FortiNAC
NOTE: FortiNAC is now named FortiNAC-F. For post-9.4 articles, see FortiNAC-F. FortiNAC is a zero-trust network access solution that provides users with enhanced visibility into the Internet of Things (IoT) devices on their enterprise networks.
FortiKoala
Staff
Staff
Article Id 194789
Description
End stations with TLS versions 1.0 and 1.1 disabled may experience the below error message when attempting to browse to the Captive Portal:

Can’t connect securely to this page

This might be because the site uses outdated or unsafe TLS security settings. If this keeps happening, try contacting the website's owner.

Your TLS security settings aren’t set to the defaults, which could also be causing this error.



This error message has only been seen at customer sites where the appliance software is still running on the CentOS 5 platform.  The latest version of OpenSSL supported on CentOS 5 is openssl-0.9.8e which does not support TLS 1.1 or 1.2. 

Most customer appliances have been migrated to CentOS 7 where newer versions of OpenSSL are used which support both TLS 1.1 and 1.2. 

Scope
Version:   Appliances on CentOS 5
Solution
Workaround:  On the end station's browser, enable TLS 1.0.

Solution:  Contact Sales to discuss and plan the process of upgrading appliances to CentOS 7.








Related Articles

Technical Tip: Disable TLS 1 and TLS 1.1 for the Admin UI on port 8443

Technical Tip: Disable TLS 1 and TLS 1.1 for captive portal port 443

Technical Note: Disable TLS 1 and TLS 1.1 for the Persistent Agent

Contributors