Comment
Author: Admin | 2025-04-28
Authentication. AES Ban the use of cipher suites using either 128 or 256 bit AES. AESGCM Ban the use of cipher suites using AES in Galois Counter Mode (GCM). CAMELLIA Ban the use of cipher suites using either 128 or 256 bit CAMELLIA. 3DES Ban the use of cipher suites using triple DES. SHA1 Ban the use of cipher suites using HMAC-SHA1. SHA256 Ban the use of cipher suites using HMAC-SHA256. SHA384 Ban the use of cipher suites using HMAC-SHA384. STATIC Ban the use of cipher suites using static keys. CHACHA20 Ban the use of cipher suites using ChaCha20. ARIA Ban the use of cipher suites using ARIA. AESCCM Ban the use of cipher suites using AESCCM. admin-https-ssl-ciphersuites Select one or more TLS 1.3 ciphersuites to enable. Does not affect ciphers in TLS 1.2 and below. At least one must be enabled. To disable all, remove TLS1.3 from admin-https-ssl-versions. option - TLS-AES-128-GCM-SHA256 TLS-AES-256-GCM-SHA384 TLS-CHACHA20-POLY1305-SHA256 Option Description TLS-AES-128-GCM-SHA256 Enable TLS-AES-128-GCM-SHA256 in TLS 1.3. TLS-AES-256-GCM-SHA384 Enable TLS-AES-256-GCM-SHA384 in TLS 1.3. TLS-CHACHA20-POLY1305-SHA256 Enable TLS-CHACHA20-POLY1305-SHA256 in TLS 1.3. TLS-AES-128-CCM-SHA256 Enable TLS-AES-128-CCM-SHA256 in TLS 1.3. TLS-AES-128-CCM-8-SHA256 Enable TLS-AES-128-CCM-8-SHA256 in TLS 1.3. admin-https-ssl-versions Allowed TLS versions for web administration. option - tlsv1-2 tlsv1-3 Option Description tlsv1-1 TLS 1.1. tlsv1-2 TLS 1.2. tlsv1-3 TLS 1.3. admin-lockout-duration Amount of time in seconds that an administrator account is locked out after reaching the admin-lockout-threshold for repeated failed login attempts. integer Minimum value: 1 Maximum value: 2147483647 60 admin-lockout-threshold Number of failed login attempts before an administrator account is locked out for the admin-lockout-duration. integer Minimum value: 1 Maximum value: 10 3 admin-login-max Maximum number of administrators who can be logged in at the same time. integer Minimum value: 1 Maximum value: 100 100 admin-maintainer Enable/disable maintainer administrator login. When enabled, the maintainer account can be used to log in from the console after a hard reboot. The password is "bcpb" followed by the FortiGate unit serial number. You have limited time to complete this login. option - enable Option Description enable Enable login for special user (maintainer). disable Disable login for special user (maintainer). admin-port Administrative access port for
Add Comment