Fortinet black logo

Product Integration and Support

Product Integration and Support

The following table lists FortiOS 6.0.4 product integration and support information:

Web Browsers

  • Microsoft Edge 41
  • Mozilla Firefox version 59
  • Google Chrome version 65
  • Apple Safari version 9.1 (For Mac OS X)

Other web browsers may function correctly, but are not supported by Fortinet.

Explicit Web Proxy Browser

  • Microsoft Edge 41
  • Microsoft Internet Explorer version 11
  • Mozilla Firefox version 59
  • Google Chrome version 65
  • Apple Safari version 9.1 (For Mac OS X)

Other web browsers may function correctly, but are not supported by Fortinet.

FortiManager

See important compatibility information in Fortinet Security Fabric upgrade. For the latest information, see FortiManager compatibility with FortiOS in the Fortinet Document Library.

Upgrade FortiManager before upgrading FortiGate.

FortiAnalyzer

See important compatibility information in Fortinet Security Fabric upgrade. For the latest information, see FortiAnalyzer compatibility with FortiOS in the Fortinet Document Library.

Upgrade FortiAnalyzer before upgrading FortiGate.

FortiClient:

  • Microsoft Windows
  • Mac OS X
  • Linux
  • 6.0.0

See important compatibility information in Fortinet Security Fabric upgrade.

If you're upgrading both FortiOS and FortiClient from 5.6 to 6.0, upgrade FortiClient first to avoid compatibility issues.

FortiClient for Linux is supported on Ubuntu 16.04 and later, Red Hat 7.4 and later, and CentOS 7.4 and later.

If you are using FortiClient only for IPsec VPN or SSL VPN, FortiClient version 5.6.0 and later are supported.

FortiClient iOS

  • 5.6.0 and later

FortiClient Android and FortiClient VPN Android

  • 5.4.2 and later

FortiAP

  • 5.4.2 and later
  • 5.6.0 and later

FortiAP-S

  • 5.4.3 and later
  • 5.6.0 and later

FortiSwitch OS (FortiLink support)

  • 3.6.4 and later

FortiController

  • 5.2.5 and later

Supported models: FCTL-5103B, FCTL-5903C, FCTL-5913C

FortiSandbox

  • 2.3.3 and later

Fortinet Single Sign-On (FSSO)

  • 5.0 build 0272 and later (needed for FSSO agent support OU in group filters)
    • Windows Server 2016 Datacenter
    • Windows Server 2016 Standard
    • Windows Server 2008 (32-bit and 64-bit)
    • Windows Server 2008 R2 64-bit
    • Windows Server 2012 Standard
    • Windows Server 2012 R2 Standard
    • Novell eDirectory 8.8

FortiExtender

  • 3.2.1

AV Engine

  • 6.00019

IPS Engine

  • 4.00029

Virtualization Environments

Citrix

  • XenServer version 5.6 Service Pack 2
  • XenServer version 6.0 and later

Linux KVM

  • RHEL 7.1/Ubuntu 12.04 and later
  • CentOS 6.4 (qemu 0.12.1) and later

Microsoft

  • Hyper-V Server 2008 R2, 2012, 2012 R2, and 2016

Open Source

  • XenServer version 3.4.3
  • XenServer version 4.1 and later

VMware

  • ESX versions 4.0 and 4.1
  • ESXi versions 4.0, 4.1, 5.0, 5.1, 5.5, 6.0, 6.5, and 6.7

VM Series - SR-IOV

The following NIC chipset cards are supported:

  • Intel 82599
  • Intel X540
  • Intel X710/XL710

Product Integration and Support

The following table lists FortiOS 6.0.4 product integration and support information:

Web Browsers

  • Microsoft Edge 41
  • Mozilla Firefox version 59
  • Google Chrome version 65
  • Apple Safari version 9.1 (For Mac OS X)

Other web browsers may function correctly, but are not supported by Fortinet.

Explicit Web Proxy Browser

  • Microsoft Edge 41
  • Microsoft Internet Explorer version 11
  • Mozilla Firefox version 59
  • Google Chrome version 65
  • Apple Safari version 9.1 (For Mac OS X)

Other web browsers may function correctly, but are not supported by Fortinet.

FortiManager

See important compatibility information in Fortinet Security Fabric upgrade. For the latest information, see FortiManager compatibility with FortiOS in the Fortinet Document Library.

Upgrade FortiManager before upgrading FortiGate.

FortiAnalyzer

See important compatibility information in Fortinet Security Fabric upgrade. For the latest information, see FortiAnalyzer compatibility with FortiOS in the Fortinet Document Library.

Upgrade FortiAnalyzer before upgrading FortiGate.

FortiClient:

  • Microsoft Windows
  • Mac OS X
  • Linux
  • 6.0.0

See important compatibility information in Fortinet Security Fabric upgrade.

If you're upgrading both FortiOS and FortiClient from 5.6 to 6.0, upgrade FortiClient first to avoid compatibility issues.

FortiClient for Linux is supported on Ubuntu 16.04 and later, Red Hat 7.4 and later, and CentOS 7.4 and later.

If you are using FortiClient only for IPsec VPN or SSL VPN, FortiClient version 5.6.0 and later are supported.

FortiClient iOS

  • 5.6.0 and later

FortiClient Android and FortiClient VPN Android

  • 5.4.2 and later

FortiAP

  • 5.4.2 and later
  • 5.6.0 and later

FortiAP-S

  • 5.4.3 and later
  • 5.6.0 and later

FortiSwitch OS (FortiLink support)

  • 3.6.4 and later

FortiController

  • 5.2.5 and later

Supported models: FCTL-5103B, FCTL-5903C, FCTL-5913C

FortiSandbox

  • 2.3.3 and later

Fortinet Single Sign-On (FSSO)

  • 5.0 build 0272 and later (needed for FSSO agent support OU in group filters)
    • Windows Server 2016 Datacenter
    • Windows Server 2016 Standard
    • Windows Server 2008 (32-bit and 64-bit)
    • Windows Server 2008 R2 64-bit
    • Windows Server 2012 Standard
    • Windows Server 2012 R2 Standard
    • Novell eDirectory 8.8

FortiExtender

  • 3.2.1

AV Engine

  • 6.00019

IPS Engine

  • 4.00029

Virtualization Environments

Citrix

  • XenServer version 5.6 Service Pack 2
  • XenServer version 6.0 and later

Linux KVM

  • RHEL 7.1/Ubuntu 12.04 and later
  • CentOS 6.4 (qemu 0.12.1) and later

Microsoft

  • Hyper-V Server 2008 R2, 2012, 2012 R2, and 2016

Open Source

  • XenServer version 3.4.3
  • XenServer version 4.1 and later

VMware

  • ESX versions 4.0 and 4.1
  • ESXi versions 4.0, 4.1, 5.0, 5.1, 5.5, 6.0, 6.5, and 6.7

VM Series - SR-IOV

The following NIC chipset cards are supported:

  • Intel 82599
  • Intel X540
  • Intel X710/XL710