Fortinet black logo

Known issues

Known issues

The following issues have been identified in version 7.0.8. For inquiries about a particular bug or to report a bug, contact Customer Service & Support.

Multitenancy

Bug ID

Description

745854 Super administrators convert to site administrators after enabling multitenancy.

777642

Global site does not list FortiCloud license- and account-related logs.

816600 Non-default site database does not update EMS serial number after new license upload.

820803

License distribution modal shows incorrect information.

Dashboard

Bug ID

Description

817485

Drilldown on macOS vulnerability includes unrelated vulnerabilities.

821570 Vulnerability count is mismatched between vulnerability widgets and the actual number of vulnerabilities.

Endpoint management

Bug ID

Description

691790

EMS should not allow downloading requested diagnostic result for FortiClient (Linux).

760816 Group assignment rules based on IP addresses do not work when using split tunnel.

785186

EMS does not remove user from policy after deleting the domain.

786738

Anti-Ransomware Events tab is visible after disabling the feature in Feature Select.

792447

EMS fails to show zero trust network access (ZTNA) feature in endpoint details enabled/disabled features section.

798409 EMS does not display vulnerability detected paths.

803887

GUI does not show assigned installer for fresh domain machine during deployment.

831108 User cannot download PDF report of Cloud Sandbox events on EMS.

831359

Forensics Analysis Download Report option opens the report instead of downloading it.

836134 Inverse selection with ! does not work for deployment package, profile, and features under All Endpoints view.
845739 EMS VMware Clones in FortiClient EMS duplicated UUID
861603 Cloud Sandbox scan event details are not visible.

873429

Option to trigger forensics is missing in Action menu.

874908

Moving device in workgroup shows error.

890943

Google user enum enumerates over the whole domain even if only a sub-OU is specified.

891064

Google domain enumeration fails when there are over 200000 users.

Endpoint policy and profile

Bug ID

Description

466124 User cannot change <nat_alive_freq> value.

766445

EMS enables or disables profile feature for all policies that use the defined profile.

823685

Imported Web Filter profile from FortiGate/FortiManager changes to allow for all categories after enabling Log User Initiated Traffic and resync.

826013

Setting Vulnerability Scan patch status to Not does not work.

826940 EMS does not save <temp_whitelist_timeout> in an endpoint profile.

833819

Backing up configuration files on FortiClient Cloud results in import errors.

License

Bug ID

Description

823458

EMS with Endpoint Protection Platform (EPP)-only license and ZTNA feature enabled reports EPP license as consumed but fails to quarantine endpoint.

823690 EMS includes Removable Media Access feature when using ZTNA user-based license.

827875

Non-default site's License information page shows irrelevant license information.

828944

EMS does not show A new license has been detected... if synced with FortiCloud account.

846993

EMS with multitenancy enabled wipes license from multiple sites.

868174

EMS shows features for future license.

Install and upgrade

Bug ID

Description

820546 EMS disables New EMS Version is available for deployment EMS alert after upgrade.
892968 On upgraded FortiClient Cloud, modifying an endpoint policy results in a GUI error after saving the changes.

Zero Trust tagging

Bug ID

Description

712522

FortiGate does not receive some endpoint tags from EMS after upgrading.

765375 User in Active Directory Group Zero Trust Network Access rule does not identify domains.
781590 EMS does not send all tag definitions to all FortiGates if there are no FortiClients that use them.

795202

IP/MAC address info is not present in dynamic address list when SSL VPN is established.

810778 FortiClient tag information is not shared equally to connected FortiGate Fabric devices.

815736

EMS fails to apply NOT for On-Fabric Status rule while creating a new tag.

843774

EMS ZTNA Monitor shows VPN connected IP address when IP address range matches with LAN IP address.

Deployment and installers

Bug ID

Description

666289

EMS does not report correct deployment package state.

714496

FortiClient Cloud upgrade keeps installer on instance and causes disk to have no space.

764999 EMS lists FortiClient version in its official installer list when FortiGuard Distribution Servers blocks EMS from downloading these FortiClient versions.
773672 Disabling installer ID in FortiClient installer does not take effect.

783690

The system does not prompt for reboot after user login.

