Fortinet black logo

Upgrade information

Upgrade information

Use the graceful upgrade information or other firmware upgrade information in these release notes to upgrade your FortiGate 6000 or 7000 system to the latest firmware version with only minimal traffic disruption and to maintain your configuration.

You can also refer to the Upgrade Path Tool (https://docs.fortinet.com/upgrade-tool) in the Fortinet documentation library to find supported upgrade paths for all FortiGate models and firmware versions.

A similar upgrade path tool is also available from Fortinet Support: https://support.fortinet.com.

In some cases, these upgrade path tools may recommend slightly different upgrade paths. If that occurs, the paths provided by both tools are supported and you can use either one.

See also, Upgrade information in the FortiOS 7.0.14 release notes.

Caution

Upgrading a FortiGate 6000 or 7000 from FortiOS 7.0.14 to 7.2.8 is not supported because of an issue with the FortiOS 7.0.14 firmware. The same issue was present in FortiGate 6000 and 7000 FortiOS 7.2.8 build1639. This issue has been resolved with FortiGate-6000 and 7000 for FortiOS 7.2.8 build 8735, which is now available for download from the FortiOS 7.2.8 firmware folder on the Fortinet support site.

FortiOS 7.0.14 firmware has not been fixed. Instead, Fortinet recommends not upgrading to FortiGate 6000 or 7000 for FortiOS 7.0.14. Either keep running FortiOS 7.0.13 or upgrade to 7.2.8.

If you are already running FortiGate 6000 or 7000 for FortiOS 7.0.14, before upgrading to FortiOS 7.2.8 you should downgrade to FortiOS 7.0.13 and then upgrade to 7.2.8. Upgrading from FortiOS 7.0.13 to 7.2.8 is supported.

This issue is caused by how FortiGate 6000 and 7000 FortiOS 7.0.14 interacts with the FortiGate security level. You can work around this issue by changing your FortiGate 6000 and 7000 security level. However, changing the security level is not recommended.

Contact Fortinet Support for assistance.

Note

You can find the FortiGate 6000 and 7000 for FortiOS 7.0.14 firmware images on the Fortinet Support Download Firmware Images page by selecting the FortiGate-6K7K product.

Upgrade information

Use the graceful upgrade information or other firmware upgrade information in these release notes to upgrade your FortiGate 6000 or 7000 system to the latest firmware version with only minimal traffic disruption and to maintain your configuration.

You can also refer to the Upgrade Path Tool (https://docs.fortinet.com/upgrade-tool) in the Fortinet documentation library to find supported upgrade paths for all FortiGate models and firmware versions.

A similar upgrade path tool is also available from Fortinet Support: https://support.fortinet.com.

In some cases, these upgrade path tools may recommend slightly different upgrade paths. If that occurs, the paths provided by both tools are supported and you can use either one.

See also, Upgrade information in the FortiOS 7.0.14 release notes.

Caution

Upgrading a FortiGate 6000 or 7000 from FortiOS 7.0.14 to 7.2.8 is not supported because of an issue with the FortiOS 7.0.14 firmware. The same issue was present in FortiGate 6000 and 7000 FortiOS 7.2.8 build1639. This issue has been resolved with FortiGate-6000 and 7000 for FortiOS 7.2.8 build 8735, which is now available for download from the FortiOS 7.2.8 firmware folder on the Fortinet support site.

FortiOS 7.0.14 firmware has not been fixed. Instead, Fortinet recommends not upgrading to FortiGate 6000 or 7000 for FortiOS 7.0.14. Either keep running FortiOS 7.0.13 or upgrade to 7.2.8.

If you are already running FortiGate 6000 or 7000 for FortiOS 7.0.14, before upgrading to FortiOS 7.2.8 you should downgrade to FortiOS 7.0.13 and then upgrade to 7.2.8. Upgrading from FortiOS 7.0.13 to 7.2.8 is supported.

This issue is caused by how FortiGate 6000 and 7000 FortiOS 7.0.14 interacts with the FortiGate security level. You can work around this issue by changing your FortiGate 6000 and 7000 security level. However, changing the security level is not recommended.

Contact Fortinet Support for assistance.

Note

You can find the FortiGate 6000 and 7000 for FortiOS 7.0.14 firmware images on the Fortinet Support Download Firmware Images page by selecting the FortiGate-6K7K product.