Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
Johan_Persson
New Contributor

Issues installing Forticlient in WIndows 10

Hi...

 

This might be a basic question and in this case I appollogize

 

When I try to install FortiClient on Windows 10 I get the following error: Error 1920. Service 'FortiShield' (FortiShield) failed to start. Verify that you have sufficient privileges to start system services.

 

When I look in the installlog I fund this:

 

FCSetupWx: service was successfully installed: FortiShield 

 

but when I look in Services in Windows there is no FortiShield Service

 

What am i missing?

 

/Johan 

7 REPLIES 7
Johan_Persson
New Contributor

Hi...

 

Unfortunately this did not make any difference. I have redownloaded the file, checked the unblock checkbox and I run it using run as administrator. The error I get is:

 

Service FortiShield failed to start. Verify that you have sufficient privileges to start system services.

 

When I cancel that there is a windows error

 

A digitally signed driver is required FortiClient IPS Driver

 

Windows has blocked the installation of a digitally unsigned driver.

 

And the same for FirtiCleint application DB Driver

 

Is there anyone who has had this error?

 

/Johan

anyresearch
New Contributor

Same problem here. With version FortiClient 5.4.0.0780 x64.exe

 

Problem seems to come from that change: https://blogs.msdn.microsoft.com/windows_hardware_certification/2016/07/26/driver-signing-changes-in...

 

can confirm upgraded Windows 10 still works fine --> ( systems upgraded from an earlier OS to Windows 10, version 1607 will not be affected by this change.)

 

 

 

Johan_Persson

Hi...

 

I can confirm what @anyresearch is saying. The install works with Windows 10 build 1511 but NOT with build 1607

 

Thanks for all the help

 

/Johan

kolawale_FTNT

Windows 10 version 1607

What is the FortiClient version?

Johan_Persson

Hi..

 

The Fortinet Version is: 5.0.0780

 

/Johan

kolawale_FTNT

Would you like to try the latest release - 5.4.2 build 0860? The full installer is available for download on Fortinet Support site (requires a free login account). The 64 bit full installer is currently on the Support dropbox.

 

If installation fails, run the following from the command line

    winver

    systeminfo > systeminfo.txt

and attach the output (or send to: beta [at] fortinet [dot] com).

adamhebrew

Hi,

I am new here. I have no more idea about this topic.

If the problem still persists, after all of the above, try a clean boot http://support.microsoft.com/kb/310353 and install Forteclient while in that state and see if it does and works without trouble.  If not, this won't work so return the PC to normal status.  If so, use the troubleshooting procedures of clean boot (adding items back one at a time until you find the culprit and then recheck in normal status with that item unchecked).  If all works, it isn't a perfect fix (the problem still remains on the PC but is deactivated), but you should be able to get by.  Once you know the item, it may be easier to find the root of the problem if you wish.  We can help with that.

Avail Assignment Help UK @Best Discount

Avail Assignment Help UK @Best Discount
Labels
Top Kudoed Authors