Fortinet black logo

FortiGate-6000 Handbook

Change log

Change log

Date Change description
February 8, 2024 FortiOS 7.0.14 document release.

November 8, 2023

Added information about the FortiGate 6001F, a new FortiGate 6000F series model that includes a total of ten FPCs. By default three of the FPCs are active. To increase throughput you can purchase perpetual or subscription licenses for each of the additional seven FPCs for a total of ten, see: FortiGate 6001F model licensing.

November 6, 2023 FortiOS 7.0.13 document release.

October 13, 2023

The config vpn ssl settings option tunnel-addr-assigned-method is now available again, see FortiOS features that are not supported by FortiGate-6000 v7.0.12.

Added a link to more information about FortiGate 6000F SNAT port allocation to Controlling SNAT port partitioning behavior.

July 24, 2023

New section, FortiGate 6000F IPsec load balancing EMAC VLAN interface limitation.

June 12, 2023 FortiOS 7.0.12 document release.

April 19, 2023

Improvements to GTP and PFCP content.

February 23, 2023 FortiOS 7.0.10 document release.

January 16, 2023

Corrected information about controlling SNAT port partitioning behavior, see Controlling SNAT port partitioning behavior.

January 13, 2023

Added more information to FortiOS features that are not supported by FortiGate-6000 v7.0.5 about the FortiGate 6000F not supporting IPv6 clear text traffic over IPv4 or IPv6 IPsec tunnels.

November 14, 2022

Using HA reserved management interfaces to manage individual cluster units in a virtual clustering configuration now works as expected. This limitation has been removed from Limitations of FortiGate-6000 virtual clustering.

New section Configuring a FortiGate-6000 to operate in FIPS-CC mode.

Corrected the information in SSL mirroring support.

October 18, 2022

Changes to all of the FGSP content in this document, see FortiGate-6000 FGSP and the following pages. New section: Using data interfaces for FGSP session synchronization.

September 16, 2022 FortiOS 7.0.5 document release.

Change log

Date Change description
February 8, 2024 FortiOS 7.0.14 document release.

November 8, 2023

Added information about the FortiGate 6001F, a new FortiGate 6000F series model that includes a total of ten FPCs. By default three of the FPCs are active. To increase throughput you can purchase perpetual or subscription licenses for each of the additional seven FPCs for a total of ten, see: FortiGate 6001F model licensing.

November 6, 2023 FortiOS 7.0.13 document release.

October 13, 2023

The config vpn ssl settings option tunnel-addr-assigned-method is now available again, see FortiOS features that are not supported by FortiGate-6000 v7.0.12.

Added a link to more information about FortiGate 6000F SNAT port allocation to Controlling SNAT port partitioning behavior.

July 24, 2023

New section, FortiGate 6000F IPsec load balancing EMAC VLAN interface limitation.

June 12, 2023 FortiOS 7.0.12 document release.

April 19, 2023

Improvements to GTP and PFCP content.

February 23, 2023 FortiOS 7.0.10 document release.

January 16, 2023

Corrected information about controlling SNAT port partitioning behavior, see Controlling SNAT port partitioning behavior.

January 13, 2023

Added more information to FortiOS features that are not supported by FortiGate-6000 v7.0.5 about the FortiGate 6000F not supporting IPv6 clear text traffic over IPv4 or IPv6 IPsec tunnels.

November 14, 2022

Using HA reserved management interfaces to manage individual cluster units in a virtual clustering configuration now works as expected. This limitation has been removed from Limitations of FortiGate-6000 virtual clustering.

New section Configuring a FortiGate-6000 to operate in FIPS-CC mode.

Corrected the information in SSL mirroring support.

October 18, 2022

Changes to all of the FGSP content in this document, see FortiGate-6000 FGSP and the following pages. New section: Using data interfaces for FGSP session synchronization.

September 16, 2022 FortiOS 7.0.5 document release.