Fortinet black logo

FortiGate-6000 and FortiGate-7000 Release Notes

Upgrade information

Upgrade information

Caution FortiOS 6.2.9 increases the FortiGate-7121F boot partition size. This change allows the FortiGate-7121F to support larger more complex configurations that include more VDOMs and firewall policies. Because of the boot partition size increase, the process of upgrading a FortiGate-7121F to 6.2.9 Build 1206 is a manual process that will take longer than normal and during this time the FortiGate-7121F will not be able to process traffic. As well, graceful upgrade to FortiOS 6.2.9 is not supported for a FortiGate-7121F FGCP cluster. Instead you must change the FortiGate-7121Fs to operate as standalone FortiGates and upgrade each one separately before reforming the cluster. To upgrade a FortiGate-7121F to FortiOS 6.2.9, see Upgrading a FortiGate-7121F to FortiOS 6.2.9.

Use the graceful upgrade information or other firmware upgrade information in these release notes to upgrade your FortiGate-6000 or 7000 system to the latest firmware version with only minimal traffic disruption and to maintain your configuration.

You can also refer to the Upgrade Path Tool (https://docs.fortinet.com/upgrade-tool) in the Fortinet documentation library to find supported upgrade paths for all FortiGate models and firmware versions.

A similar upgrade path tool is also available from Fortinet Support: https://support.fortinet.com.

In some cases, these upgrade path tools may recommend slightly different upgrade paths. If that occurs, the paths provided by both tools are supported and you can use either one.

See also, Upgrade information in the FortiOS 6.2.9 release notes.

Note

You can find the FortiGate-6000 and 7000 for FortiOS 6.2.9 firmware images on the Fortinet Support Download Firmware Images page by selecting the FortiGate-6K7K product.

Upgrade information

Caution FortiOS 6.2.9 increases the FortiGate-7121F boot partition size. This change allows the FortiGate-7121F to support larger more complex configurations that include more VDOMs and firewall policies. Because of the boot partition size increase, the process of upgrading a FortiGate-7121F to 6.2.9 Build 1206 is a manual process that will take longer than normal and during this time the FortiGate-7121F will not be able to process traffic. As well, graceful upgrade to FortiOS 6.2.9 is not supported for a FortiGate-7121F FGCP cluster. Instead you must change the FortiGate-7121Fs to operate as standalone FortiGates and upgrade each one separately before reforming the cluster. To upgrade a FortiGate-7121F to FortiOS 6.2.9, see Upgrading a FortiGate-7121F to FortiOS 6.2.9.

Use the graceful upgrade information or other firmware upgrade information in these release notes to upgrade your FortiGate-6000 or 7000 system to the latest firmware version with only minimal traffic disruption and to maintain your configuration.

You can also refer to the Upgrade Path Tool (https://docs.fortinet.com/upgrade-tool) in the Fortinet documentation library to find supported upgrade paths for all FortiGate models and firmware versions.

A similar upgrade path tool is also available from Fortinet Support: https://support.fortinet.com.

In some cases, these upgrade path tools may recommend slightly different upgrade paths. If that occurs, the paths provided by both tools are supported and you can use either one.

See also, Upgrade information in the FortiOS 6.2.9 release notes.

Note

You can find the FortiGate-6000 and 7000 for FortiOS 6.2.9 firmware images on the Fortinet Support Download Firmware Images page by selecting the FortiGate-6K7K product.