config ztna traffic-forward-proxy
Configure ZTNA traffic forward proxy.
config ztna traffic-forward-proxy Description: Configure ZTNA traffic forward proxy. edit <name> set auth-portal [disable|enable] set client-cert [disable|enable] set comment {var-string} set empty-cert-action [accept|block|...] set h3-support [enable|disable] set interface {string} set log-blocked-traffic [enable|disable] set port {user} config quic Description: QUIC setting. set ack-delay-exponent {integer} set active-connection-id-limit {integer} set active-migration [enable|disable] set grease-quic-bit [enable|disable] set max-ack-delay {integer} set max-datagram-frame-size {integer} set max-idle-timeout {integer} set max-udp-payload-size {integer} end set ssl-accept-ffdhe-groups [enable|disable] set ssl-algorithm [high|medium|...] set ssl-certificate <name1>, <name2>, ... config ssl-cipher-suites Description: SSL/TLS cipher suites acceptable from a client, ordered by priority. edit <priority> set cipher [TLS-AES-128-GCM-SHA256|TLS-AES-256-GCM-SHA384|...] set versions {option1}, {option2}, ... next end set ssl-client-fallback [disable|enable] set ssl-client-rekey-count {integer} set ssl-client-renegotiation [allow|deny|...] set ssl-client-session-state-max {integer} set ssl-client-session-state-timeout {integer} set ssl-client-session-state-type [disable|time|...] set ssl-dh-bits [768|1024|...] set ssl-hpkp [disable|enable|...] set ssl-hpkp-age {integer} set ssl-hpkp-backup {string} set ssl-hpkp-include-subdomains [disable|enable] set ssl-hpkp-primary {string} set ssl-hpkp-report-uri {var-string} set ssl-hsts [disable|enable] set ssl-hsts-age {integer} set ssl-hsts-include-subdomains [disable|enable] set ssl-http-location-conversion [enable|disable] set ssl-http-match-host [enable|disable] set ssl-max-version [ssl-3.0|tls-1.0|...] set ssl-min-version [ssl-3.0|tls-1.0|...] set ssl-mode [half|full] set ssl-pfs [require|deny|...] set ssl-send-empty-frags [enable|disable] set ssl-server-algorithm [high|medium|...] config ssl-server-cipher-suites Description: SSL/TLS cipher suites to offer to a server, ordered by priority. edit <priority> set cipher [TLS-AES-128-GCM-SHA256|TLS-AES-256-GCM-SHA384|...] set versions {option1}, {option2}, ... next end set ssl-server-max-version [ssl-3.0|tls-1.0|...] set ssl-server-min-version [ssl-3.0|tls-1.0|...] set ssl-server-renegotiation [enable|disable] set ssl-server-session-state-max {integer} set ssl-server-session-state-timeout {integer} set ssl-server-session-state-type [disable|time|...] set status [enable|disable] set svr-pool-multiplex [enable|disable] set svr-pool-server-max-concurrent-request {integer} set svr-pool-server-max-request {integer} set svr-pool-ttl {integer} set user-agent-detect [disable|enable] next end
config ztna traffic-forward-proxy
Parameter |
Description |
Type |
Size |
Default |
||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
auth-portal |
Enable/disable authentication portal. |
option |
- |
disable |
||||||||||||||
|
|
|||||||||||||||||
client-cert |
Enable/disable to request client certificate. |
option |
- |
enable |
||||||||||||||
|
|
|||||||||||||||||
comment |
Comment. |
var-string |
Maximum length: 255 |
|
||||||||||||||
empty-cert-action |
Action of an empty client certificate. |
option |
- |
block |
||||||||||||||
|
|
|||||||||||||||||
h3-support |
Enable/disable HTTP3/QUIC support. |
option |
- |
disable |
||||||||||||||
|
|
|||||||||||||||||
interface |
interface name |
string |
Maximum length: 15 |
|
||||||||||||||
log-blocked-traffic |
Enable/disable logging of blocked traffic. |
option |
- |
enable |
||||||||||||||
|
|
|||||||||||||||||
name |
Traffic forward proxy name |
string |
Maximum length: 79 |
|
||||||||||||||
port |
Accept incoming traffic on one or more ports. |
user |
Not Specified |
|
||||||||||||||
ssl-accept-ffdhe-groups |
Enable/disable FFDHE cipher suite for SSL key exchange. |
option |
- |
enable |
||||||||||||||
|
|
|||||||||||||||||
ssl-algorithm |
Permitted encryption algorithms for SSL sessions according to encryption strength. |
