Fortinet black logo

Change log

Change log

Date Change description

January 11, 2023

Added more information about arp-reply support limitations for IPv4 and IPv6 firewall VIPs to Hyperscale firewall 6.2.7 incompatibilities and limitations.

February 14, 2022

New section: Check the NP queue priority configuration after a firmware upgrade. Also, a note has been added about this issue to, Upgrade information.

December 2, 2021

Added two new FGCP HA-related limitations to Hyperscale firewall 6.2.7 incompatibilities and limitations.

October 18, 2021

Removed the incorrect statement "NP7 fragment reassembly is not supported" from Hyperscale firewall 6.2.7 incompatibilities and limitations. See Reassembling fragmented packets for information about supporting NP7 fragment reassembly.

August 23, 2021

Added known issue 740225 to Known issues.

June 23, 2021

Added known issue 725975 to Known issues.

June 21, 2021

Added information about FortiGates licensed for hyperscale firewall features not supporting the proxy option for DoS policy anomalies to Hyperscale firewall 6.2.7 incompatibilities and limitations.

June 1, 2021

Initial version.

Change log

Date Change description

January 11, 2023

Added more information about arp-reply support limitations for IPv4 and IPv6 firewall VIPs to Hyperscale firewall 6.2.7 incompatibilities and limitations.

February 14, 2022

New section: Check the NP queue priority configuration after a firmware upgrade. Also, a note has been added about this issue to, Upgrade information.

December 2, 2021

Added two new FGCP HA-related limitations to Hyperscale firewall 6.2.7 incompatibilities and limitations.

October 18, 2021

Removed the incorrect statement "NP7 fragment reassembly is not supported" from Hyperscale firewall 6.2.7 incompatibilities and limitations. See Reassembling fragmented packets for information about supporting NP7 fragment reassembly.

August 23, 2021

Added known issue 740225 to Known issues.

June 23, 2021

Added known issue 725975 to Known issues.

June 21, 2021

Added information about FortiGates licensed for hyperscale firewall features not supporting the proxy option for DoS policy anomalies to Hyperscale firewall 6.2.7 incompatibilities and limitations.

June 1, 2021

Initial version.