Inhaltsverzeichnis



https://forticlient.com/downloads

→ FortiClient VPN 

Anlegen einer neuen Verbindung:

Verbindung erfolgreich aufgebaut:

alternativ können die Tunnel auch über Importieren der Config erstellt werden:

Klick auf "Wiederherstellen" und schon kann die Datei mit der Config ausgewählt werden. Alle XML Tags, die nicht unterstützt werden, werden beim Importieren entfernt bzw. auf die Standard Werte zurückgesetzt.

<?xml version="1.0" encoding="UTF-8"?>
<forticlient_configuration>
    <forticlient_version>6.2.6.0737</forticlient_version>
    <version>6.2</version>
    <date>2020-4-6</date>
    <os_version>MacOSX</os_version>
    <partial_configuration>0</partial_configuration>
    <system>
        <log_settings>
            <level>6</level>
            <max_log_size>10000000</max_log_size>
            <log_events>ipsecvpn,sslvpn,update,endpoint,vuln,sandboxing</log_events>
            <remote_logging>
                <log_protocol>faz</log_protocol>
                <log_upload_enabled>0</log_upload_enabled>
                <log_upload_server></log_upload_server>
                <netlog_server></netlog_server>
                <log_upload_freq_hours>0</log_upload_freq_hours>
                <log_upload_freq_minutes>240</log_upload_freq_minutes>
                <log_upload_ssl_enabled>1</log_upload_ssl_enabled>
                <netlog_categories>7</netlog_categories>
                <log_retention_days>90</log_retention_days>
            </remote_logging>
        </log_settings>
        <proxy>
            <type>0</type>
            <address></address>
            <port>0</port>
            <username></username>
            <password>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</password>
            <update>0</update>
        </proxy>
        <update>
            <use_custom_server>0</use_custom_server>
            <restrict_services_to_regions></restrict_services_to_regions>
            <use_legacy_fdn>1</use_legacy_fdn>
            <ocsp_mode>1</ocsp_mode>
            <server></server>
            <port></port>
            <failoverport></failoverport>
            <fail_over_to_fdn>1</fail_over_to_fdn>
            <update_action>notify_only</update_action>
            <scheduled_update>
                <enabled>1</enabled>
                <type>interval</type>
                <update_interval_in_hours>1</update_interval_in_hours>
            </scheduled_update>
            <minimum_fct_version>
                <mac_os></mac_os>
            </minimum_fct_version>
        </update>
        <ui>
            <password>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</password>
            <default_tab>VPN</default_tab>
            <culture_code></culture_code>
            <ads>1</ads>
            <hide_user_info>0</hide_user_info>
            <replacement_messages>
                <quarantine>
                    <title><![CDATA[]]></title>
                    <statement><![CDATA[]]></statement>
                    <remediation><![CDATA[]]></remediation>
                </quarantine>
            </replacement_messages>
            <hide_system_tray_icon>0</hide_system_tray_icon>
            <disable_backup>0</disable_backup>
            <avatars>
                <enabled></enabled>
                <providers>
                    <google>
                        <clientid><![CDATA[]]></clientid>
                        <clientsecret><![CDATA[]]></clientsecret>
                    </google>
                    <linkedin>
                        <clientid><![CDATA[]]></clientid>
                        <clientsecret><![CDATA[]]></clientsecret>
                        <redirecturl><![CDATA[]]></redirecturl>
                    </linkedin>
                    <salesforce>
                        <clientid><![CDATA[]]></clientid>
                        <clientsecret><![CDATA[]]></clientsecret>
                        <redirecturl><![CDATA[]]></redirecturl>
                    </salesforce>
                </providers>
            </avatars>
        </ui>
        <certificates>
            <ca></ca>
        </certificates>
        <os_allowed></os_allowed>
    </system>
    <antivirus>
        <real_time_protection>
            <signatures_up_to_date></signatures_up_to_date>
            <fct_signatures>
                <av></av>
            </fct_signatures>
        </real_time_protection>
    </antivirus>
    <vpn>
        <options>
            <autoconnect_tunnel></autoconnect_tunnel>
            <autoconnect_only_when_offnet>0</autoconnect_only_when_offnet>
            <keep_running_max_tries>0</keep_running_max_tries>
            <allow_personal_vpns>1</allow_personal_vpns>
            <keep_connection_alive>1</keep_connection_alive>
            <disable_connect_disconnect>0</disable_connect_disconnect>
        </options>
        <ipsecvpn>
            <options>
                <enabled>1</enabled>
                <block_ipv6>1</block_ipv6>
            </options>
            <connections></connections>
        </ipsecvpn>
        <sslvpn>
            <options>
                <enabled>1</enabled>
                <block_ipv6>1</block_ipv6>
                <keep_connection_alive>1</keep_connection_alive>
            </options>
            <connections>
                <connection>
                    <name>SSL-VPN FRA-UAS pub-split</name>
                    <description>Tunnel in die FRA-UAS pub-split</description>
                    <server>vpngate.frankfurt-university.de:443/pub-split</server>
                    <username>Enc 420d2ee65abded897a69c50f49955309a81b3955ea2e067438162b9f748f52</username>
                    <password>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</password>
                    <certificate>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</certificate>
                    <warn_invalid_server_certificate>1</warn_invalid_server_certificate>
                    <prompt_certificate>0</prompt_certificate>
                    <prompt_username>0</prompt_username>
                    <on_connect>
                        <script>
                            <os>mac</os>
                            <script></script>
                        </script>
                    </on_connect>
                    <on_disconnect>
                        <script>
                            <os>mac</os>
                            <script></script>
