Fortinet black logo

Known issues

Known issues

The following issues have been identified in version 7.2.1. For inquiries about a particular bug or to report a bug, contact Customer Service & Support.

Dashboard

Bug ID

Description

817485

Drilldown on macOS vulnerability includes unrelated vulnerabilities.

887409 No Endpoint Event Summary Found displays when clicking to quarantined host on Dashboard > Endpoint Alert.

902136

Endpoint count is mismatched on EMS dashboard and endpoints details.

921421

GUI does not display proper error message upon database restoration failure.

918258 FortiClient Cloud security risk counter widget number and endpoints list do not match.

Endpoint management

Bug ID

Description

786738

Anti-Ransomware Events tab is visible after disabling the feature in Feature Select.

831108 User cannot download PDF report of FortiClient Cloud Sandbox (PaaS) events on EMS.

831359

Forensics Analysis Download Report option opens the report instead of downloading it.

845739 VMware clones in EMS duplicate UUID.
891064 Google domain enumeration fails when there are over 200000 users.

891853

Forticlient Telemetry fluctuates from connected to unreachable status every few minutes.

903577 Blocking group only blocks devices having FortiClient associated.
904348 FortiClient and EMS detect encryption status as not enabled when only one hard disk has encryption (Bitlocker) enabled.
911390 Endpoint vulnerability events patch column filter does not work.

920721

Group assignment rules schedule does not work.

920708

FortiClient migration from EMS fails.

924269

LDAP sync error occurs after upgrading EMS to 7.2.1.

Endpoint policy and profile

Bug ID

Description

466124 User cannot change <nat_alive_freq> value.

826013

Setting Vulnerability Scan patch status to Not does not work.

826940 EMS does not save <temp_whitelist_timeout> in an endpoint profile.

833819

Backing up configuration files on FortiClient Cloud results in import errors.

868534

Web Filter profile synced from FortiGate keeps disabled status links in the exception list.

910035

EMS shows Video Filter Events tab on endpoint details page when feature is disabled from Feature Select.

916755

EMS incorrectly appends port number in XML when IPv6 address is configured as remote gateway SSL VPN address.

919599

Custom site shows two default profiles for all endpoint profiles.

919724

ZTNA Destinations profile SaaS applications are only available on default site and not on custom sites.

921461 Required Deep Inspection sign changes from green to red when application signatures are added to firewall application override list.

License

Bug ID

Description

823690 EMS includes Removable Media Access feature when using ZTNA user-based license.

827875

Non-default site's License information page shows irrelevant license information.

868174

EMS shows features for future license.

905675 Transitioning VPN-only license to user-based throws error.

Logs

Bug ID

Description

916862 EMS does not send msg=offline to FortiAuthenticator as a syslog.

Multitenancy

Bug ID

Description

745854 Super administrators convert to site administrators after enabling multitenancy.

777642

Global site does not list FortiCloud license- and account-related logs.

838272 Multitenancy has limitation for number of sites.

868478

FortiSASE input field is invisible for future license when the current FortiSASE is deselected in the add/edit site form.

913435

Feature option should be disabled if no feature specific license is applied to any site VDOM in multitenancy mode.

918769

FortiClient Cloud moves the license to the default site instead of a custom site.

Performance

Bug ID

Description

921047 EMS performance test_persistent connection has issues with 50000 endpoints.

Fabric devices

Bug ID

Description

856868 EMS cannot handle large amount of FortiGates connected.
869368 EMS does not sync FortiGuard outbreak rules with FortiGate unless there is a change in zero trust network access (ZTNA) tags.
873831 EMS does not send notification API to FortiGate to trigger it to retrieve new tags when EMS changes shared tag type.
907391 Dynamic IP and MAC addresses do not show up for tags received from EMS.
918139 The FortiGate sometimes cannot get websocket sysinfo about quarantine status when EMS quarantines FortiClient .

Zero Trust tagging

Bug ID

Description

843774

ZTNA monitor shows VPN connected IP address when IP address range matches with LAN IP address.

907310 User in AD group Zero Trust tagging rule does not contain the domain when rules are imported from JSON file.
910771 Importing ZTNA tags from another EMS server causes connected endpoints to receive all imported tags.

919743

Importing ZTNA rules leads to duplicates if content is a number.

Deployment and installers

Bug ID

Description

845767 EMS fails to create installer and cannot access installer download link.
883481 Creating installer package from Invitations has issue.
847870 FortiClient Cloud does not include packaged installer when sending email invitation.
907933 Installers are not signed when new code certificate is added in EMS (repackager).

System Settings

Bug ID

Description

829631

User cannot disable Delete Timeout option.

