Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
dani1
New Contributor II

FortiClient VPN codes -6005 -5001 -5002 -6006

Yeah the title is extrange, while trying to solve this i got different codes loggin in at 20 to 40%
I couldn't find the issue much less solve it.

So i got this PC (Win10) with FortiClient VPN and some VPN's on it, every VPN URL works but one, this VPN URL works on everyone but 2 people, they stopped working for them at the same time while everyone else didn't have an issue, with cmd i executed "ping" and "tracert" to this VPN URL with successful results, i run "route print" and everything seemed fine. I examined the firewall rules that was allowing Forti as an application, and i even created a new rule for the port used by this VPN URL configuration which is 10443, I've attempted to access Forti with the same account from another PC with the same router in the same network, and it worked, suggesting that the problem may be specific to his PC since there are not closed ports on the router, even with mobile data network the issue remains. I've verified the Forti configuration, and it seems to be correct as per the manual for all users for this VPN URL. So i uninstalled Forti with Windows, i updated the whole system, drivers and BIOS. I've tried with an older verision of FortiClient VPN, this didn't work so i get back to the current one. I open Internet Setting | Advance options: I check here that everthing is normal with the SSL and TSL's, i try with all differents combinations of TSL without some of them, without any of them... Finally i uninstall all VPN's apps and VPN URL from the system, then i uninstall Forti with PowerShell, command: wmic product where "name like 'Forti%%" call uninstall /nointeractive . The system restarts without any VPN at all, i reinstall FortiClient VPN and try again but this and none of these efforts have solved the problem or found the issue.

Thx for reading all this :D

13 REPLIES 13
AEK
SuperUser
SuperUser

Try on on browser:

https://<VPN-IP>:<VPN-PORT>

Also share FortiClient logs and VPN server logs for the failed session.

AEK
AEK
dani1
New Contributor II

Browser didnt work, they result in a javascript error, java is updated tho, and i added a java configuration to redirect it to the VPN-IP + VPN PORT. 

 

I'll add the logs

dani1
New Contributor II

[2023-10-17 17:18:39.1540387 UTC+02:00] [5240:14296] [sslvpndaemon 1235] (Time Zone: Hora estándar romance) (Tue Jul 18 14:12:44 2023, 657s) 2023-10-17 17:18:39.152 type: 0x1ff size: 512 memory: 0x0000000000000000
[2023-10-17 17:18:39.1540556 UTC+02:00] [5240:14296] [sslvpndaemon 406] sslvpn daemon is started
[2023-10-17 17:18:39.1542614 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: GetAdapaterFullDNSRegistrationEnabledListFromRegistry() called. vpnType: 0

[2023-10-17 17:18:39.1543165 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Key AdapterFullDNSRegistrationEnabledList does not exist.

[2023-10-17 17:18:39.1543283 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: AdapaterFullDNSRegistrationEnabledList size:0

[2023-10-17 17:18:39.1609096 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: good 1

[2023-10-17 17:18:39.1612294 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: good 1

[2023-10-17 17:18:39.1616243 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: convert ok: len:48

[2023-10-17 17:18:39.1616331 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: SetSecurityDescriptorSacl return:1

