Fortinet black logo

Administration Guide

Supported TLS versions

Copy Link
Copy Doc ID 5bf21617-1bf0-11ec-8c53-00505692583a:314923
Download PDF

Supported TLS versions

For instructions on enabling and disabling TLS versions via the Administration UI, see TLS service settings under Transport configurations in the Administration Guide.

Admin UI

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via CLI*)

TLS Version

(Configurable via UI)

8.8.6+, 9.1, 9.2

v1.2

v1.0

v1.1

N/A

9.4

v1.2

v1.3

N/A

v1.0

v1.1

Note

Some TLS versions are configurable via CLI only and require reconfiguration after each FortiNAC software upgrade. Contact Support for assistance and reference KB article 197091.

Persistent Agent

Agent Version

TLS Version

(Enabled by default)

5.x and lower

v1.0

v1.1

v1.2

9.4

v1.2

v1.3

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

8.8, 9.1, 9.2

v1.2

v1.0

v1.1

v1.2

v1.3

9.4

v1.2

v1.0

v1.1

v1.2

v1.3

RADIUS EAP Methods Using TLS

Note: TLSv1.3 not supported due to limitations in CentOS 7

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

8.8, 9.1, 9.2, 9.4

v1.0

v1.1

v1.2

v1.2

Portal

Note: TLSv1.3 not supported due to limitations in CentOS 7

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via CLI*)

8.8, 9.1, 9.2

v1.0

v1.1

v1.2

v1.2

9.4

v1.2

v1.2

Note

Some TLS versions are configurable via CLI only and require reconfiguration after each FortiNAC software upgrade. Contact Support for assistance and reference KB article 204860.

Supported TLS versions

For instructions on enabling and disabling TLS versions via the Administration UI, see TLS service settings under Transport configurations in the Administration Guide.

Admin UI

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via CLI*)

TLS Version

(Configurable via UI)

8.8.6+, 9.1, 9.2

v1.2

v1.0

v1.1

N/A

9.4

v1.2

v1.3

N/A

v1.0

v1.1

Note

Some TLS versions are configurable via CLI only and require reconfiguration after each FortiNAC software upgrade. Contact Support for assistance and reference KB article 197091.

Persistent Agent

Agent Version

TLS Version

(Enabled by default)

5.x and lower

v1.0

v1.1

v1.2

9.4

v1.2

v1.3

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

8.8, 9.1, 9.2

v1.2

v1.0

v1.1

v1.2

v1.3

9.4

v1.2

v1.0

v1.1

v1.2

v1.3

RADIUS EAP Methods Using TLS

Note: TLSv1.3 not supported due to limitations in CentOS 7

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

8.8, 9.1, 9.2, 9.4

v1.0

v1.1

v1.2

v1.2

Portal

Note: TLSv1.3 not supported due to limitations in CentOS 7

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via CLI*)

8.8, 9.1, 9.2

v1.0

v1.1

v1.2

v1.2

9.4

v1.2

v1.2

Note

Some TLS versions are configurable via CLI only and require reconfiguration after each FortiNAC software upgrade. Contact Support for assistance and reference KB article 204860.