FortiNAC
NOTE: FortiNAC is now named FortiNAC-F. For post-9.4 articles, see FortiNAC-F. FortiNAC is a zero-trust network access solution that provides users with enhanced visibility into the Internet of Things (IoT) devices on their enterprise networks.
cmaheu
Staff
Staff
Article Id 195962
Description
The following symptoms are experienced:
  • FortiGate firewall fails credential validation in Topology
  • FortiSwitches in link mode are not added on a re-sync interfaces
  • Unable to L2 or L3 poll the FortiGate

Scope

Version: 8.x

 


Solution
Verify the CLI account specified in the FGT Model Configuration in Topology is a local System Administrator account that can access both SSH and REST API.  Both SSH (TCP 22) and REST API (TCP 443 or as defined on the FGT) are used to communicate with FortiGate devices.
 
For details, refer to the appropriate reference manual in the Fortinet document library:




Contributors