Fortinet black logo

Overview of Version F 7.2.0

Copy Link
Copy Doc ID debe4392-620b-11ed-96f0-fa163e15d75b:83983
Download PDF

Overview of Version F 7.2.0

FortiNAC F 7.2.0 implemented an infrastructure change to provide a foundation for the future of the product. It changed the underlying operating system, from CentOS, to a system similar to FortiOS, as CentOS will be end-of-life. The new OS is named FortiNAC-OS in the documentation.

FortiNAC F 7.2.0 replaced the database, MySQL, to MariaDB.

Note

This change applies to freshly installed F 7.2 systems. If the system is upgraded from a 9.x system using the .bin file, the operating system and the database remain CentOS and MySQL.

FortiNAC F 7.2.0 also updated its persistent agent, device support and user interface.

  • Build number: 0035

Notes

  • Starting from 9.1.0, FortiNAC uses a new GUI format. FortiNAC cannot go backwards to a previous version. Snapshots should always be taken on virtual appliances prior to upgrade.

    Note

    Post 9.4, FortiNAC re-versioned. The first release after re-versioning is F 7.2.0. Hence, the order of releases is:

    FortiNAC 9.1 > FortiNAC 9.2 > FortiNAC 9.4 > FortiNAC F 7.2.0

  • Prior to upgrading, review the FortiNAC Known Anomalies posted in the Fortinet Document Library.
  • If using agents or configured for High Availability, additional steps may be required after upgrade for proper functionality. See Upgrade Instructions and Considerations posted in the Fortinet Document Library.
  • For upgraded FortiNAC devices running CentOS, use the sysinfo command; for newly deployed FortiNAC F 7.2+, issue get system status within the admin CLI.

  • To review software version information via CLI:

    Appliances running on CentOS: type sysyinfo

    Appliances running on FortiNAC-OS: type get system status

  • For upgrade procedure, see Upgrade Instructions and Considerations posted in the Fortinet Document Library.

Supplemental Documentation

The following can be found in the Fortinet Document Library.

  • FortiNAC Release Matrix

Version Information

These Release Notes contain additional Enhancements, Device Support, and features. Unique numbering is used for the various components of the product. The software version and Agent version supplied with this release are listed below.

Version: F 7.2.0

Agent Version:

  • MacOS — 10.7.0.2

  • Windows — 9.4.0.98

Note

Agents ship independent of product. For the latest Agent release notes, please see the FortiNAC 9.4.0 Agent Release Notes.

A newer Persistent Agent may be required to support certain antivirus and anti-spyware products. Refer to the Agent Release Notes in the Fortinet Document Library.

Firmware version represents a collection of system services and operating system features imaged on to the appliance before it leaves manufacturing. The firmware image cannot be updated by a Fortinet customer. Services within the image are updated by Fortinet or a certified Fortinet Partner in appliance maintenance packages released as new more robust and secure versions of services become available.

Note: Upgrading software versions does not change firmware nor does it automatically require an upgrade to the Persistent Agent. Newer Persistent Agents are not compatible with older software versions unless that capability is specifically highlighted in the corresponding release notes.

Overview of Version F 7.2.0

FortiNAC F 7.2.0 implemented an infrastructure change to provide a foundation for the future of the product. It changed the underlying operating system, from CentOS, to a system similar to FortiOS, as CentOS will be end-of-life. The new OS is named FortiNAC-OS in the documentation.

FortiNAC F 7.2.0 replaced the database, MySQL, to MariaDB.

Note

This change applies to freshly installed F 7.2 systems. If the system is upgraded from a 9.x system using the .bin file, the operating system and the database remain CentOS and MySQL.

FortiNAC F 7.2.0 also updated its persistent agent, device support and user interface.

  • Build number: 0035

Notes

  • Starting from 9.1.0, FortiNAC uses a new GUI format. FortiNAC cannot go backwards to a previous version. Snapshots should always be taken on virtual appliances prior to upgrade.

    Note

    Post 9.4, FortiNAC re-versioned. The first release after re-versioning is F 7.2.0. Hence, the order of releases is:

    FortiNAC 9.1 > FortiNAC 9.2 > FortiNAC 9.4 > FortiNAC F 7.2.0

  • Prior to upgrading, review the FortiNAC Known Anomalies posted in the Fortinet Document Library.
  • If using agents or configured for High Availability, additional steps may be required after upgrade for proper functionality. See Upgrade Instructions and Considerations posted in the Fortinet Document Library.
  • For upgraded FortiNAC devices running CentOS, use the sysinfo command; for newly deployed FortiNAC F 7.2+, issue get system status within the admin CLI.

  • To review software version information via CLI:

    Appliances running on CentOS: type sysyinfo

    Appliances running on FortiNAC-OS: type get system status

  • For upgrade procedure, see Upgrade Instructions and Considerations posted in the Fortinet Document Library.

Supplemental Documentation

The following can be found in the Fortinet Document Library.

  • FortiNAC Release Matrix

Version Information

These Release Notes contain additional Enhancements, Device Support, and features. Unique numbering is used for the various components of the product. The software version and Agent version supplied with this release are listed below.

Version: F 7.2.0

Agent Version:

  • MacOS — 10.7.0.2

  • Windows — 9.4.0.98

Note

Agents ship independent of product. For the latest Agent release notes, please see the FortiNAC 9.4.0 Agent Release Notes.

A newer Persistent Agent may be required to support certain antivirus and anti-spyware products. Refer to the Agent Release Notes in the Fortinet Document Library.

Firmware version represents a collection of system services and operating system features imaged on to the appliance before it leaves manufacturing. The firmware image cannot be updated by a Fortinet customer. Services within the image are updated by Fortinet or a certified Fortinet Partner in appliance maintenance packages released as new more robust and secure versions of services become available.

Note: Upgrading software versions does not change firmware nor does it automatically require an upgrade to the Persistent Agent. Newer Persistent Agents are not compatible with older software versions unless that capability is specifically highlighted in the corresponding release notes.