Fortinet black logo

Administration Guide

Create or edit an ICAP remote server

Create or edit an ICAP remote server

Select Create New to open the New ICAP Remote Server window.

To open the Edit ICAP Remote Server window, select a server and then click Edit.

Configure the following settings in the New ICAP Remote Server window or Edit ICAP Remote Server window and then click OK:

Name

Enter a name for the ICAP remote server. After you create an ICAP remote server, you cannot change the name.

Address Type

Select IPv4 or IPv6 Address or FQDN.

IP Address/IPv6 Address/FQDN

Enter the IPv4 or IPv6 address or the Fully Qualified Domain Name

(FQDN) for the ICAP remote server.

Plain ICAP Connection

Enable or disable unsecure connection from the FortiProxy unit to the remote ICAP server.

Secure ICAP Connection

Enable or disable secure SSL connection from the FortiProxy unit to the remote ICAP server.

Plain/Secure ICAP Port

Enter the TCP port number used by the ICAP remote server, from 1 to 65,535. The default is 1344.

Certificate

Select the CA certificate. This option is available only if you enable Secure ICAP Connection.

Max Connections

Enter the maximum number of concurrent connections to the ICAP remote server. Must not be less than wad-workercount. The default is 100. The valid value range is 0-4294967295.

Health Check

Enable or disable ICAP remote server health checking. When enabled, FortiProxy attempts to connect to the remote ICAP server to verify that the server is operating normally and generates an event log each time the ICAP server health check fails or goes back online. The default is disabled.

Health Check Service

Enter the ICAP service name to use for health checks.

To configure an ICAP remote server via CLI:

config icap remote-sever

edit <server_name>

set addr-type [ip4|ip6|fqdn]

set ip-address {ipv4-address-any}

set ip6-address {ipv6-address}

set fqdn {string}

set port {integer}

set max-connections {integer}

set secure [disable|enable]

set ssl-cert {string}

set healthcheck [disable|enable]

set healthcheck-service {string}

next

end

Note The health check options are added in FortiProxy 7.0.9.

Create or edit an ICAP remote server

Select Create New to open the New ICAP Remote Server window.

To open the Edit ICAP Remote Server window, select a server and then click Edit.

Configure the following settings in the New ICAP Remote Server window or Edit ICAP Remote Server window and then click OK:

Name

Enter a name for the ICAP remote server. After you create an ICAP remote server, you cannot change the name.

Address Type

Select IPv4 or IPv6 Address or FQDN.

IP Address/IPv6 Address/FQDN

Enter the IPv4 or IPv6 address or the Fully Qualified Domain Name

(FQDN) for the ICAP remote server.

Plain ICAP Connection

Enable or disable unsecure connection from the FortiProxy unit to the remote ICAP server.

Secure ICAP Connection

Enable or disable secure SSL connection from the FortiProxy unit to the remote ICAP server.

Plain/Secure ICAP Port

Enter the TCP port number used by the ICAP remote server, from 1 to 65,535. The default is 1344.

Certificate

Select the CA certificate. This option is available only if you enable Secure ICAP Connection.

Max Connections

Enter the maximum number of concurrent connections to the ICAP remote server. Must not be less than wad-workercount. The default is 100. The valid value range is 0-4294967295.

Health Check

Enable or disable ICAP remote server health checking. When enabled, FortiProxy attempts to connect to the remote ICAP server to verify that the server is operating normally and generates an event log each time the ICAP server health check fails or goes back online. The default is disabled.

Health Check Service

Enter the ICAP service name to use for health checks.

To configure an ICAP remote server via CLI:

config icap remote-sever

edit <server_name>

set addr-type [ip4|ip6|fqdn]

set ip-address {ipv4-address-any}

set ip6-address {ipv6-address}

set fqdn {string}

set port {integer}

set max-connections {integer}

set secure [disable|enable]

set ssl-cert {string}

set healthcheck [disable|enable]

set healthcheck-service {string}

next

end

Note The health check options are added in FortiProxy 7.0.9.