[2023-10-17 17:18:39.1617935 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-17 17:18:39.1618048 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-17 17:18:39.4005050 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-17 17:18:39.4059632 UTC+02:00] [5240:14936] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000348)
[2023-10-17 17:18:39.4059761 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-17 17:18:39.4059855 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-17 17:18:42.4208072 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-17 17:18:42.4252326 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-17 17:18:42.4252426 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-17 17:18:42.4252590 UTC+02:00] [5240:15068] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000374)
[2023-10-17 17:18:49.9092556 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-17 17:18:49.9135759 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-17 17:18:49.9135790 UTC+02:00] [5240:14092] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (0000037C)
[2023-10-17 17:18:49.9135853 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-17 17:18:55.3579967 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-17 17:18:55.3643199 UTC+02:00] [5240:8700] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (0000038C)
[2023-10-17 17:18:55.3643347 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-17 17:18:55.3643462 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-17 17:20:05.4983320 UTC+02:00] [5240:14092] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-17 17:21:18.7148321 UTC+02:00] [5240:14936] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-17 17:21:18.7149233 UTC+02:00] [5240:14936] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-17 17:21:18.8410023 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-17 17:21:18.8457678 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (0000034C)
[2023-10-17 17:21:18.8457889 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-17 17:21:18.8457968 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-17 17:21:18.8461789 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-17 17:21:18.8531862 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-17 17:21:18.8531955 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-17 17:21:18.8532071 UTC+02:00] [5240:16796] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000388)
[2023-10-17 17:21:19.8168884 UTC+02:00] [5240:16488] [sslvpndaemon 832] DetectPublicIP ret = 0
[2023-10-18 02:15:07.7662337 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-18 02:15:07.7701621 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-18 02:15:07.7701703 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-18 02:15:07.7702395 UTC+02:00] [5240:20688] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (000003F0)
[2023-10-18 02:17:32.1550853 UTC+02:00] [5240:20688] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-18 08:15:08.7902191 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-18 08:15:08.7943294 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-18 08:15:08.7943369 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-18 08:15:08.7943555 UTC+02:00] [5240:21668] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000428)
[2023-10-18 08:20:15.7491179 UTC+02:00] [5240:21668] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-18 13:23:54.2703384 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 13:24:20.1661607 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 13:29:16.2137469 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 13:29:21.7990288 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 13:42:06.3116671 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 13:42:11.9089836 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 14:15:05.4778773 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-18 14:15:05.4820607 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-18 14:15:05.4820681 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-18 14:15:05.4820768 UTC+02:00] [5240:28452] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (000004B4)
[2023-10-18 15:28:46.9038494 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 15:28:52.3178908 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 16:34:14.9226625 UTC+02:00] [5240:28452] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-18 16:56:19.7159219 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 16:57:08.6596703 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 17:33:44.9897613 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 17:33:53.9087892 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 20:15:19.0864828 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-18 20:15:19.0923882 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-18 20:15:19.0923968 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-18 20:15:19.0924557 UTC+02:00] [5240:25540] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000094)
[2023-10-18 20:18:46.3481511 UTC+02:00] [5240:25540] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-18 21:40:36.6339476 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 21:40:52.5209535 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 23:36:10.9441801 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 23:36:25.8924555 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 23:36:35.1027625 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 23:36:40.7558632 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 23:56:51.3644888 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-18 23:57:56.8347083 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-19 02:26:54.7493296 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-19 02:26:54.7645879 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-19 02:26:54.7645954 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-19 02:26:54.7645928 UTC+02:00] [5240:25896] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000514)
[2023-10-19 02:29:18.6833584 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-19 02:30:24.7516074 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-19 08:08:38.5652208 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-19 08:39:42.2670803 UTC+02:00] [5240:25896] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-19 10:40:04.3080280 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-19 10:40:04.3160985 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-19 10:40:04.3161091 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-19 10:40:04.3161064 UTC+02:00] [5240:24256] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (000003E0)
[2023-10-19 10:40:15.9942487 UTC+02:00] [5240:24256] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-19 19:10:43.3727797 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-19 19:12:28.2340898 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-20 08:39:20.3586743 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-20 08:39:20.3843686 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-20 08:39:20.3843917 UTC+02:00] [5240:14108] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-20 08:39:20.3844569 UTC+02:00] [5240:42656] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (000003FC)
[2023-10-20 08:40:17.1010734 UTC+02:00] [5240:42656] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-20 13:23:58.2591554 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-20 14:23:58.4116715 UTC+02:00] [5240:8700] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-20 17:18:48.1703830 UTC+02:00] [5240:15068] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-20 17:18:48.1703963 UTC+02:00] [5240:16488] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-24 12:28:22.8059882 UTC+02:00] [9960:9964] [sslvpndaemon 1235] (Time Zone: Hora estándar romance) (Tue Jul 18 14:12:44 2023, 24s) 2023-10-24 12:28:22.803 type: 0x1ff size: 512 memory: 0x0000000000000000
[2023-10-24 12:28:22.8060018 UTC+02:00] [9960:9964] [sslvpndaemon 406] sslvpn daemon is started
[2023-10-24 12:28:22.8156063 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: GetAdapaterFullDNSRegistrationEnabledListFromRegistry() called. vpnType: 0