825169 ZTNA feature under deployment package feature selection is not supported for macOS.

878308

Next scheduled Scan displays incorrect date.

883481

Creating installer package from invitations page has issue.

System Settings

Bug ID

Description

753951

EMS does not recognize disabling Use FortiManager for client software/signature updates > Failover.

784554 EMS displays error while importing ACME certificate.

794841

Email alerts are not triggered when the number of available licenses is less than 10% of the total.

807340

EMS tries to connect to FortiGuard Anycast server on port 8000.

820889 FortiGuard services setting FortiManager selector switch shows as disabled after configuring and logging out of EMS.

829631

User cannot disable Delete Timeout option.

861109

EMS does not send email alerts for AD events.

Chromebook

Bug ID

Description

777957 EMS assigns the wrong profile.

Administration

Bug ID

Description

678899

Persisting LDAP configuration in multitenancy global/default/non-default administration users.

828490

EMS fails to update email address from personal information from FortiClient.

Performance

Bug ID

Description

731097 Updating or disabling policy assigned to large number of AD endpoints takes long time to process.
759729 Possible slow httpd file handle leak.

HA

Bug ID

Description

809344 High availability (HA) does not start if starting without the database.
860903 The \\FCM_Default_Filesync\\ directory increases in size until space is exhausted. This causes the EMS consoles to change nodes.

Configuration

Bug ID

Description

745913 SMTP configuration fails authentication.

Endpoint control

Bug ID

Description

776626

FortiClient may fail to get Web Filter custom message when EMS runs in high availability mode.

779267 FortiClient does not get updated profile and does not sync.
779652 IPsec VPN shows as offline in FortiGate endpoint record list and fails to resolve VPN IP address to EMS tag firewall dynamic address.

813439

FortiClient registered with EMS IP address does not deregister from EMS when Enforce invitation-only registration for is set to ALL.

813531 EMS does not push profile to endpoints if they connect to EMS after enabling the feature under EMS System Settings.
863131 GUI does not show or shows inconsistent quarantine files.

GUI

Bug ID

Description

717433

Patching a vulnerability for a specific endpoint patches it on others.

731074

Importing the same JSON file for zero trust tagging twice introduces duplicate tags.

767469 EMS marks many endpoints as not installed after upgrading.
770204 When CX changes the invitation link expiry date, the previous invitation link does not work.

771027

FortiClient does not detect virus within large zip file, but does detect it when extracted.

793313

Detailed deployment states list does not fit in window.

811774

EMS with Remote Access-only license shows unrelated feature options on GUI.

816151

Toggle for Use FortiManager for client software/signature updates appears disabled after enabling the feature.

819205

License widget shows Forensic license as NaN used of X when no license is in use.

Malware Protection and Sandbox

Bug ID

Description

793926 FortiShield blocks spoolsv.exe on Citrix virtual machine servers.

ZTNA connection rules

Bug ID

Description

838317 ZTNA status display should be updated in Endpoint Details.

Vulnerability Scan

Bug ID

Description

725170 Vulnerabilities detected on FortiClient do not show in EMS.

Avatar and social login information

Bug ID

Description

830117 EMS fails to update email address from personal information form in FortiClient.

Logs

Bug ID

Description

856952

EMS is missing update daemon logs.

FortiGuard outbreak alert

Bug ID

Description

819025 With multiple sites, EMS fails to display FortiGuard outbreak detection rules downloaded from FDS.

Onboarding

Bug ID

Description

819203 Authorized user group name should be full path.
820060 EMS displays same device list with the same login and registration LDAP user on verified user and unverified user tables.

Fabric devices

Bug ID

Description

850144 FortiClient Cloud connection fails/breaks during HA failover.

Other

Bug ID

Description

585763 User cannot login to FortiClient cloud if they used the same browser for login to on-premise EMS.
766163 Improve browser compatibility with FortiClient Cloud.
832144 User cannot call EMS APIs.
847870 FortiClient Cloud does not include packaged installer when sending email invitation.
872897 Request data size max limit is too small for some cases (django.core.exceptions.RequestDataTooBig).
873295 Forensics is disabled for default System Settings profile and notifications need improvement.

