Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
FKribs
New Contributor

VPN stuck at status 98%

We are running Windows Server 2012 R2. We have installed the most recent FortiNet client (vpn only), version 5.2.0.0591. We have configured an SSL-VPN connection. When we click on the " connect" button, the status progresses all the way to 98% and then hangs. We have disabled the windows firewall, do not have any anti virus software installed, no group policies are being applied, and no other applications are running when we attempt to make the VPN connection. Thanks for helping!
2 Solutions
denniswong34
New Contributor

Hi All,

 

I just fix it by apply this fix and re-install fortigate client.

https://skydrive.live.com/redir?resid=86BDD34D41D3E179!2065&authkey=!AAeyjPB4O4uVxek

 

You may find the detail from this forums. Hope this could help you all. Thanks.

https://supportforums.cisco.com/discussion/11682811/anyconnect-msi-installation-failed-windows-7

View solution in original post

greylander

Hi,

I seem to be experiencing this problem, or very similar problem. 

 

Forticlient hangs at 98% while connecting.  But this only happen occasionally -- especially if the connect dropped for some reason and I try to connect again (possibly every time this happens).

 

I am able to get Forticlient to connect if I reboot my machine.  So maybe this is not the identical problem discussed here.  Sometimes it gives the "You already have an open SSL VPN connection" warning, but not always. Either way, it stops at 98%, after a minute or so, it just clears the login fields of the forticlient window as if nothing had ever happened.

 

Rebooting my machine "resets" something and makes connection possible.  But this is a frustrating workaround.  

 

Is there a process or service I should be able to restart that would have the same effect as rebooting?

View solution in original post

101 REPLIES 101
ss198939
New Contributor

I have also faced this issue. This is problem with window. If u will use same client in another window it will work. My problem.was resolved by formating window. And also check.if u r using right version of client.check in support.fortinet.com.
adnan
New Contributor

Dear, We are having problem regarding VPN authentication. Due to security concern, we request our client to purchase public IP from any vendor (DSL, Fiber etc). After taking public IP information from client, our team will bind this public IP for VPN connectivity so that authentic user can connect (who has public IP).

 

 

a_tallone

Hi everyone!

 

I'm having the same issue (stuck 98%) but apparently all ok about network devices. 

 

Version 5.4.0.0780

 

Here's my log:

 

