FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
Rathan_FTNT
Staff
Staff
Article Id 192907

Description

 

This article describes how to change the system time.

 

Scope


FortiGate.

Solution


To configure the date and time from GUI.

 

  1. Go to System -> Settings.
  2. In the system time section, configure the following settings to either manually set the time or use an NTP server:

Time Zone Select a time zone from the list. This is the time zone that the FortiGate is in.
Set Time Select to either Synchronize with an NTP Server, or use Manual settings.
Synchronize with a NTP server To use a NTP server other than FortiGuard, the CLI has to be used.
In the Sync interval field, enter how often, in minutes, that the unit synchronizes its time with the NTP server.
Manual settings Manually enter the date, hour (in 24-hour format), minute, and second in the fields.
Setup unit as local NTP server Enable to configure the FortiGate as a local NTP server.
In the Listen on interfaces field, set the interface or interfaces that the FortiGate will listen for NTP requests on.

 

  1. Select 'Apply'.



 
 
To configure the date and time from the CLI:
 
  1. Configure the timezone and daylight savings time.
 
config system global
    set timezone <integer>
    set dst {enable | disable}
end
 
  1. Either manually configure the date and time, or configure an NTP server.

    Manual.

execute date <yyyy-mm-dd>
execute time <hh:mm:ss>NTP server.
config system ntp
    set ntpsync enable
    set type {fortiguard | custom}
    set syncinterval <integer>
    set source-ip <ip_address>
    set source-ip6 <ip6_address>  
    set server-mode {enable | disable}
    set interface <interface>
    set authentication {enable | disable}
    set key-type {MD5 | SHA1}
    set key <password>
    set key-id <integer>

config ntpserver

edit <server_id>

set server <ip_address or hostname>

set ntpv3 {enable | disable}

set authentication {enable | disable}

set key <password>

set key-id <integer>

next

end

end

 

Related document:
Config system NTP - FortiGate CLI reference.