option |
- |
high |
||||||||||||||
|
|
|||||||||||||||||
ssl-certificate |
Name of the certificate to use for SSL handshake. Certificate list. |
string |
Maximum length: 79 |
|
||||||||||||||
ssl-client-fallback |
Enable/disable support for preventing Downgrade Attacks on client connections (RFC 7507). |
option |
- |
enable |
||||||||||||||
|
|
|||||||||||||||||
ssl-client-rekey-count |
Maximum length of data in MB before triggering a client rekey (0 = disable). |
integer |
Minimum value: 200 Maximum value: 1048576 |
0 |
||||||||||||||
ssl-client-renegotiation |
Allow, deny, or require secure renegotiation of client sessions to comply with RFC 5746. |
option |
- |
secure |
||||||||||||||
|
|
|||||||||||||||||
ssl-client-session-state-max |
Maximum number of client to FortiProxy SSL session states to keep. |
integer |
Minimum value: 1 Maximum value: 10000 |
1000 |
||||||||||||||
ssl-client-session-state-timeout |
Number of minutes to keep client to FortiProxy SSL session state. |
integer |
Minimum value: 1 Maximum value: 14400 |
30 |
||||||||||||||
ssl-client-session-state-type |
How to expire SSL sessions for the segment of the SSL connection between the client and the FortiGate. |
option |
- |
both |
||||||||||||||
|
|
|||||||||||||||||
ssl-dh-bits |
Bit-size of Diffie-Hellman. |
option |
- |
2048 |
||||||||||||||
|
|
|||||||||||||||||
ssl-hpkp |
Enable/disable including HPKP header in response. |
option |
- |
disable |
||||||||||||||
|
|
|||||||||||||||||
ssl-hpkp-age |
Number of seconds the client should honor the HPKP setting. |
integer |
Minimum value: 60 Maximum value: 157680000 |
5184000 |
||||||||||||||
ssl-hpkp-backup |
Certificate to generate backup HPKP pin from. |
string |
Maximum length: 79 |
|
||||||||||||||
ssl-hpkp-include-subdomains |
Indicate that HPKP header applies to all subdomains. |
option |
- |
disable |
||||||||||||||
|
|
|||||||||||||||||
ssl-hpkp-primary |
Certificate to generate primary HPKP pin from. |
string |
Maximum length: 79 |
|
||||||||||||||
ssl-hpkp-report-uri |
URL to report HPKP violations to. |
var-string |
Maximum length: 255 |
|
||||||||||||||
ssl-hsts |
Enable/disable including HSTS header in response. |
option |
- |
disable |
||||||||||||||
|
|
|||||||||||||||||
ssl-hsts-age |
Number of seconds the client should honor the HSTS setting. |
integer |
Minimum value: 60 Maximum value: 157680000 |
5184000 |
||||||||||||||
ssl-hsts-include-subdomains |
Indicate that HSTS header applies to all subdomains. |
option |
- |
disable |
||||||||||||||
|
|
|||||||||||||||||
ssl-http-location-conversion |
Enable to replace HTTP with HTTPS in the reply's Location HTTP header field. |
option |
- |
disable |
||||||||||||||
|
|
|||||||||||||||||
ssl-http-match-host |
Enable/disable HTTP host matching for location conversion. |
option |
- |
enable |
||||||||||||||
|
|
|||||||||||||||||
ssl-max-version |
Highest SSL/TLS version acceptable from a client. |
option |
- |
tls-1.3 |
||||||||||||||
|
|
|||||||||||||||||
ssl-min-version |
Lowest SSL/TLS version acceptable from a client. |
option |
- |
tls-1.1 |
||||||||||||||
|
|
|||||||||||||||||
ssl-mode |
Apply SSL offloading between the client and the FortiGate (half) or from the client to the FortiGate and from the FortiGate to the server (full). |
option |
- |
half |
||||||||||||||
|
|
|||||||||||||||||
ssl-pfs |
Select the cipher suites that can be used for SSL perfect forward secrecy (PFS). Applies to both client and server sessions. |
option |
- |
require |
||||||||||||||
|
|
|||||||||||||||||
ssl-send-empty-frags |
Enable/disable sending empty fragments to avoid CBC IV attacks (SSL 3.0 & TLS 1.0 only). May need to be disabled for compatibility with older systems. |
option |
- |
enable |
||||||||||||||
|
|
|||||||||||||||||
ssl-server-algorithm |
Permitted encryption algorithms for the server side of SSL full mode sessions according to encryption strength. |
option |
- |
client |
||||||||||||||
|
|
|||||||||||||||||
ssl-server-max-version |
Highest SSL/TLS version acceptable from a server. Use the client setting by default. |