28/02/2016 11:08:17 Warning Console id=96870 user=alby msg="Logs were cleared" 28/02/2016 11:08:20 Notice VPN id=96573 user=alby msg="VPN before logon was disabled" vpntype=ipsec 28/02/2016 11:08:20 Notice ESNAC id=96951 user=alby msg="Endpoint control policy synchronization was enabled" 28/02/2016 11:08:20 Notice Console id=96880 user=alby msg="User disabled WAN Acceleration" 28/02/2016 11:08:20 Warning SSOMA id=96982 user=alby msg="Single Sign-On Mobility Agent was disabled" 28/02/2016 11:08:20 Warning Console id=96840 user=alby msg="Fortiproxy is disabled" 28/02/2016 11:08:20 Debug Scheduler GUI change event 28/02/2016 11:08:22 Debug Config Comments removed from (C:\Users\alby\AppData\Local\Temp\tmp_connect_fct.cnf) 28/02/2016 11:08:22 Debug Scheduler GUI change event 28/02/2016 11:08:22 Debug ESNAC PIPEMSG_CMD_ESNAC_STATUS_RELOAD_CONFIG 28/02/2016 11:08:22 Debug ESNAC PIPEMSG_CMD_ESNAC_STATUS_UPDATE_PREFERRED_FGT 28/02/2016 11:08:24 Debug Scheduler GUI change event 28/02/2016 11:08:24 Debug Update Update task is called with dwSession=-1 28/02/2016 11:08:24 Debug Update forticlient.fortinet.net 28/02/2016 11:08:24 Debug Update start_update_thread() called 28/02/2016 11:08:24 Debug Update Impersonated=0 28/02/2016 11:08:24 Debug Update update started... 28/02/2016 11:08:24 Debug Update update process sending request: 00000000FSCI00000000000000000000 28/02/2016 11:08:24 Debug Update update process sending request: 00000000FDNI00000000000000000000 28/02/2016 11:08:24 Debug Update update process sending request: 01000000FECT00000000000000000000 28/02/2016 11:08:24 Debug Update update process sending request: 05004000FVEN00800054009999999999 28/02/2016 11:08:24 Debug Update update process sending request: 05004000FCBN00000000009999999999 28/02/2016 11:08:24 Debug Update updatetask get virus info file failed 28/02/2016 11:08:25 Debug Update update process received object(1 of 3): FCPR 28/02/2016 11:08:25 Debug Update update process received object(2 of 3): FDNI 28/02/2016 11:08:25 Debug Update update process received object(3 of 3): FECT 28/02/2016 11:08:25 Debug Update update done 28/02/2016 11:08:25 Debug Scheduler FortiTrayApp : Received WM_USER_UPDATE_SUCCESS message, lParam=0x1 28/02/2016 11:08:25 Debug Update update thread exit 28/02/2016 11:08:25 Debug Update No update is available. 28/02/2016 11:08:25 Debug Scheduler GUI change event 28/02/2016 11:08:28 Debug Scheduler handle_processtermination() called 28/02/2016 11:08:28 Debug Scheduler child process terminates normally 28/02/2016 11:08:28 Debug Scheduler handle_processtermination() called 28/02/2016 11:08:28 Debug Scheduler child process terminates normally 28/02/2016 11:08:31 Debug ESNAC dwSilentReg false 28/02/2016 11:08:31 Debug ESNAC bFirstKA true 28/02/2016 11:08:31 Debug ESNAC Start searching for FGT 28/02/2016 11:08:31 Debug ESNAC Searching Default GW 28/02/2016 11:08:32 Debug ESNAC Timeout in select in SocketConnect 28/02/2016 11:08:32 Debug ESNAC Socket connect failed 28/02/2016 11:08:32 Debug ESNAC 192.168.1.1:8013, Secondary - 0 28/02/2016 11:08:32 Debug ESNAC End searching for FGT 28/02/2016 11:08:33 Debug VPN FortiSslvpn: 7376: fortissl_disconnect() called 28/02/2016 11:08:35 Debug VPN FortiSslvpn: 7376: tunnel_close() called 28/02/2016 11:08:35 Debug VPN FortiSslvpn: 7376: sock_close() called:-1 28/02/2016 11:08:35 Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected ********* 28/02/2016 11:08:35 Debug VPN FortiSslvpn: Broken pipe! Client is exited (2) - Disconnect. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: 7376: fortissl_disconnect() called 28/02/2016 11:08:35 Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: before ConnectNamedPipe 28/02/2016 11:08:35 Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997 28/02/2016 11:08:35 Debug VPN FortiSslvpn: _ReceiveMessage: (000003E8) 28/02/2016 11:08:37 Debug VPN FortiSslvpn: 7376: tunnel_close() called 28/02/2016 11:08:37 Debug VPN FortiSslvpn: 7376: sock_close() called:-1 28/02/2016 11:08:37 Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected ********* 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() called 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() connectionName:work 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() called 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() cookie: c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww9l/ZGgMNm1Oxi3Mccj87HRaK6fOA/Q52IzzM5a8Eb9B%0aK2I/GiYSiYyzkQhApx2gNQ==%0a 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() hostname:vpn.oliocarli.it port:10443 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() called 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() splittunnel info:172.16.1.11/255.255.255.255,172.16.1.38/255.255.255.255,172.16.1.20/255.255.255.255,172.16.1.14/255.255.255.255,172.16.1.25/255.255.255.255,172.16.0.0/255.255.0.0,172.17.20.0/255.255.255.0 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() called 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig(): reset proxy 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setversion() called:1 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_connect() called. (ipv6=0, fct=1) 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: Resolve server 'vpn.oliocarli.it(10443)' = 213.204.2.2:10443/[0000:0000:0000:0000:0000:0000:0000:0000]:0. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: Setting route to 213.204.2.2 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: on 192.168.1.1 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: get_interface_metric() called, local index:6 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: metric: 10 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: CreateIpForwardEntry(dest=0202ccd5 mask=ffffffff next=0101a8c0) 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: IPv4SetRouteToFgt(00B4380C, 00B4384C)=0 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: tunnel_thread() called 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7508: ras_thread() called 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: * tunnel opened 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: SSL authentification using files: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key 28/02/2016 11:08:38 Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 7620: SSL authentification using files: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: * SSL OK 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: * tunnel pending ... 