FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
ckhyun_FTNT
Staff
Staff
Article Id 193230
Description
The following instructions can be used to check supporting FortiGate cipher suite.
FortiOS uses cipher suites to select encryption and authentication algorithms to use for SSL VPN, IPSec VPN, SSL inspection, SSL offloading, administrator authentication, user authentication, secure communication with FortiGuard.

This article describes how to check FortiGate cipher suite.

Solution
Use the following command to view the complete list of cipher suites available for SSL offloading:
# config firewall vip
    edit <vip-name>
    set type server-load-balance
    set server-type https
    set ssl-algorithm custom
# config ssl-cipher-suites
    edit 0
        set cipher ?

Contributors