Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
simonl
New Contributor

Web GUI not available after update from 6.0.2 to 6.0.4

Hi all,

On my 100E I ran an update from 6.02 to 6.04 and after the reboot, the web GUI was not available. Running a scan of the ports confirms that HTTPS isn't responding. 

The firewall appears to be functioning properly otherwise.

I was able to access the CLI via the MGMT port, and confirmed that HTTPS was allowed on all the interfaces that I was trying.

In Forticloud, under management\config, it has a message saying "device config version does not match device firmware version v6.0.4, build 0231." The device config version is still showing as 6.0.2, but the firmware version is 6.0.4.

I'm unable to access the console at the moment (lost cable, looking for another).

 

Does anyone have any thoughts?

2 Solutions
Dave_Hall
Honored Contributor

It use to be noted in the update notes whenever you perform a firmware upgrade, to flush the browser cache/history. 

 

Once you have found a rollover cable, connect to the console port and try logging into it - if you are unable to, issue a reboot and watch the console output for any errors.

 

If you are able to access the CLI via the MGMT port, perform a diagnose debug config-error-log read and look for any errors.  Some other CLI commands to try:

 

diag debug crashlog read get system startup-error-log

NSE4/FMG-VM64/FortiAnalyzer-VM/6.0 (FWF30E/FW92D/FGT200D/FGT101E/FGT81E)/ FAP220B/221C

View solution in original post

NSE4/FMG-VM64/FortiAnalyzer-VM/6.0 (FWF30E/FW92D/FGT200D/FGT101E/FGT81E)/ FAP220B/221C
ishan_senevirathne
New Contributor II

Try the following debug commands 

diag debug enable diag debug app httpd -1

 

If the output is as follows

Can't open certificate file /tmp/admin_server.crt, nor /ssl/certs//tmp/admin_server.crt

 

Enter the below commands to assign the certificate 

 

config sys global

set admin-server-cert self-sign

end

View solution in original post

3 REPLIES 3
Dave_Hall
Honored Contributor

It use to be noted in the update notes whenever you perform a firmware upgrade, to flush the browser cache/history. 

 

Once you have found a rollover cable, connect to the console port and try logging into it - if you are unable to, issue a reboot and watch the console output for any errors.

 

If you are able to access the CLI via the MGMT port, perform a diagnose debug config-error-log read and look for any errors.  Some other CLI commands to try:

 

diag debug crashlog read get system startup-error-log

NSE4/FMG-VM64/FortiAnalyzer-VM/6.0 (FWF30E/FW92D/FGT200D/FGT101E/FGT81E)/ FAP220B/221C

NSE4/FMG-VM64/FortiAnalyzer-VM/6.0 (FWF30E/FW92D/FGT200D/FGT101E/FGT81E)/ FAP220B/221C
ishan_senevirathne
New Contributor II

Try the following debug commands 

diag debug enable diag debug app httpd -1

 

If the output is as follows

Can't open certificate file /tmp/admin_server.crt, nor /ssl/certs//tmp/admin_server.crt

 

Enter the below commands to assign the certificate 

 

config sys global

set admin-server-cert self-sign

end

simonl

Thanks for you response Dave. You pointed me in the right direction.

 

The crashlog showed the https daemon was crashing repeatedly. The below entry was repeating over and over.

1: 2019-09-23 17:50:31 the killed daemon is /bin/httpsd: status=0x100

 

Was able to search on that and find this reddit link. Funnily enough, I had just fixed the issue when Ishan responded. TLDR, the commands in his response fixed it.

 

 

Labels
Top Kudoed Authors