Fortinet black logo

System commands

System commands

Command

Description

ai-mode

Enable/disable using AI logic to do job's behavior analysis.

For details, see ai-mode.

backup-sysconf

Upload system configuration backup to remote server.

For details, see backup-sysconf.

cleandb

Clean up the internal database and job information. This command erases all stored data and reboots the device.

This command only works on devices that are in standalone mode.

cm-status

List the status of units joining the Global Threat Information Network.

config-reset

Reset the FortiSandbox configuration to factory default settings. Job data is kept.

For installed VM images, their clone numbers and Scan Profile settings are set back to default.

confirm-id

Set confirm ID for Microsoft Windows or Office activation.

For details, see confirm-id.

device-authorization

Configure new client device authorization .

For details, see device-authorization.

device-lenc

Enable/disable OFTPD supporting FortiGate-LENC devices.

For details, see device-lenc.

device-clean-pdf

FortiSandbox will send job detail PDF to FortiGate when requested.

For details, seedevice-clean-pdf

factory-reset

Reset the FortiSandbox configuration to factory default settings. All data is deleted.

For installed VM images, only Default VMs are kept and their clone number and Scan Profile settings are set back to default.

filesize-limit

Set the maximum single file size and the maximum child file size to scan.

For details, see filesize-limit.

fortimail-expired

Enable/disable expired timeout option for FortiMail files.

For details, see fortimail-expired.

fsck-storage

Check the file system on the hard disk and repair it if it's not clean. System reboots immediately.

fw-upgrade

Upgrade or re-install the FortiSandbox firmware via Secure Copy (SCP) or File Transfer Protocol (FTP) server.

For details, see fw-upgrade.

hc-primary

Enable/disable the malware detection features on the primary unit.

Use -s<percent> to turn on file scan and set the percentage of the scanning capacity to be used. If no number is entered, 50% will be used.

For details, seehc-primary

hc-settings

Configure the unit as a HA-Cluster mode unit.

For details, see hc-settings.

hc-status

List the status of HA-Cluster units.

For details, see hc-status.

hc-worker

Add/update/remove a worker unit to/from an HA-Cluster. This command can only be run on a worker unit.

For details, see hc-worker.

inline-block-timeout

Set the timeout value to replay the request from FortiOS.

For details, seeinline-block-timeout.

iptables

Enable/disable IP tables.

For details, see iptables.

log-dropped

Enable/disable the log file drop event.

For details, see log-dropped.

log-purge

Delete all system logs.

oftpd-con-mode

Enable/disable conserve mode of OFTPD.

For details, see oftpd-con-mode.

pending-jobs

Show the status of or delete pending jobs.

For details, see pending-jobs.

prescan-config

Configure support for large files of up to 10GB in VM.

For details, see prescan-config.

raid-rebuild

Rebuild raid after a new HD replaces a bad one. This option is only available on hardware models.

For details, see raid-rebuild.

reboot

Reboot the FortiSandbox. All sessions will be terminated. The unit goes offline and there is a delay while it restarts.

remote-auth-timeout

Set the timeout for remote authentication.

For details, see remote-auth-timeout.

reset-sandbox-engine

Reset the tracer/rating engine back to firmware default.

For details, see reset-sandbox-engine.

reset-scan-profile

Reset the scan flow settings to firmware default values.

For details, seereset-scan-profile .

reset-widgets

Reset the GUI widgets.

resize-hd

After changing the virtual hard disk size on the hypervisor, execute this command to make the change recognizable to the firmware.

This command is only available for FSA_VM-Base and FSAVM00 models.

restore-sysconf

Restore system configuration from remote server.

For details, see restore-sysconf.

sandbox-engines

Display FortiSandbox FortiGuard component versions including the Tracer Engine, Rating Engine, Traffic Sniffer, Botnet Signature Database, IPS Signature Database, and Android engine versions.

sandboxing-adaptive

Enable/disable adaptive scan.

For details, see sandboxing-adaptive.

sandboxing-cache

Enable/disable sandboxing result check.

For details, see sandboxing-cache.

sandboxing-embeddedurl

Enable/disable sandboxing embedded urls in PDF or OFFICE documents.

For details, see sandboxing-embeddedurl.

sandboxing-parallel

Enable/disable parallel scan.