Software Inventory

Bug ID

Description

897862 Anomalies were encountered while filtering Applications under Software Inventory.
901431 Software Inventory exported table columns are not parsed correctly.

Administration

Bug ID

Description

828490 Permission Denied: Your permissions might have been updated error message displays for all admin roles.
901490 Invalid error appears on Authentication Servers GUI after deleting domain ("Error mssql: The root container for this domain is missing").
908004 EMS does not send email when domain sync fails.
908031 EMS admin user with no domain access can create Zero Trust AD group tag (access to domain users group list).
912743 Global Authentication Servers configuration gives invalid credential error.
918858 Deleting Active Directory (AD) Domain Services in global space fails.
919143 Certificate hostname check in authentication server form does not work.

Chromebook

Bug ID

Description

918105 FortiClient Cloud lists Chromebook profiles when importing Web Filter profiles from FortiGate in multitenancy site with Chromebook feature disabled.

Endpoint security

Bug ID

Description

894510 Quarantine management with FortiClient 7.2 does not work.

HA

Bug ID

Description

860903

The \\FCM_Default_Filesync\\ directory increases in size until space is exhausted. This causes the EMS console to change nodes.

ZTNA connection rules

Bug ID

Description

872353 Zero Trust tag - user notification message.

Endpoint control

Bug ID

Description

813531 EMS does not push profile to endpoints if they connect to EMS after enabling the feature under EMS system settings.
877498 Endpoints lose policy sync in random behavior.

879108

EMS counts the endpoint as on-Fabric when it does not meet all the rules in an On-Fabric detection rule set.

921783 After user selects Mark All Endpoints As Uninstalled, endpoints still stay connected and show that telemetry syncs successfully.

Vulnerability Scan

Bug ID

Description

902143 Vulnerable Endpoints page displays duplicated records and sorting does not work.

Malware Protection and Sandbox

Bug ID

Description

833255 Wildcards do not properly work in the exclusion list in Malware Protection profile.

Other

Bug ID

Description

585763 User cannot login to FortiClient Cloud if they use the same browser for login to on-premise EMS.
766163 Browser causes FortiClient Cloud issues.
861622 EMS server does not prevent using the same port on components.

872871

CSV export file is missing fields.

889194

Filter by tag does not work properly when filtering vulnerable devices.

Known issues

The following issues have been identified in version 7.2.1. For inquiries about a particular bug or to report a bug, contact Customer Service & Support.

Dashboard

Bug ID

Description

817485

Drilldown on macOS vulnerability includes unrelated vulnerabilities.

887409 No Endpoint Event Summary Found displays when clicking to quarantined host on Dashboard > Endpoint Alert.

902136

Endpoint count is mismatched on EMS dashboard and endpoints details.

921421

GUI does not display proper error message upon database restoration failure.

918258 FortiClient Cloud security risk counter widget number and endpoints list do not match.

Endpoint management

Bug ID

Description

786738

Anti-Ransomware Events tab is visible after disabling the feature in Feature Select.

831108 User cannot download PDF report of FortiClient Cloud Sandbox (PaaS) events on EMS.

831359

Forensics Analysis Download Report option opens the report instead of downloading it.

845739 VMware clones in EMS duplicate UUID.
891064 Google domain enumeration fails when there are over 200000 users.

891853

Forticlient Telemetry fluctuates from connected to unreachable status every few minutes.

903577 Blocking group only blocks devices having FortiClient associated.
904348 FortiClient and EMS detect encryption status as not enabled when only one hard disk has encryption (Bitlocker) enabled.
911390 Endpoint vulnerability events patch column filter does not work.

920721

Group assignment rules schedule does not work.

920708

FortiClient migration from EMS fails.

924269

LDAP sync error occurs after upgrading EMS to 7.2.1.

Endpoint policy and profile

Bug ID

Description

466124 User cannot change <nat_alive_freq> value.

826013

Setting Vulnerability Scan patch status to Not does not work.

826940 EMS does not save <temp_whitelist_timeout> in an endpoint profile.

833819

Backing up configuration files on FortiClient Cloud results in import errors.

868534

Web Filter profile synced from FortiGate keeps disabled status links in the exception list.

910035

EMS shows Video Filter Events tab on endpoint details page when feature is disabled from Feature Select.

916755

EMS incorrectly appends port number in XML when IPv6 address is configured as remote gateway SSL VPN address.

919599

Custom site shows two default profiles for all endpoint profiles.

919724

ZTNA Destinations profile SaaS applications are only available on default site and not on custom sites.

921461 Required Deep Inspection sign changes from green to red when application signatures are added to firewall application override list.

