Fortinet black logo

FortiGate-7000E Handbook

Change log

Change log

Date Change description

May 19, 2022

Additional changes to FortiGate-7000E FGSP.

May 5, 2022

Corrections to the FGSP limitations described in FortiGate-7000E FGSP.

April 14, 2022

FortiOS 6.2.10 document release. FortiGate-7000E for FortiOS 6.2.10 is a bug fix release. See the FortiGate-7000 for FortiOS 6.2.10 Release Notes for details about the content of this release.

March 4, 2022

New section: Maximum number of flow rules limited by hardware.

December 9, 2021

Misc. changes throughout the document.

November 30, 2021

FortiOS 6.2.9 document release. FortiGate-7000E for FortiOS 6.2.9 is a bug fix release. See the FortiGate-7000 for FortiOS 6.2.9 Release Notes for details about the content of this release.

July 27, 2021

Updated and corrected FortiGate-7000E IPsec VPN. New section: Example FortiGate-7000E IPsec VPN VRF configuration.

July 20, 2021

FortiOS 6.2.7 document release. For information about new features, see What's new for FortiGate-7000E 6.2.7.

June 22, 2021

Added information about support for load balancing sessions without syn packets to FortiOS features not supported by FortiGate-7000E v6.2.6.

June 11, 2021

Corrected the CLI syntax in the section VXLAN support.

May 13, 2021

FortiOS 6.2.6 document release.

April 5, 2021

Renamed this document the FortiGate-7000E Handbook to differentiate between this document and the new FortiGate-7000F Handbook.

March 4, 2021

Added a note about requiring the Security Fabric to be enabled for normal operation to Confirming startup status.

Added notes about changing the VDOM mode and HA, for example, see Before you begin configuring HA.

New section, FPM-7630E processing module.

Corrections to information about handling fragmented packets, see Load balancing TCP, UDP, and ICMP sessions with fragmented packets.

December 7, 2020

New section: More ARP queries than expected for one device - potential issue on large WiFi networks.

August 24, 2020

Fixed some broken links.

Changes to SSL VPN load balancing.

Changes to FortiGate-7000E high availability including the addition of two new sections:

August 18, 2020

Restored SD-WAN as one of the features in the section FortiOS features not supported by FortiGate-7000E v6.2.4. Added information about SDN connector support to FortiGate-7000E v6.2.4 special features and limitations and FortiGate-7000E v6.2.3 special features and limitations.

August 14, 2020

FortiOS 6.2.4 document release.

May 6, 2020

New and changed sections:

March 4, 2020

Adding information about a new feature that supports load balancing TCP and UDP sessions with fragmented packets, see Load balancing TCP, UDP, and ICMP sessions with fragmented packets.

February 28, 2020 FortiOS 6.2.3 document release.

Change log

Date Change description

May 19, 2022

Additional changes to FortiGate-7000E FGSP.

May 5, 2022

Corrections to the FGSP limitations described in FortiGate-7000E FGSP.

April 14, 2022

FortiOS 6.2.10 document release. FortiGate-7000E for FortiOS 6.2.10 is a bug fix release. See the FortiGate-7000 for FortiOS 6.2.10 Release Notes for details about the content of this release.

March 4, 2022

New section: Maximum number of flow rules limited by hardware.

December 9, 2021

Misc. changes throughout the document.

November 30, 2021

FortiOS 6.2.9 document release. FortiGate-7000E for FortiOS 6.2.9 is a bug fix release. See the FortiGate-7000 for FortiOS 6.2.9 Release Notes for details about the content of this release.

July 27, 2021

Updated and corrected FortiGate-7000E IPsec VPN. New section: Example FortiGate-7000E IPsec VPN VRF configuration.

July 20, 2021

FortiOS 6.2.7 document release. For information about new features, see What's new for FortiGate-7000E 6.2.7.

June 22, 2021

Added information about support for load balancing sessions without syn packets to FortiOS features not supported by FortiGate-7000E v6.2.6.

June 11, 2021

Corrected the CLI syntax in the section VXLAN support.

May 13, 2021

FortiOS 6.2.6 document release.

April 5, 2021

Renamed this document the FortiGate-7000E Handbook to differentiate between this document and the new FortiGate-7000F Handbook.

March 4, 2021

Added a note about requiring the Security Fabric to be enabled for normal operation to Confirming startup status.

Added notes about changing the VDOM mode and HA, for example, see Before you begin configuring HA.

New section, FPM-7630E processing module.

Corrections to information about handling fragmented packets, see Load balancing TCP, UDP, and ICMP sessions with fragmented packets.

December 7, 2020

New section: More ARP queries than expected for one device - potential issue on large WiFi networks.

August 24, 2020

Fixed some broken links.

Changes to SSL VPN load balancing.

Changes to FortiGate-7000E high availability including the addition of two new sections:

August 18, 2020

Restored SD-WAN as one of the features in the section FortiOS features not supported by FortiGate-7000E v6.2.4. Added information about SDN connector support to FortiGate-7000E v6.2.4 special features and limitations and FortiGate-7000E v6.2.3 special features and limitations.

August 14, 2020

FortiOS 6.2.4 document release.

May 6, 2020

New and changed sections:

March 4, 2020

Adding information about a new feature that supports load balancing TCP and UDP sessions with fragmented packets, see Load balancing TCP, UDP, and ICMP sessions with fragmented packets.

February 28, 2020 FortiOS 6.2.3 document release.