Fortinet black logo

Firmware Upgrade Paths

Firmware Upgrade Paths

The following table identifies the supported FortiAnalyzer upgrade paths and whether the upgrade requires a rebuild of the log database. If you need information about upgrading to FortiAnalyzer 6.2, 6.4, or 7.0 see the corresponding FortiAnalyzer Upgrade Guide.

As a best practice, it typically is recommended to upgrade to the latest patch version before upgrading to the next major version. For recommended upgrade paths from a specific version, see the Upgrade Path tool on the support site.

Caution

FortiAnalyzer 7.2.3 and later firmware have not been uploaded to FortiGuard in order to workaround a bug in the GUI. Please see the special notice section entitled, FortiAnalyzer 7.2.3 and later firmware on FortiGuard, in the 7.2.3 release notes for an explanation.

Fortinet provides two methods for querying the recommended upgrade path. The first is available within the FortiAnalyzer GUI. This method will not show a complete upgrade path due to the missing firmware images on FortiGuard. The second is through the Fortinet Support site at the following link: https://support.fortinet.com/Download/FirmwareImages.aspx. Customers may query their desired path, make a note of it, manually download the images from the Fortinet Support site, and perform the upgrades.

Before upgrading your device, see details in the applicable FortiAnalyzer Release Notes.

Initial Version

Upgrade to

Log Database Rebuild

7.2.0 or later

7.2.4

No

7.0.0 or later

Latest 7.0 version, then to 7.2.4

No

6.4.0 or later

Latest 7.0 version

No

6.2.0 or later

Latest 6.4 version

Yes if upgrading from a previous maintenance release

6.0.3 or later

Latest 6.2 version, then to latest 6.4 version

Yes

FortiGate units with logdisk buffer log data while FortiAnalyzer units are rebooting. In most cases, the buffer is enough to cover the time needed for FortiAnalyzer to reboot. However, Fortinet still recommends configuring multiple log destinations to ensure no logs are lost.

Fortinet Security Fabric

If you are upgrading the firmware for a FortiAnalyzer unit that is part of a FortiOS Security Fabric, be aware of how the FortiOS Security Fabric upgrade affects the FortiAnalyzer upgrade. You must upgrade the products in the Security Fabric in a specific order. For example, you must upgrade FortiAnalyzer to 7.0.0 or later before you upgrade FortiOS to 7.0.0 or later.

Firmware Upgrade Paths

The following table identifies the supported FortiAnalyzer upgrade paths and whether the upgrade requires a rebuild of the log database. If you need information about upgrading to FortiAnalyzer 6.2, 6.4, or 7.0 see the corresponding FortiAnalyzer Upgrade Guide.

As a best practice, it typically is recommended to upgrade to the latest patch version before upgrading to the next major version. For recommended upgrade paths from a specific version, see the Upgrade Path tool on the support site.

Caution

FortiAnalyzer 7.2.3 and later firmware have not been uploaded to FortiGuard in order to workaround a bug in the GUI. Please see the special notice section entitled, FortiAnalyzer 7.2.3 and later firmware on FortiGuard, in the 7.2.3 release notes for an explanation.

Fortinet provides two methods for querying the recommended upgrade path. The first is available within the FortiAnalyzer GUI. This method will not show a complete upgrade path due to the missing firmware images on FortiGuard. The second is through the Fortinet Support site at the following link: https://support.fortinet.com/Download/FirmwareImages.aspx. Customers may query their desired path, make a note of it, manually download the images from the Fortinet Support site, and perform the upgrades.

Before upgrading your device, see details in the applicable FortiAnalyzer Release Notes.

Initial Version

Upgrade to

Log Database Rebuild

7.2.0 or later

7.2.4

No

7.0.0 or later

Latest 7.0 version, then to 7.2.4

No

6.4.0 or later

Latest 7.0 version

No

6.2.0 or later

Latest 6.4 version

Yes if upgrading from a previous maintenance release

6.0.3 or later

Latest 6.2 version, then to latest 6.4 version

Yes

FortiGate units with logdisk buffer log data while FortiAnalyzer units are rebooting. In most cases, the buffer is enough to cover the time needed for FortiAnalyzer to reboot. However, Fortinet still recommends configuring multiple log destinations to ensure no logs are lost.

Fortinet Security Fabric

If you are upgrading the firmware for a FortiAnalyzer unit that is part of a FortiOS Security Fabric, be aware of how the FortiOS Security Fabric upgrade affects the FortiAnalyzer upgrade. You must upgrade the products in the Security Fabric in a specific order. For example, you must upgrade FortiAnalyzer to 7.0.0 or later before you upgrade FortiOS to 7.0.0 or later.