Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
LewisK
New Contributor

Installation failed: service FortiShield failed to start.

Attempting to install FortiClient (VPN client only) on Windows Server 2008 R2, 64-bit OS.  I downloaded the installer yesterday, version 5.4.  It gives this message: "Service 'FortiShield' (FortiShield) failed to start. Verify that you have sufficient privileges to start system services."  Even though I chose the option "Run as administrator" when launching the installer.

 

I would attach the log file, but it's too large and the forum won't allow uploading a zip file.  Thanks to anyone who can help.

1 Solution
kolawale_FTNT

FortiClient 5.4 drivers are digitally signed with a SHA-2 certificate. You may want to check if you have the following update installed on your system:

 

    Availability of SHA-2 Code Signing Support for Windows 7 and Windows Server 2008 R2

    https://technet.microsoft...brary/security/3033929

View solution in original post

2 REPLIES 2
ASRTichy
New Contributor

I'm getting the same error when installing on Server 2008.  Previous versions installed okay, but had to re-install the FortiClient after changing network adapters.  We only need the VPN piece of the software.

I can't even see a 'FortiShield' service listed to start manually.

Has anyone found a resolution to this error.

 

Thanks.

kolawale_FTNT

FortiClient 5.4 drivers are digitally signed with a SHA-2 certificate. You may want to check if you have the following update installed on your system:

 

    Availability of SHA-2 Code Signing Support for Windows 7 and Windows Server 2008 R2

    https://technet.microsoft...brary/security/3033929

Labels
Top Kudoed Authors