FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
jskrivan_FTNT
Article Id 195240
Description
FortiGate 3600C units with a system part number of P12090-03 and later are required to use the FortiOS firmware version 5.0 Patch 6 (v5.0.6) or later.
 
A downgrade of these units to any earlier FortiOS firmware version is not supported, as the latest FortiGate 3600C hardware revisions are not supported in any earlier firmware versions, and are supported only in FortiOS version 5.0 Patch 6 (v5.0.6) or later.
 
 
How to check whether or not a FortiGate 3600C unit could be downgraded:
 
Please confirm, if the system part number is lower than P12090-03.
The system part number label is located on the bottom of the FortiGate 3600C unit, or can be displayed using the "get system status" CLI command.
 

Contributors