FortiNAC
NOTE: FortiNAC is now named FortiNAC-F. For post-9.4 articles, see FortiNAC-F. FortiNAC is a zero-trust network access solution that provides users with enhanced visibility into the Internet of Things (IoT) devices on their enterprise networks.
khoffman
Staff
Staff
Article Id 297192
Description This article describes how to generate use a REST API token that can be used by FortiNAC.

  • The use of a REST API token increases efficiency when communicating with FortiGate's that are integrated with FortiNAC.
  • This reduces the number of API login events made by FortiNAC.
Scope FortiNAC-F 7.2 and above.
Solution
  1. Create a REST API Admin on the FortiGate.
  • On the FortiGate, navigate to System -> Administrator.
  • Select 'Create New'.
  • Create a new 'REST API Admin'.

RESTAPIAdmin.png

 

  1. Configure a REST API Admin.
  • Set the profile to Administrator and configure the following:
    • Visibility only: System read access to all VDOMs.
    • Control: System read/write access to all VDOMs.
  • (Optional) Set trusted hosts using the FortiNAC port1 IP address.

RestAPI2.png

 

  1. Copy the API token generated.
  2. Add the FortiGate API token to the FortiGate device model in FortiNAC.
  • In the FortiNAC Admin GUI, Navigate to Network -> Inventory.
  • Right-click on the FortiGate in inventory and select 'Model Configuration'.

ModelConfig.png

  1. Enter the FortiGate API Token generated in step 3.

FGTToken.png

 

  1. Select Apply.
Contributors