Known issues

The following issues have been identified in version 7.0.8. For inquiries about a particular bug or to report a bug, contact Customer Service & Support.

Multitenancy

Bug ID

Description

745854 Super administrators convert to site administrators after enabling multitenancy.

777642

Global site does not list FortiCloud license- and account-related logs.

816600 Non-default site database does not update EMS serial number after new license upload.

820803

License distribution modal shows incorrect information.

Dashboard

Bug ID

Description

817485

Drilldown on macOS vulnerability includes unrelated vulnerabilities.

821570 Vulnerability count is mismatched between vulnerability widgets and the actual number of vulnerabilities.

Endpoint management

Bug ID

Description

691790

EMS should not allow downloading requested diagnostic result for FortiClient (Linux).

760816 Group assignment rules based on IP addresses do not work when using split tunnel.

785186

EMS does not remove user from policy after deleting the domain.

786738

Anti-Ransomware Events tab is visible after disabling the feature in Feature Select.

792447

EMS fails to show zero trust network access (ZTNA) feature in endpoint details enabled/disabled features section.

798409 EMS does not display vulnerability detected paths.

803887

GUI does not show assigned installer for fresh domain machine during deployment.

831108 User cannot download PDF report of Cloud Sandbox events on EMS.

831359

Forensics Analysis Download Report option opens the report instead of downloading it.

836134 Inverse selection with ! does not work for deployment package, profile, and features under All Endpoints view.
845739 EMS VMware Clones in FortiClient EMS duplicated UUID
861603 Cloud Sandbox scan event details are not visible.

873429

Option to trigger forensics is missing in Action menu.

874908

Moving device in workgroup shows error.

890943

Google user enum enumerates over the whole domain even if only a sub-OU is specified.

891064

Google domain enumeration fails when there are over 200000 users.

Endpoint policy and profile

Bug ID

Description

466124 User cannot change <nat_alive_freq> value.

766445

EMS enables or disables profile feature for all policies that use the defined profile.

823685

Imported Web Filter profile from FortiGate/FortiManager changes to allow for all categories after enabling Log User Initiated Traffic and resync.

826013

Setting Vulnerability Scan patch status to Not does not work.

826940 EMS does not save <temp_whitelist_timeout> in an endpoint profile.

833819

Backing up configuration files on FortiClient Cloud results in import errors.

License

Bug ID

Description

823458

EMS with Endpoint Protection Platform (EPP)-only license and ZTNA feature enabled reports EPP license as consumed but fails to quarantine endpoint.

823690 EMS includes Removable Media Access feature when using ZTNA user-based license.

827875

Non-default site's License information page shows irrelevant license information.

828944

EMS does not show A new license has been detected... if synced with FortiCloud account.

846993

EMS with multitenancy enabled wipes license from multiple sites.

868174

EMS shows features for future license.

Install and upgrade

Bug ID

Description

820546 EMS disables New EMS Version is available for deployment EMS alert after upgrade.
892968 On upgraded FortiClient Cloud, modifying an endpoint policy results in a GUI error after saving the changes.

Zero Trust tagging

Bug ID

Description

712522

FortiGate does not receive some endpoint tags from EMS after upgrading.

765375 User in Active Directory Group Zero Trust Network Access rule does not identify domains.
781590 EMS does not send all tag definitions to all FortiGates if there are no FortiClients that use them.

795202

IP/MAC address info is not present in dynamic address list when SSL VPN is established.

810778 FortiClient tag information is not shared equally to connected FortiGate Fabric devices.

815736

EMS fails to apply NOT for On-Fabric Status rule while creating a new tag.

843774

EMS ZTNA Monitor shows VPN connected IP address when IP address range matches with LAN IP address.

Deployment and installers

Bug ID

Description

666289

EMS does not report correct deployment package state.

714496

FortiClient Cloud upgrade keeps installer on instance and causes disk to have no space.

764999 EMS lists FortiClient version in its official installer list when FortiGuard Distribution Servers blocks EMS from downloading these FortiClient versions.
773672 Disabling installer ID in FortiClient installer does not take effect.

783690

The system does not prompt for reboot after user login.

