Fortinet black logo

FortiGate-7000F Handbook

Change log

Change log

Date Change description

October 13, 2023

The config vpn ssl settings option tunnel-addr-assigned-method is now available again, see FortiOS features not supported by FortiGate-7000F v7.0.12.

Added a link to more information about FortiGate-7000F SNAT port allocation to Controlling SNAT port partitioning behavior.

August 9, 2023

New section: FortiGate-7000F and FortiOS Carrier. Removed incorrect information about FortiOS Carrier licensing.

June 12, 2023 FortiOS 7.0.12 document release.

April 19, 2023

Improvements to GTP and PFCP content.

March 9, 2023

The FortiGate 7081F is supported by FortiOS 7.0.10, see FortiGate 7081F.

February 23, 2023 FortiOS 7.0.10 document release.

January 16, 2023

Corrected information about controlling SNAT port partitioning behavior, see Controlling SNAT port partitioning behavior.

January 13, 2023

Corrected a statement about FortiGate-7000F support for IPv6 clear text over IPv4 or IPv6 IPsec tunnels in FortiOS features not supported by FortiGate-7000F v7.0.5.

December 12, 2022

Updates about changes to the FPM-7620F 1 and 2 (P1 and P2) interfaces, see FPM-7620F processing module.

November 15, 2022

Using HA reserved management interfaces to manage individual cluster units in a virtual clustering configuration now works as expected. This limitation has been removed from Limitations of FortiGate-7000F virtual clustering.

Corrected the information in SSL mirroring support.

October 20, 2022

Changes to all of the FGSP content in this document, see FortiGate-7000F FGSP and the following pages. New section: Using data interfaces for FGSP session synchronization.

September 16, 2022 FortiOS 7.0.5 document release. Corrected information about the FIM-7921F 1 and 2 interfaces in Changing the FIM-7921F 19 and 20 interfaces.

Change log

Date Change description

October 13, 2023

The config vpn ssl settings option tunnel-addr-assigned-method is now available again, see FortiOS features not supported by FortiGate-7000F v7.0.12.

Added a link to more information about FortiGate-7000F SNAT port allocation to Controlling SNAT port partitioning behavior.

August 9, 2023

New section: FortiGate-7000F and FortiOS Carrier. Removed incorrect information about FortiOS Carrier licensing.

June 12, 2023 FortiOS 7.0.12 document release.

April 19, 2023

Improvements to GTP and PFCP content.

March 9, 2023

The FortiGate 7081F is supported by FortiOS 7.0.10, see FortiGate 7081F.

February 23, 2023 FortiOS 7.0.10 document release.

January 16, 2023

Corrected information about controlling SNAT port partitioning behavior, see Controlling SNAT port partitioning behavior.

January 13, 2023

Corrected a statement about FortiGate-7000F support for IPv6 clear text over IPv4 or IPv6 IPsec tunnels in FortiOS features not supported by FortiGate-7000F v7.0.5.

December 12, 2022

Updates about changes to the FPM-7620F 1 and 2 (P1 and P2) interfaces, see FPM-7620F processing module.

November 15, 2022

Using HA reserved management interfaces to manage individual cluster units in a virtual clustering configuration now works as expected. This limitation has been removed from Limitations of FortiGate-7000F virtual clustering.

Corrected the information in SSL mirroring support.

October 20, 2022

Changes to all of the FGSP content in this document, see FortiGate-7000F FGSP and the following pages. New section: Using data interfaces for FGSP session synchronization.

September 16, 2022 FortiOS 7.0.5 document release. Corrected information about the FIM-7921F 1 and 2 interfaces in Changing the FIM-7921F 19 and 20 interfaces.