For details, see sandboxing-parallel.

sandboxing-pexbox

Turn the PE emulator on or off.

For details, see sandboxing-pexbox.

sandboxing-pipeline

Pipleline Mode improves performance and accelerate the scan by reducing the time spent on VM instance starts and shutdowns. This allows jobs to be scanned in a VM instance one by one without shutting down the instance.

For details, see sandboxing-pipeline

sandboxing-prefilter

Enable/disable sandboxing prefilter for file types.

For details, see sandboxing-prefilter.

sandboxing-ratio

Set VM scan ratio.

For details, see sandboxing-ratio.

sandboxing-rse

Enable/disable/view Rating Service Endpoint API.

For details, see sandboxing-rse.

set-cfg-backup-key

Set your own passphrase that openSSL uses to encrypt or decrypt a configuration backup file.

For details, see set-cfg-backup-key.

set-maintainer

Enable/disable the maintainer account.

For details, see set-maintainer.

set-tlsver

Set the allowed TLS version for HTTPS service.

For details, see set-tlsver.

shutdown

Shutdown the FortiSandbox.

status

Display the FortiSandbox firmware version, serial number, system time, disk usage, disk inode usage, image status check, Microsoft Windows VM status, VM network access configuration, and RAID information.

upload-settings

Configure data upload settings to community cloud.

For details, see upload-settings.

url-recheck

Enable/disable trusting previous scan results in Fortimail URL scan.

For details, seeurl-recheck

usg-license

Convert the unit to be USG licensed.

For details, see usg-license.

vm-customized

Install customized VM.

For details, see vm-customized.

vm-internet

Allow Virtual Machines to access external network through outgoing port3 and set gateway for port3.

For details, see vm-internet.

vm-license

List embedded Windows Product key information.

For details, see vm-license

vm-reset

Activate and initialize a VM image again, in case it is necessary to rebuild a VM image.

Optionally, specify a VM name with -n <VM name>, or all VMs are reset.

For details, see vm-reset

vm-status

Show VM system status and their license situation.

If there is an issue with a VM, an error message displays information to help troubleshoot the problem.

System commands

Command

Description

ai-mode

Enable/disable using AI logic to do job's behavior analysis.

For details, see ai-mode.

backup-sysconf

Upload system configuration backup to remote server.

For details, see backup-sysconf.

cleandb

Clean up the internal database and job information. This command erases all stored data and reboots the device.

This command only works on devices that are in standalone mode.

cm-status

List the status of units joining the Global Threat Information Network.

config-reset

Reset the FortiSandbox configuration to factory default settings. Job data is kept.

For installed VM images, their clone numbers and Scan Profile settings are set back to default.

confirm-id

Set confirm ID for Microsoft Windows or Office activation.

For details, see confirm-id.

device-authorization

Configure new client device authorization .

For details, see device-authorization.

device-lenc

Enable/disable OFTPD supporting FortiGate-LENC devices.

For details, see device-lenc.

device-clean-pdf

FortiSandbox will send job detail PDF to FortiGate when requested.

For details, seedevice-clean-pdf

factory-reset

Reset the FortiSandbox configuration to factory default settings. All data is deleted.

For installed VM images, only Default VMs are kept and their clone number and Scan Profile settings are set back to default.

filesize-limit

Set the maximum single file size and the maximum child file size to scan.

For details, see filesize-limit.

fortimail-expired

Enable/disable expired timeout option for FortiMail files.

For details, see fortimail-expired.

fsck-storage

Check the file system on the hard disk and repair it if it's not clean. System reboots immediately.

fw-upgrade

Upgrade or re-install the FortiSandbox firmware via Secure Copy (SCP) or File Transfer Protocol (FTP) server.

For details, see fw-upgrade.

hc-primary

Enable/disable the malware detection features on the primary unit.

Use -s<percent> to turn on file scan and set the percentage of the scanning capacity to be used. If no number is entered, 50% will be used.

For details, seehc-primary

hc-settings

Configure the unit as a HA-Cluster mode unit.

For details, see hc-settings.

hc-status

List the status of HA-Cluster units.

For details, see hc-status.

hc-worker

Add/update/remove a worker unit to/from an HA-Cluster. This command can only be run on a worker unit.