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: tunnel_start_to_fgt(00B33F80) called. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: connecting tunnel (0) ... 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: connecting TCP ... 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: TCP_NODELAY value:1 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: WSAConnect(1,0), r=-1, e=10035. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: Socket event signaled! 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: connecting SSL ... 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: call back called! 28/02/2016 11:08:38 Debug VPN (repeated 2 times in last 0 sec) FortiSslvpn: 7620: call back called! 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: SSL connected 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfig]... 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: SslBlockingWrite(00B9A020, 02046E90, 303, 10000) called. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (send 303 of 303 bytes): GET /remote/fortisslvpn_xml HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww9l/ZGgMNm1Oxi3Mccj87HRaK6fOA/Q52IzzM5a8Eb9B%0aK2I/GiYSiYyzkQhApx2gNQ==%0a ---- . 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: SslBlockingRead(00B9A020, 02044E18, 8191, 10000) called. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (received 1169 bytes): HTTP/1.1 200 OK Date: Sun, 28 Feb 2016 10:08:40 GMT Set-Cookie: SVPNCOOKIE=c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww+ubPNURQrBdgHp7RrW1R/Dk5YDZGLGaRqs5KjPpvUmS%0am/wtv0BJrYvYjyJShF2aDA==%0a; path=/; secure; httponly Transfer-Encoding: chunked Content-Type: text/xml X-Frame-Options: SAMEORIGIN <?xml 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfigEx]: Xml= <?xml version='1.0' encoding='utf-8'?><sslvpn-tunnel ver='1'><fos platform='FG200B' major='5' minor='02' patch='6' build='0711' branch='711' /><client-config save-password='off' keep-alive='off' auto-connect='off' /><ipv4><dns ip='172.16.1.38' /><dns ip='172.16.1.20' /><assigned-addr ipv4='192.168.127.1' /><split-tunnel-info><addr ip='172.16.1.11' mask='255.255.255.255' /><addr ip='172.16.1.38' mask='255.255.255.255' /><addr ip='172.16.1.20' mask='255.255.255.255' / 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfig]: dnsSuffixes = 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoLicCheck]... 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: SslBlockingWrite(00B9A020, 02046E90, 751, 10000) called. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoLicCheck]: GET /remote/licensecheck ... (usr=tallonea@carli, send 751 of 751 bytes): GET /remote/licensecheck HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww9l/ZGgMNm1Oxi3Mccj87HRaK6fOA/Q52IzzM5a8Eb9B%0aK2I/GiYSiYyzkQhApx2gNQ==%0a FCC_License: 5645523D310A4643545645523D352E342E302E303738300A5549443D464530383138344437303843343534344136 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: SslBlockingRead(00B9A020, 02043E10, 8191, 10000) called. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoLicCheck]: GET /remote/licensecheck ... (received 659 bytes): HTTP/1.1 200 OK Date: Sun, 28 Feb 2016 10:08:40 GMT FCC_Status: 10 FCC_Message: 5645523d310a434f44453d300a Transfer-Encoding: chunked Content-Type: text/html X-Frame-Options: SAMEORIGIN <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="cache-control" content="no-cache"> <meta http-equiv="cache-control" content="must-rev 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoLicCheck]: After DecodeLicenseResult(): s=10, r=0, message= 5645523d310a434f44453d300a VER=1 CODE=0 ---- 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: ===>send to login, ret=331 buf=GET /remote/sslvpn-tunnel?dns0=192.168.1.1&dns1=8.8.4.4 HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww9l/ZGgMNm1Oxi3Mccj87HRaK6fOA/Q52IzzM5a8Eb9B%0aK2I/GiYSiYyzkQhApx2gNQ==%0a 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: ssl_connect -> Set XmlConfig OK. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: tunnel_up(00B33F80, 1) called. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7508: info: ras_loop(), XmlConfig OK. 28/02/2016 11:08:39 Error VPN FortiSslvpn: 7508: RasGetEntryDialParams returns 1058 : 28/02/2016 11:08:40 Debug VPN FortiSslvpn: 7640: monitor_thread() called 28/02/2016 11:08:40 Debug VPN FortiSslvpn: 7640: register_route_change_event_ipv4() called 28/02/2016 11:08:40 Debug VPN FortiSslvpn: 7640: ras_thread quit 28/02/2016 11:08:40 Error VPN FortiSslvpn: 7500: failed to create one of the threads 28/02/2016 11:08:40 Debug VPN FortiSslvpn: g_dwKeepRunningFlag = 0. 28/02/2016 11:08:40 Debug VPN FortiSslvpn: 7640: waiting for tunnel thread ... 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 5232: fortissl_getstatus(2049) called 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: stopping tunnel thread 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: tunnel_close() called 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: sock_close() called:1032 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: Monitor thread terminated 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: RestartDnschcheService() -> (tid=6180) 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 6180: RestartDnscacheServiceProc() running ... 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 6180: RestartDnscacheServiceProc()->QueryServiceStatus(3): ss=1 28/02/2016 11:08:46 Debug VPN FortiSslvpn: 6180: RestartDnscacheServiceProc() end. 28/02/2016 11:08:51 Debug ESNAC dwSilentReg false 28/02/2016 11:08:51 Debug ESNAC bFirstKA true 28/02/2016 11:08:51 Debug ESNAC Start searching for FGT 28/02/2016 11:08:51 Debug ESNAC Searching Default GW 28/02/2016 11:08:52 Debug ESNAC Timeout in select in SocketConnect 28/02/2016 11:08:52 Debug ESNAC Socket connect failed 28/02/2016 11:08:52 Debug ESNAC 192.168.1.1:8013, Secondary - 0 28/02/2016 11:08:52 Debug ESNAC End searching for FGT

