Easily Install FortiClient VPN on Oracle Linux

|
Last Updated:
|
|

In this tutorial, you will how to easily install FortiClient VPN on Oracle Linux. FortiClient VPN allows you to create a secure and an encrypted Virtual Private Network (VPN) connection tunnel using IPSec or SSL VPN “Tunnel Mode” connections between your device and the FortiGate Firewall.

Easily Install FortiClient VPN on Oracle Linux

FortiClient VPN client can be installed on Linux systems including Oracle Linux.

In this tutoril, we are using Oracle Linux 8;

hostnamectl | grep Operating
  Operating System: Oracle Linux Server 8.6

Download FortiClient VPN Product for Linux

You can check available FortiClient VPN Products for Linux on the downloads page.

However, on the downloads page, there is no specific FortiClient VPN product for Oracle Linux. But since Oracle Linux is a RHEL based distro, then we can use a FortiClient VPN package for RHEL 8.

As of this writing, FortiClient 7.0 is the current release version and is available for CentOS 8. You can thus download the current release RPM package from the repos index page. Or simply grub the link to the RPM and download as follows;

wget https://repo.fortinet.com/repo/7.0/centos/8/os/x86_64/Packages/forticlient_7.0.7.0246_x86_64.rpm

Install FortiClient VPN on Oracle Linux

Once the installer is downloaded, you can install FortiClient VPN on Oracle Linux as follows;

sudo rpm -ivh forticlient_7.0.7.0246_x86_64.rpm

Alternatively, to avoid having to deal with the required package dependencies, simply run the command below instead.

sudo dnf localinstall forticlient_7.0.7.0246_x86_64.rpm

Or do the installation directly without downloading the package to your system;

sudo dnf install https://repo.fortinet.com/repo/7.0/centos/8/os/x86_64/Packages/forticlient_7.0.7.0246_x86_64.rpm

Sample installation output;

forticlient_7.0.7.0246_x86_64.rpm                                                                                                           1.9 MB/s | 207 MB     01:51    
Dependencies resolved.
============================================================================================================================================================================
 Package                                   Architecture                       Version                                       Repository                                 Size
============================================================================================================================================================================
Installing:
 forticlient                               x86_64                             7.0.7.0246-1.el7                              @commandline                              207 M
Installing dependencies:
 libXScrnSaver                             x86_64                             1.2.3-1.el8                                   ol8_appstream                              31 k
 nss-tools                                 x86_64                             3.67.0-7.el8_5                                ol8_appstream                             576 k

Transaction Summary
============================================================================================================================================================================
Install  3 Packages

Total size: 207 M
Total download size: 607 k
Installed size: 649 M
Is this ok [y/N]: y
Downloading Packages:
(1/2): libXScrnSaver-1.2.3-1.el8.x86_64.rpm                                                                                                 5.0 kB/s |  31 kB     00:06    
(2/2): nss-tools-3.67.0-7.el8_5.x86_64.rpm                                                                                                   84 kB/s | 576 kB     00:06    
----------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Total                                                                                                                                        89 kB/s | 607 kB     00:06     
Running transaction check
Transaction check succeeded.
Running transaction test
Transaction test succeeded.
Running transaction
  Preparing        :                                                                                                                                                    1/1 
  Installing       : nss-tools-3.67.0-7.el8_5.x86_64                                                                                                                    1/3 
  Installing       : libXScrnSaver-1.2.3-1.el8.x86_64                                                                                                                   2/3 
  Running scriptlet: forticlient-7.0.7.0246-1.el7.x86_64                                                                                                                3/3 
  Installing       : forticlient-7.0.7.0246-1.el7.x86_64                                                                                                                3/3 
  Running scriptlet: forticlient-7.0.7.0246-1.el7.x86_64                                                                                                                3/3 
gtk-update-icon-cache: Cache file created successfully.
Created symlink /etc/systemd/system/multi-user.target.wants/forticlient.service → /usr/lib/systemd/system/forticlient.service.

  Verifying        : libXScrnSaver-1.2.3-1.el8.x86_64                                                                                                                   1/3 
  Verifying        : nss-tools-3.67.0-7.el8_5.x86_64                                                                                                                    2/3 
  Verifying        : forticlient-7.0.7.0246-1.el7.x86_64                                                                                                                3/3 

Installed:
  forticlient-7.0.7.0246-1.el7.x86_64                        libXScrnSaver-1.2.3-1.el8.x86_64                        nss-tools-3.67.0-7.el8_5.x86_64                       

Complete!

Connecting to VPN using FortiClient VPN client

Launch FortiClient VPN client by searching it from activities menu;

Easily Install FortiClient VPN on Oracle Linux

When you launch, such a wizard opens up.

Easily Install FortiClient VPN on Oracle Linux

To setup the Forti VPN connection, click REMOTE ACCESS > Configure VPN;

Easily Install FortiClient VPN on Oracle Linux

Under SSL-VPN;

  • Enter the connection name
  • Connection description
  • Remote VPN Gateway
  • You can leave other options with default settings.
Easily Install FortiClient VPN on Oracle Linux

Click Save to add the connections.

Enter you VPN connection credentials.

Easily Install FortiClient VPN on Oracle Linux

Click Connect to connect to the VPN.

You can click the three menu lines beside the connection name to add a new, edit or delete the existing connection.

Easily Install FortiClient VPN on Oracle Linux

Upon successful connection to the VPN, you should see such connection status.

forticlient vpn connection status

You can always disconnect from the VPN by clicking Disconnect.

And that is how easy it is to install FortiClient VPN on Oracle Linux.

Examsnap is a leading and innovative platform that has revolutionized the way individuals prepare for and approach their exams. With its comprehensive collection of up-to-date exam questions, practice tests, and study resources, Examsnap empowers students and professionals to achieve their academic and career goals with confidence. ExamSnap CompTIA Network+, whether you’re preparing for a challenging certification exam or aiming to excel in academic assessments, Examsnap provides a user-friendly interface and accurate, reliable content that simulates real exam scenarios. By offering a wide range of practice materials created by experts in the field, Examsnap ensures that learners can assess their knowledge, identify weak areas, and strengthen their skills effectively. Elevate your exam readiness with Examsnap and embark on a journey towards success armed with the right tools and knowledge.

Other Tutorials

Install FortiClient VPN Client on Ubuntu 20.04/Ubuntu 18.04

Configure Site-to-Site IPSec VPN on pfSense and Libreswan

Install and Setup OpenVPN Server on Ubuntu 22.04

SUPPORT US VIA A VIRTUAL CUP OF COFFEE

We're passionate about sharing our knowledge and experiences with you through our blog. If you appreciate our efforts, consider buying us a virtual coffee. Your support keeps us motivated and enables us to continually improve, ensuring that we can provide you with the best content possible. Thank you for being a coffee-fueled champion of our work!

Photo of author
koromicha
I am the Co-founder of Kifarunix.com, Linux and the whole FOSS enthusiast, Linux System Admin and a Blue Teamer who loves to share technological tips and hacks with others as a way of sharing knowledge as: "In vain have you acquired knowledge if you have not imparted it to others".

Leave a Comment