For details, see hc-worker.

inline-block-timeout

Set the timeout value to replay the request from FortiOS.

For details, seeinline-block-timeout.

iptables

Enable/disable IP tables.

For details, see iptables.

log-dropped

Enable/disable the log file drop event.

For details, see log-dropped.

log-purge

Delete all system logs.

oftpd-con-mode

Enable/disable conserve mode of OFTPD.

For details, see oftpd-con-mode.

pending-jobs

Show the status of or delete pending jobs.

For details, see pending-jobs.

prescan-config

Configure support for large files of up to 10GB in VM.

For details, see prescan-config.

raid-rebuild

Rebuild raid after a new HD replaces a bad one. This option is only available on hardware models.

For details, see raid-rebuild.

reboot

Reboot the FortiSandbox. All sessions will be terminated. The unit goes offline and there is a delay while it restarts.

remote-auth-timeout

Set the timeout for remote authentication.

For details, see remote-auth-timeout.

reset-sandbox-engine

Reset the tracer/rating engine back to firmware default.

For details, see reset-sandbox-engine.

reset-scan-profile

Reset the scan flow settings to firmware default values.

For details, seereset-scan-profile .

reset-widgets

Reset the GUI widgets.

resize-hd

After changing the virtual hard disk size on the hypervisor, execute this command to make the change recognizable to the firmware.

This command is only available for FSA_VM-Base and FSAVM00 models.

restore-sysconf

Restore system configuration from remote server.

For details, see restore-sysconf.

sandbox-engines

Display FortiSandbox FortiGuard component versions including the Tracer Engine, Rating Engine, Traffic Sniffer, Botnet Signature Database, IPS Signature Database, and Android engine versions.

sandboxing-adaptive

Enable/disable adaptive scan.

For details, see sandboxing-adaptive.

sandboxing-cache

Enable/disable sandboxing result check.

For details, see sandboxing-cache.

sandboxing-embeddedurl

Enable/disable sandboxing embedded urls in PDF or OFFICE documents.

For details, see sandboxing-embeddedurl.

sandboxing-parallel

Enable/disable parallel scan.

For details, see sandboxing-parallel.

sandboxing-pexbox

Turn the PE emulator on or off.

For details, see sandboxing-pexbox.

sandboxing-pipeline

Pipleline Mode improves performance and accelerate the scan by reducing the time spent on VM instance starts and shutdowns. This allows jobs to be scanned in a VM instance one by one without shutting down the instance.

For details, see sandboxing-pipeline

sandboxing-prefilter

Enable/disable sandboxing prefilter for file types.

For details, see sandboxing-prefilter.

sandboxing-ratio

Set VM scan ratio.

For details, see sandboxing-ratio.

sandboxing-rse

Enable/disable/view Rating Service Endpoint API.

For details, see sandboxing-rse.

set-cfg-backup-key

Set your own passphrase that openSSL uses to encrypt or decrypt a configuration backup file.

For details, see set-cfg-backup-key.

set-maintainer

Enable/disable the maintainer account.

For details, see set-maintainer.

set-tlsver

Set the allowed TLS version for HTTPS service.

For details, see set-tlsver.

shutdown

Shutdown the FortiSandbox.

status

Display the FortiSandbox firmware version, serial number, system time, disk usage, disk inode usage, image status check, Microsoft Windows VM status, VM network access configuration, and RAID information.

upload-settings

Configure data upload settings to community cloud.

For details, see upload-settings.

url-recheck

Enable/disable trusting previous scan results in Fortimail URL scan.

For details, seeurl-recheck

usg-license

Convert the unit to be USG licensed.

For details, see usg-license.

vm-customized

Install customized VM.

For details, see vm-customized.

vm-internet

Allow Virtual Machines to access external network through outgoing port3 and set gateway for port3.

For details, see vm-internet.

vm-license

List embedded Windows Product key information.

For details, see vm-license

vm-reset

Activate and initialize a VM image again, in case it is necessary to rebuild a VM image.

Optionally, specify a VM name with -n <VM name>, or all VMs are reset.

For details, see vm-reset

vm-status

Show VM system status and their license situation.

If there is an issue with a VM, an error message displays information to help troubleshoot the problem.