825169 ZTNA feature under deployment package feature selection is not supported for macOS.

878308

Next scheduled Scan displays incorrect date.

883481

Creating installer package from invitations page has issue.

System Settings

Bug ID

Description

753951

EMS does not recognize disabling Use FortiManager for client software/signature updates > Failover.

784554 EMS displays error while importing ACME certificate.

794841

Email alerts are not triggered when the number of available licenses is less than 10% of the total.

807340

EMS tries to connect to FortiGuard Anycast server on port 8000.

820889 FortiGuard services setting FortiManager selector switch shows as disabled after configuring and logging out of EMS.

829631

User cannot disable Delete Timeout option.

861109

EMS does not send email alerts for AD events.

Chromebook

Bug ID

Description

777957 EMS assigns the wrong profile.

Administration

Bug ID

Description

678899

Persisting LDAP configuration in multitenancy global/default/non-default administration users.

828490

EMS fails to update email address from personal information from FortiClient.

Performance

Bug ID

Description

731097 Updating or disabling policy assigned to large number of AD endpoints takes long time to process.
759729 Possible slow httpd file handle leak.

HA

Bug ID

Description

809344 High availability (HA) does not start if starting without the database.
860903 The \\FCM_Default_Filesync\\ directory increases in size until space is exhausted. This causes the EMS consoles to change nodes.

Configuration

Bug ID

Description

745913 SMTP configuration fails authentication.

Endpoint control

Bug ID

Description

776626

FortiClient may fail to get Web Filter custom message when EMS runs in high availability mode.

779267 FortiClient does not get updated profile and does not sync.
779652 IPsec VPN shows as offline in FortiGate endpoint record list and fails to resolve VPN IP address to EMS tag firewall dynamic address.

813439

FortiClient registered with EMS IP address does not deregister from EMS when Enforce invitation-only registration for is set to ALL.

813531 EMS does not push profile to endpoints if they connect to EMS after enabling the feature under EMS System Settings.
863131 GUI does not show or shows inconsistent quarantine files.

GUI

Bug ID

Description

717433

Patching a vulnerability for a specific endpoint patches it on others.

731074

Importing the same JSON file for zero trust tagging twice introduces duplicate tags.

767469 EMS marks many endpoints as not installed after upgrading.
770204 When CX changes the invitation link expiry date, the previous invitation link does not work.

771027

FortiClient does not detect virus within large zip file, but does detect it when extracted.

793313

Detailed deployment states list does not fit in window.

811774

EMS with Remote Access-only license shows unrelated feature options on GUI.

816151

Toggle for Use FortiManager for client software/signature updates appears disabled after enabling the feature.

819205

License widget shows Forensic license as NaN used of X when no license is in use.

Malware Protection and Sandbox

Bug ID

Description

793926 FortiShield blocks spoolsv.exe on Citrix virtual machine servers.

ZTNA connection rules

Bug ID

Description

838317 ZTNA status display should be updated in Endpoint Details.

Vulnerability Scan

Bug ID

Description

725170 Vulnerabilities detected on FortiClient do not show in EMS.

Avatar and social login information

Bug ID

Description

830117 EMS fails to update email address from personal information form in FortiClient.

Logs

Bug ID

Description

856952

EMS is missing update daemon logs.

FortiGuard outbreak alert

Bug ID

Description

819025 With multiple sites, EMS fails to display FortiGuard outbreak detection rules downloaded from FDS.

Onboarding

Bug ID

Description

819203 Authorized user group name should be full path.
820060 EMS displays same device list with the same login and registration LDAP user on verified user and unverified user tables.

Fabric devices

Bug ID

Description

850144 FortiClient Cloud connection fails/breaks during HA failover.

Other

Bug ID

Description

585763 User cannot login to FortiClient cloud if they used the same browser for login to on-premise EMS.
766163 Improve browser compatibility with FortiClient Cloud.
832144 User cannot call EMS APIs.
847870 FortiClient Cloud does not include packaged installer when sending email invitation.
872897 Request data size max limit is too small for some cases (django.core.exceptions.RequestDataTooBig).
873295 Forensics is disabled for default System Settings profile and notifications need improvement.