Fortinet black logo

New Features

FortiGuard communication over port 443 with HTTPS  6.2.2

Copy Link
Copy Doc ID 761d83e3-4a7b-11e9-94bf-00505692583a:819279
Download PDF

FortiGuard communication over port 443 with HTTPS 6.2.2

In FortiOS 6.2, the FortiGuard server now supports HTTPS on port 443, which allows for FortiManager support.

FortiGuard filtering now supports the following protocol and port configurations:

  • HTTPS: ports 443, 53, and 8888 (default port)
  • UDP: ports 53 and 8888
  • HTTP: port 80
To configure the FortiGuard filtering protocol for HTTPS in the GUI:
  1. Go to System > FortiGuard and navigate to the Filtering section.
  2. For FortiGuard Filtering Protocol, select HTTPS.
  3. For FortiGuard Filtering Port, select a port (either 443, 53, or 8888).
  4. Click Apply to save your changes.

To configure the FortiGuard filtering protocol for HTTPS in the CLI:
config system fortiguard
    set protocol https
    set port {8888 | 53 | 443}
    ...
end

FortiGuard communication over port 443 with HTTPS 6.2.2

In FortiOS 6.2, the FortiGuard server now supports HTTPS on port 443, which allows for FortiManager support.

FortiGuard filtering now supports the following protocol and port configurations:

  • HTTPS: ports 443, 53, and 8888 (default port)
  • UDP: ports 53 and 8888
  • HTTP: port 80
To configure the FortiGuard filtering protocol for HTTPS in the GUI:
  1. Go to System > FortiGuard and navigate to the Filtering section.
  2. For FortiGuard Filtering Protocol, select HTTPS.
  3. For FortiGuard Filtering Port, select a port (either 443, 53, or 8888).
  4. Click Apply to save your changes.

To configure the FortiGuard filtering protocol for HTTPS in the CLI:
config system fortiguard
    set protocol https
    set port {8888 | 53 | 443}
    ...
end