Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
sashok
New Contributor

load-balance

Help me understand. If Foeriveb works True transparent proxy mode, if he can do load balancing across multiple servers. If before, how?
8 REPLIES 8
Idan_Soen_FTNT

No. Only Reverse proxy mode can do load balancing. The transparent mode is targeting a minimal intrusive deployment (i.e. transparent) with as much security protection possible.
sashok

Is it possible to make two devices that operate in True transparent proxy mode or transparent inspection, highly available cluster?
Idan_Soen_FTNT

yes
sashok

If I have such a scheme as shown in the figure, I need to pass through FortiWEb in transparent mode, all three vlan, but filter only one vlan 20. this can be done? please for examples.
Idan_Soen_FTNT

If I understand you correctly, you need to pass through traffic for 3 VLANs but only inspect the traffic of a particular VLAN. If that' s the case than the answer is yes. In transparent mode FortiWeb will forward all traffic and only inspect specific traffic that you have defined a policy for.
sashok

You understand correct. As I need to specify server, if in a transparent mode in settings is not possible to specify a Physical Server, only Server Farm and V-zone.
lofi
New Contributor

The docs may help you. It describes how listening and traffic forwarding work. " About operation mode & server policy behavior" http://docs.fortinet.com/fweb/html/fortiweb-admin/Policy_29_2.html " Before you can create a server policy, you must first configure a virtual server that defines the network interface or bridge and IP address where traffic destined for an individual web server or server farm will arrive. ... simply defines the listening network interface." http://docs.fortinet.com/fweb/html/fortiweb-admin/server_objects_22_10.html " Server farms define a group of physical and domain servers (web servers) among which the FortiWeb appliance will distribute connections, or where the connections will pass through to, depending on the FortiWeb appliance’s operating mode. (Reverse proxy mode actively distributes connections; offline protection and both transparent modes do not.)" http://docs.fortinet.com/fweb/html/fortiweb-admin/server_objects_22_6.html
sashok
New Contributor

Thanks for the info.
Labels
Top Kudoed Authors