Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
tugraz
New Contributor

Fortigate API

Hi,

 

after doing some tests with api calls and using a wrong key, access for the IP address I've used has been blocked for more than 1 hour.

Debugging showed the following:

[httpsd 19916 - 1672924146 warning] _api_key_lock_out[490] -- Request from x.x.x.x will be ignored. Locked out for 3807 more seconds.

 

I couldn't find an option to reset this lockout timer.

Any ideas...?

 

TIA

Thomas

2 REPLIES 2
abarushka
Staff
Staff

Hello Thomas,


You may consider to reboot the unit to reset the lockout timer if feasible.

FortiGate
tugraz

Hi,

I was thinking about this solution, but I'm still hoping that there's smarter way to solve this problem.

Labels
Top Kudoed Authors