You are on page 1of 2

#get sys status

#get sys per status


#get router info routing-table all
#diagnose debug crashlog read
#diagnose sys vd list | grep name
#diagnose ip address list
#diagnose sys session list
#diag sys session stat
#diagnose firewall packet distribution
#diag autoupdate versions
#diagnose hardware deviceinfo nic port1
#diagnose sniffer packet wan 'host 234.234.234.234 and port 3389'
#diagnose netlink aggregate list (listar las interfaces 802.3ad)
#show firewall Policy | grep -fi srcintf tu_interfaz

diagnose test authserver ldap <Nombre_LDAP> <Username> <Pass>


diagnose sniffer packet wan 'host 186.24.11.84 and port 443'

Hacer Lease al DHCP en Fortinet


execute dhcp lease-clear all

Check FSAE server connection status:

diagnose debug authd fsso server-status


diagnose debug enable

Ver todo el listado de usuarios


diagnose debug authd fsso list

Ver usuario especifico


diagnose debug authd fsso filter user #USER
diagnose debug authd fsso list

Total de logs de usuario


diagnose debug authd fsso summary

Check the fsae traffic status:


diagnose sniffer packet any 'port 8888' 4

Check the list of services running on the firewall :


diagnose sys top 99 99

kill the service:


diagnose sys kill 11 <authd_id>

Reload the fsae application:


diagnose debug application update 8256
diagnose debug enable

MAC Address: 04:18:d6:cc:e4:d5


execute traceroute-options source
execute ping-options source
config system link-monitor
diagnose firewall proute list (listar todas las interfaces)
get router info routing-table database
get router info kernel (Ver todas las rutas del Forward Information Base)
get system session status
get system session list (Listar todas las sesiones en el Fortinet)
diagnose netlink interface list | grep index=(INDICE) (Esto para ver la interfaz de
la sesion enrutada)
diagnose sys sdwan member (Ver los miembros de la SDWAN)
diagnose sys session list (Ver lista de las sesiones en el Firewall detallada)
diagnose sys session filter (Permite filtrar cualquier sesion)
diagnose ips anomaly list
execute ping-options sdwan
execute traceroute-options sdwan

*** DIAGNOSTICAR CONEXIONES SSL VPN ***


diagnose debug application sslvpn -1
diagnose debug application fnbamd -1
diagnose debug enable

You might also like