FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
kajlasunil
Staff
Staff
Article Id 241702
Description

This article describes the unsupported protocol during HTTPS access: ERR_SSL_VERSION_OR_CIPHER_MISMATCH 

Scope FortiGate.
Solution

The issue appears when a user is trying to get HTTPS access to FortiGate even if HTTPS and SSH access is allowed on the port.

 

Error code: ERR_SSL_VERSION_OR_CIPHER_MISMATCH 

 

kajlasunil_0-1672687934777.png

 

This error occurs when the client and server do not support a common SSL protocol version or use an old TLS version.

 

Related document:

https://community.fortinet.com/t5/FortiCache/Technical-Tip-Low-Encryption-LENC-device-FAQ/ta-p/19032...

 

To check the TLS version configured in the FortiGate use the below command:

 

# sh full system global | grep tls

    set admin-https-ssl-versions tlsv1-1

 

Config admin-https-ssl-versions to support more TLS protocols

 

# config system global

    set admin-https-ssl-versions tlsv1-2

end

 

It is possible now, to try to access the GUI again:

 

kajlasunil_1-1672687934780.png
Contributors