Fortinet black logo

Change Log

Change Log

Date

Change Description

2018-06-07

Initial release of 6.0.1.

2018-06-13 Updated What's New > NOC - SOC > New SOC Views.

2018-06-26

Added 473644 and 474994 to Resolved Issues.

2018-06-27

Added note to Product Integration > Supported Models > FortiGate Models > 6.0 > FortiGate Hardware Low Encryption.

2018-07-06

Added 464795 to Resolved Issues > Common Vulnerabilities and Exposures.

2018-07-13

Added FortiManager features disabled when FortiAnalyzer HA enabled to Special Notices.

Updated Product Integration and Support > FortiGate Management to clarify that FortiAnalyzer HA is not supported when FortiManager features are enabled.

Updated Product Integration and Support > Language Support to clarify that you can create your own language translation files for Russian, Hebrew, and Hungarian, and import the language translation files into FortiAnalyzer by using the CLI.

2018-07-27

Added support for FortiOS 6.0.2 to Product Integration and Support.

2018-09-07

Updated Product Integration and Support > FortiAnalyzer 6.0.0 Support > Virtualization.

2019-01-02

Added 485300 to Resolved issues.

Change Log

Date

Change Description

2018-06-07

Initial release of 6.0.1.

2018-06-13 Updated What's New > NOC - SOC > New SOC Views.

2018-06-26

Added 473644 and 474994 to Resolved Issues.

2018-06-27

Added note to Product Integration > Supported Models > FortiGate Models > 6.0 > FortiGate Hardware Low Encryption.

2018-07-06

Added 464795 to Resolved Issues > Common Vulnerabilities and Exposures.

2018-07-13

Added FortiManager features disabled when FortiAnalyzer HA enabled to Special Notices.

Updated Product Integration and Support > FortiGate Management to clarify that FortiAnalyzer HA is not supported when FortiManager features are enabled.

Updated Product Integration and Support > Language Support to clarify that you can create your own language translation files for Russian, Hebrew, and Hungarian, and import the language translation files into FortiAnalyzer by using the CLI.

2018-07-27

Added support for FortiOS 6.0.2 to Product Integration and Support.

2018-09-07

Updated Product Integration and Support > FortiAnalyzer 6.0.0 Support > Virtualization.

2019-01-02

Added 485300 to Resolved issues.