 

fabianp

Hi Everybody.

 

I've got the same issue on my Microsoft Surface Book W10 Client. Is there any solution to this problem?

 

For me, I can reinstall the Fortinet Client on my device and work for around one week without problems. But after some point I can't connect until I reinstall the client on my device.

 

Thank you and best regards

Fabian

fabianp

Hi

 

Still no Feedback from Fortinet or other solutions? It's been months now...

I know the workaround to get the VPNClient working again, but that's just a frustrating problem of this client and with issues like this, we can't use it with customers!

 

Regards

Fabian

netmin

While it may or may not apply to each situation but is seen under certain conditions, I would double check two addl. things if it was not already part of any previous workaround:

 

a) excessive amount of phantom network devices (hidden + non-present [meaning: previously connected])

 - start a cmd 'as administrator' (i.e.: Start->type: cmd -> Ctrl+Shift+Enter)

 - in this admin-cmd enter: set devmgr_show_nonpresent_devices=1

 - then enter: devmgmt.msc

 - in the device manager window that gets opened: enable the display of hidden devices from the menu

  (phantoms visually differentiate from 'default' hidden devices as they show up more in gray but there's no general rule that you can just delete all of them without risk (i.e. some may become phantoms due to hardware Wifi/Bluetooth/WWAN switches being disabled, etc. so it is rather an indicator if you are not familiar with it or ... you have a good backup ).

 

b) try to rule out the other usual suspects (isatap, 6to4, teredo) if not in use:

 - from the admin-cmd:

   netsh int isatap set state disabled

   netsh int teredo set state disabled

   netsh int 6to4 set state disabled

(the default state is 'default')

 

After this it may require a reboot, depending on the condition the VPN client is in. Once again: it may not apply to each error situation but is worth a try.

scerazy
New Contributor III

On a completely buggered machine, Option 3 from above thread #65 worked perfectly fine

 

Seb

fabianp

Hi,

 

I already tried all these solutions but still get the 98%error from time to time. The only temporary solution is a reboot of the Client. Is there any timeline, until Forti has this issue fully solved in a new VPNClient?

 

Thanks and best regards

Fabian

MikePruett
Valued Contributor

Fabian,

 

We have this issue off and on as well. My SE's and TAC's have not been able to determine a root cause for our solution. We have to try a mixture of the previously mentioned solutions in order to resolve.

 

It is annoying but at least there is a "work around". Hopefully a solution appears soon.

Mike Pruett Fortinet GURU | Fortinet Training Videos
torenhof
New Contributor III

Hello,

 

I've been experiencing this on Win 8.0

The KB: http://kb.fortinet.com/kb/documentLink.do?externalID=FD36630

solved the issue.

 

Regards

Gerrit

Labels
Top Kudoed Authors