Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
Trevor_Budd
New Contributor

Can I detect change in IP address on an interface and send an alert?

Hi, one of my interfaces on my Fortigate gets its IP address via DHCP from my service provider. It is supposed to be a static IP (via a DHCP reservation) up my provider has screwed up more than once and changed the assignment in error. This causes all my services that depend on that IP to fail, but it takes days before this becomes apparent.

 

Is there any way for the Fortigate, or its linked FortiAnalyzer, to alert me via email when the IP address changes?

2 REPLIES 2
lobstercreed
Valued Contributor

I can't speak to the exact question you're asking, so maybe someone else can answer.  However, I can suggest looking into the built-in FortiDDNS service to help fewer things break. 

 

I have also done a Powershell script that runs on a Windows box at intervals to check if the DNS resolution for a particular domain (i.e. your DDNS registration) changes and email me if it does.  This could be a hacked-together way to do what you want.

 

- Daniel

kapeman_FTNT
Staff
Staff

Still no update on this? It would seem like a common request. My searches have resulted in no answers.

Labels
Top Kudoed Authors