option |
- |
client |
||||||||||||||
|
|
|||||||||||||||||
ssl-server-min-version |
Lowest SSL/TLS version acceptable from a server. Use the client setting by default. |
option |
- |
client |
||||||||||||||
|
|
|||||||||||||||||
ssl-server-renegotiation |
Enable/disable secure renegotiation to comply with RFC 5746. |
option |
- |
enable |
||||||||||||||
|
|
|||||||||||||||||
ssl-server-session-state-max |
Maximum number of FortiGate to Server SSL session states to keep. |
integer |
Minimum value: 1 Maximum value: 10000 |
100 |
||||||||||||||
ssl-server-session-state-timeout |
Number of minutes to keep FortiGate to Server SSL session state. |
integer |
Minimum value: 1 Maximum value: 14400 |
60 |
||||||||||||||
ssl-server-session-state-type |
How to expire SSL sessions for the segment of the SSL connection between the server and the FortiGate. |
option |
- |
both |
||||||||||||||
|
|
|||||||||||||||||
status |
Enable/disable the traffic forward proxy for ZTNA traffic. |
option |
- |
disable |
||||||||||||||
|
|
|||||||||||||||||
svr-pool-multiplex |
Enable/disable server pool multiplexing. Share connected server in HTTP, HTTPS, and web-portal api-gateway. |
option |
- |
enable |
||||||||||||||
|
|
|||||||||||||||||
svr-pool-server-max-concurrent-request |
Maximum number of concurrent requests that servers in server pool could handle. |
integer |
Minimum value: 0 Maximum value: 2147483647 |
0 |
||||||||||||||
svr-pool-server-max-request |
Maximum number of requests that servers in server pool handle before disconnecting. |
integer |
Minimum value: 0 Maximum value: 2147483647 |
0 |
||||||||||||||
svr-pool-ttl |
Time-to-live in the server pool for idle connections to servers. |
integer |
Minimum value: 0 Maximum value: 2147483647 |
15 |
||||||||||||||
user-agent-detect |
Enable/disable to detect device type by HTTP user-agent if no client certificate provided. |
option |
- |
enable |
||||||||||||||
|
|
config quic
Parameter |
Description |
Type |
Size |
Default |
||||||
---|---|---|---|---|---|---|---|---|---|---|
ack-delay-exponent |
ACK delay exponent. |
integer |
Minimum value: 1 Maximum value: 20 |
3 |
||||||
active-connection-id-limit |
Active connection ID limit. |
integer |
Minimum value: 1 Maximum value: 8 |
2 |
||||||
active-migration |
Enable/disable active migration. |
option |
- |
disable |
||||||
|
|
|||||||||
grease-quic-bit |
Enable/disable grease QUIC bit. |
option |
- |
enable |
||||||
|
|
|||||||||
max-ack-delay |
Maximum ACK delay in milliseconds. |
integer |
Minimum value: 1 Maximum value: 16383 |
25 |
||||||
max-datagram-frame-size |
Maximum datagram frame size in bytes. |
integer |
Minimum value: 1 Maximum value: 1500 |
1500 |
||||||
max-idle-timeout |
Maximum idle timeout milliseconds. |
integer |
Minimum value: 1 Maximum value: 60000 |
30000 |
||||||
max-udp-payload-size |
Maximum UDP payload size in bytes. |
integer |
Minimum value: 1200 Maximum value: 1500 |
1500 |
config ssl-cipher-suites
Parameter |
Description |
Type |
Size |
Default |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
cipher |
Cipher suite name. |
option |
- |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
priority |
SSL/TLS cipher suites priority. |
integer |
Minimum value: 0 Maximum value: 4294967295 |
0 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
versions |
SSL/TLS versions that the cipher suite can be used with. |
option |
- |
ssl-3.0 tls-1.0 tls-1.1 tls-1.2 tls-1.3 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|
config ssl-server-cipher-suites
Parameter |
Description |
Type |
Size |
Default |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
cipher |
Cipher suite name. |
option |
- |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
priority |
SSL/TLS cipher suites priority. |
integer |
Minimum value: 0 Maximum value: 4294967295 |
0 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
versions |
SSL/TLS versions that the cipher suite can be used with. |
option |
- |
ssl-3.0 tls-1.0 tls-1.1 tls-1.2 tls-1.3 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|