Fortinet black logo

Administration Guide

Supported TLS versions

Copy Link
Copy Doc ID 3c991e35-cb27-11ec-81de-fa163e15d75b:465976

Supported TLS versions

For instructions on enabling and disabling TLS versions via the Administration UI, see TLS service settings under Transport configurations in the Administration Guide.

Admin UI

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

9.4

v1.2

v1.3

v1.0

v1.1

Persistent Agent

Agent Version

TLS Version

(Enabled by default)

9.4

v1.2

v1.3

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

9.4

v1.2

v1.0

v1.1

v1.2

v1.3

RADIUS EAP Methods Using TLS

Note: TLSv1.3 not supported due to limitations in CentOS 7

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

9.4

v1.0

v1.1

v1.2

v1.2

Portal

Note: TLSv1.3 not supported due to limitations in CentOS 7

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via CLI*)

9.4

v1.2

v1.2

Note

Configurable via CLI only and requires reconfiguration after each FortiNAC software upgrade. Contact Support for assistance and reference KB article 204860.

Supported TLS versions

For instructions on enabling and disabling TLS versions via the Administration UI, see TLS service settings under Transport configurations in the Administration Guide.

Admin UI

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

9.4

v1.2

v1.3

v1.0

v1.1

Persistent Agent

Agent Version

TLS Version

(Enabled by default)

9.4

v1.2

v1.3

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

9.4

v1.2

v1.0

v1.1

v1.2

v1.3

RADIUS EAP Methods Using TLS

Note: TLSv1.3 not supported due to limitations in CentOS 7

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via UI)

9.4

v1.0

v1.1

v1.2

v1.2

Portal

Note: TLSv1.3 not supported due to limitations in CentOS 7

FortiNAC Version

TLS Version

(Enabled by Default)

TLS Version

(Configurable via CLI*)

9.4

v1.2

v1.2

Note

Configurable via CLI only and requires reconfiguration after each FortiNAC software upgrade. Contact Support for assistance and reference KB article 204860.