                        </script>
                    </on_disconnect>
                    <keep_running>0</keep_running>
                    <fgt>0</fgt>
                    <ui>
                        <show_remember_password>0</show_remember_password>
                        <show_alwaysup>0</show_alwaysup>
                        <show_autoconnect>0</show_autoconnect>
                        <save_username>0</save_username>
                        <save_password>0</save_password>
                    </ui>
                    <disclaimer_msg></disclaimer_msg>
                </connection>
                <connection>
                    <name>SSL-VPN FRA-UAS pub-all</name>
                    <description>Tunnel in die FRA-UAS pub-all</description>
                    <server>vpngate.frankfurt-university.de:443/pub-all</server>
                    <username>Enc 420d2ee65abded897a69c50f49955309a81b3955ea2e067438162b9f748f52</username>
                    <password>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</password>
                    <certificate>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</certificate>
                    <warn_invalid_server_certificate>1</warn_invalid_server_certificate>
                    <prompt_certificate>0</prompt_certificate>
                    <prompt_username>0</prompt_username>
                    <on_connect>
                        <script>
                            <os>mac</os>
                            <script></script>
                        </script>
                    </on_connect>
                    <on_disconnect>
                        <script>
                            <os>mac</os>
                            <script></script>
                        </script>
                    </on_disconnect>
                    <keep_running>0</keep_running>
                    <fgt>0</fgt>
                    <ui>
                        <show_remember_password>0</show_remember_password>
                        <show_alwaysup>0</show_alwaysup>
                        <show_autoconnect>0</show_autoconnect>
                        <save_username>0</save_username>
                        <save_password>0</save_password>
                    </ui>
                    <disclaimer_msg></disclaimer_msg>
                </connection>
                <connection>
                    <name>SSL-VPN FRA-UAS nat-ja</name>
                    <description>Standard Tunnel in die FRA-UAS nat-ja</description>
                    <server>vpngate.frankfurt-university.de:443/nat-ja</server>
                    <username>Enc 420d2ee65abded897a69c50f49955309a81b3955ea2e067438162b9f748f52</username>
                    <password>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</password>
                    <certificate>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</certificate>
                    <warn_invalid_server_certificate>1</warn_invalid_server_certificate>
                    <prompt_certificate>0</prompt_certificate>
                    <prompt_username>0</prompt_username>
                    <on_connect>
                        <script>
                            <os>mac</os>
                            <script></script>
                        </script>
                    </on_connect>
                    <on_disconnect>
                        <script>
                            <os>mac</os>
                            <script></script>
                        </script>
                    </on_disconnect>
                    <keep_running>0</keep_running>
                    <fgt>0</fgt>
                    <ui>
                        <show_remember_password>0</show_remember_password>
                        <show_alwaysup>0</show_alwaysup>
                        <show_autoconnect>0</show_autoconnect>
                        <save_username>0</save_username>
                        <save_password>0</save_password>
                    </ui>
                    <disclaimer_msg></disclaimer_msg>
                </connection>
            </connections>
        </sslvpn>
    </vpn>
    <endpoint_control>
        <enable_enforcement></enable_enforcement>
        <enabled>1</enabled>
        <system_data>Enc 420d2ee65abded897a69c50f49955409e6327b0fdf2eaba99d4dfcafa3262db33791f51bd9b599bd1fbcefef9e0724be1bfe8878499f0514ad8daa9db8eb84ae0cc238715375c2dadb6adde59702f889be0c1783a00c3fbf4503d61455c6c62e152d374c421f5587f17186cb9982718a926b447d0882cfe129159416e44f</system_data>
        <checksum></checksum>
        <custom_ping_server>:0</custom_ping_server>
        <log_last_upload_date></log_last_upload_date>
        <conf_recv_time>0</conf_recv_time>
        <fortigates></fortigates>
        <management_servers></management_servers>
        <ui>
            <display_antivirus>0</display_antivirus>
            <display_webfilter>0</display_webfilter>
            <display_firewall>0</display_firewall>
            <display_vpn>1</display_vpn>
            <display_vulnerability_scan>0</display_vulnerability_scan>
            <display_sandbox>0</display_sandbox>
            <registration_dialog>
                <show_profile_details>1</show_profile_details>
            </registration_dialog>
            <hide_compliance_warning>0</hide_compliance_warning>
        </ui>
        <silent_registration>1</silent_registration>
        <disable_unregister>0</disable_unregister>
        <alerts>
            <notify_server>1</notify_server>
            <alert_threshold>1</alert_threshold>
        </alerts>
        <onnet_addresses></onnet_addresses>
        <onnet_mac_addresses></onnet_mac_addresses>
        <notification_server>
            <address>:0</address>
            <registration_password>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</registration_password>
        </notification_server>
        <show_bubble_notifications>1</show_bubble_notifications>
        <avatar_enabled>1</avatar_enabled>
        <send_software_inventory><![CDATA[0E0]]></send_software_inventory>
    </endpoint_control>
    <firewall>
        <packet_limit>32</packet_limit>
    </firewall>
    <fssoma>
        <enabled>0</enabled>
        <serveraddress>:8001</serveraddress>
        <presharedkey>Enc 420d2ee65abded897a69c50f4995397969f1c1f949055d8e51</presharedkey>
    </fssoma>
</forticlient_configuration>




Änderung erforderlich?

Was sollte geändert werden?