to’. With Fortigate however you cannot (by default). That’s not the end of the world you can check connectivity using ARP (see below) which is what really cool network techs do instead! But if you want to be able to ping an interface (even for a short period of time). Here’s how to do it....

Read More
Fortigate to Cisco ASA Site to Site VPN
Nov24

Fortigate to Cisco ASA Site to Site VPN

KB ID 0001717 Problem Continuing with my ‘Learn some Fortigate’ theme’. One of the basic requirements of any edge firewall is site to site VPN. As the bulk of my knowledge is Cisco ASA it seems sensible for me to work out how to VPN both those firewalls together, like so; Well that’s the pretty picture, I’m building this EVE-NG so here’s what my workbench topology looks like; Disclaimer (Read First!...

Read More