Fortinet black logo

Change log

Change log

Date Change description

April 5, 2024

Upgrading from FortiOS 7.0.13 to 7.0.14 is not recommended because of a known issue with FortiOS 7.0.14 firmware. More information about this issue has been added to Upgrade information.

November 22, 2023

Added 951193 to Known issues.

November 8, 2023

Added information about the FortiGate 6001F, a new FortiGate 6000F series model that includes a total of ten FPCs, by default three of them are active. To increase throughput you can purchase perpetual or subscription licenses for each of the additional seven FPCs for a total of ten, see: FortiGate 6001F.

The FortiGate 6001F is released on a special branch of FortiOS 7.0.13, build number 6129, branch point 0566.

November 6, 2023

Initial version.

Change log

Date Change description

April 5, 2024

Upgrading from FortiOS 7.0.13 to 7.0.14 is not recommended because of a known issue with FortiOS 7.0.14 firmware. More information about this issue has been added to Upgrade information.

November 22, 2023

Added 951193 to Known issues.

November 8, 2023

Added information about the FortiGate 6001F, a new FortiGate 6000F series model that includes a total of ten FPCs, by default three of them are active. To increase throughput you can purchase perpetual or subscription licenses for each of the additional seven FPCs for a total of ten, see: FortiGate 6001F.

The FortiGate 6001F is released on a special branch of FortiOS 7.0.13, build number 6129, branch point 0566.

November 6, 2023

Initial version.