License

Bug ID

Description

823690 EMS includes Removable Media Access feature when using ZTNA user-based license.

827875

Non-default site's License information page shows irrelevant license information.

868174

EMS shows features for future license.

905675 Transitioning VPN-only license to user-based throws error.

Logs

Bug ID

Description

916862 EMS does not send msg=offline to FortiAuthenticator as a syslog.

Multitenancy

Bug ID

Description

745854 Super administrators convert to site administrators after enabling multitenancy.

777642

Global site does not list FortiCloud license- and account-related logs.

838272 Multitenancy has limitation for number of sites.

868478

FortiSASE input field is invisible for future license when the current FortiSASE is deselected in the add/edit site form.

913435

Feature option should be disabled if no feature specific license is applied to any site VDOM in multitenancy mode.

918769

FortiClient Cloud moves the license to the default site instead of a custom site.

Performance

Bug ID

Description

921047 EMS performance test_persistent connection has issues with 50000 endpoints.

Fabric devices

Bug ID

Description

856868 EMS cannot handle large amount of FortiGates connected.
869368 EMS does not sync FortiGuard outbreak rules with FortiGate unless there is a change in zero trust network access (ZTNA) tags.
873831 EMS does not send notification API to FortiGate to trigger it to retrieve new tags when EMS changes shared tag type.
907391 Dynamic IP and MAC addresses do not show up for tags received from EMS.
918139 The FortiGate sometimes cannot get websocket sysinfo about quarantine status when EMS quarantines FortiClient .

Zero Trust tagging

Bug ID

Description

843774

ZTNA monitor shows VPN connected IP address when IP address range matches with LAN IP address.

907310 User in AD group Zero Trust tagging rule does not contain the domain when rules are imported from JSON file.
910771 Importing ZTNA tags from another EMS server causes connected endpoints to receive all imported tags.

919743

Importing ZTNA rules leads to duplicates if content is a number.

Deployment and installers

Bug ID

Description

845767 EMS fails to create installer and cannot access installer download link.
883481 Creating installer package from Invitations has issue.
847870 FortiClient Cloud does not include packaged installer when sending email invitation.
907933 Installers are not signed when new code certificate is added in EMS (repackager).

System Settings

Bug ID

Description

829631

User cannot disable Delete Timeout option.

Software Inventory

Bug ID

Description

897862 Anomalies were encountered while filtering Applications under Software Inventory.
901431 Software Inventory exported table columns are not parsed correctly.

Administration

Bug ID

Description

828490 Permission Denied: Your permissions might have been updated error message displays for all admin roles.
901490 Invalid error appears on Authentication Servers GUI after deleting domain ("Error mssql: The root container for this domain is missing").
908004 EMS does not send email when domain sync fails.
908031 EMS admin user with no domain access can create Zero Trust AD group tag (access to domain users group list).
912743 Global Authentication Servers configuration gives invalid credential error.
918858 Deleting Active Directory (AD) Domain Services in global space fails.
919143 Certificate hostname check in authentication server form does not work.

Chromebook

Bug ID

Description

918105 FortiClient Cloud lists Chromebook profiles when importing Web Filter profiles from FortiGate in multitenancy site with Chromebook feature disabled.

Endpoint security

Bug ID

Description

894510 Quarantine management with FortiClient 7.2 does not work.

HA

Bug ID

Description

860903

The \\FCM_Default_Filesync\\ directory increases in size until space is exhausted. This causes the EMS console to change nodes.

ZTNA connection rules

Bug ID

Description

872353 Zero Trust tag - user notification message.

Endpoint control

Bug ID

Description

813531 EMS does not push profile to endpoints if they connect to EMS after enabling the feature under EMS system settings.
877498 Endpoints lose policy sync in random behavior.

879108

EMS counts the endpoint as on-Fabric when it does not meet all the rules in an On-Fabric detection rule set.

921783 After user selects Mark All Endpoints As Uninstalled, endpoints still stay connected and show that telemetry syncs successfully.

Vulnerability Scan

Bug ID

Description

902143 Vulnerable Endpoints page displays duplicated records and sorting does not work.

Malware Protection and Sandbox

Bug ID

Description

833255 Wildcards do not properly work in the exclusion list in Malware Protection profile.

Other

Bug ID

Description

585763 User cannot login to FortiClient Cloud if they use the same browser for login to on-premise EMS.
766163 Browser causes FortiClient Cloud issues.
861622 EMS server does not prevent using the same port on components.

872871

CSV export file is missing fields.

889194

Filter by tag does not work properly when filtering vulnerable devices.