FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
jintrah_FTNT
Staff
Staff
Article Id 197263
Description
After an upgrade to (the newer releases) firmware 6.x, access to some websites over SSL VPN web mode are broken partly or completely.

This article describes how to disable the option.

Solution
6.x firmware introduced new CLI for SSL VPN settings to add x-content-type-options headers(enabled) by default.
While it may help prevent MIME-sniffing, it also breaks some (older/legacy) web applications.
To disable the option, use the below command.
# config vpn ssl settings
    set x-content-type-options disable
end

Contributors