[2023-10-24 12:28:22.8156563 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Key AdapterFullDNSRegistrationEnabledList does not exist.

[2023-10-24 12:28:22.8156691 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: AdapaterFullDNSRegistrationEnabledList size:0

[2023-10-24 12:28:22.8201272 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: good 1

[2023-10-24 12:28:22.8203222 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: good 1

dani1
New Contributor II

[2023-10-24 12:28:22.8206070 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: convert ok: len:48

[2023-10-24 12:28:22.8206141 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: SetSecurityDescriptorSacl return:1

[2023-10-24 12:28:22.8206755 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-24 12:28:22.8206848 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-24 12:28:44.7021013 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-24 12:28:44.7112051 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-24 12:28:44.7112273 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-24 12:28:44.7113101 UTC+02:00] [9960:15152] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (0000033C)
[2023-10-24 12:28:47.8829995 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-24 12:28:47.8913575 UTC+02:00] [9960:16360] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (0000034C)
[2023-10-24 12:28:47.8913729 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-24 12:28:47.8913910 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-24 20:15:05.6300597 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-24 20:15:05.6345505 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-24 20:15:05.6345598 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-24 20:15:05.6346127 UTC+02:00] [9960:22188] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000370)
[2023-10-24 20:17:03.4311967 UTC+02:00] [9960:22188] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-25 02:15:03.4566611 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 02:15:03.4614535 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 02:15:03.4614617 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 02:15:03.4614725 UTC+02:00] [9960:19500] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000334)
[2023-10-25 02:17:14.7678678 UTC+02:00] [9960:19500] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-25 13:31:46.6915230 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:31:46.7009802 UTC+02:00] [9960:34036] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000340)
[2023-10-25 13:31:46.7010202 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:31:46.7010310 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:32:54.6200143 UTC+02:00] [9960:15152] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-25 13:32:54.6200497 UTC+02:00] [9960:15152] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-25 13:32:54.7433080 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:32:54.7495484 UTC+02:00] [9960:31392] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000394)
[2023-10-25 13:32:54.7495641 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:32:54.7495869 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:32:54.7514007 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:32:54.7582203 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:32:54.7582478 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:32:54.7607068 UTC+02:00] [9960:36516] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000334)
[2023-10-25 13:32:56.4128317 UTC+02:00] [9960:31392] [sslvpndaemon 832] DetectPublicIP ret = 0
[2023-10-25 13:33:22.9752538 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:33:22.9818141 UTC+02:00] [9960:32328] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000404)
[2023-10-25 13:33:22.9818838 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:33:22.9819119 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:33:44.6176201 UTC+02:00] [9960:32328] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-25 13:35:03.5943313 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:35:03.6010948 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:35:03.6011038 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:35:03.6011450 UTC+02:00] [9960:31168] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (0000052C)
[2023-10-25 13:35:15.4658196 UTC+02:00] [9960:31168] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-25 13:35:33.8986450 UTC+02:00] [9960:31392] [sslvpndaemon 517 debug] FortiSslvpn: SSL VPN Tunnel is Disconnected *********

[2023-10-25 13:35:33.8986696 UTC+02:00] [9960:31392] [sslvpndaemon 517 debug] FortiSslvpn: Client is exited (1)

[2023-10-25 13:35:34.0270202 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:35:34.0344541 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:35:34.0344631 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:35:34.0344763 UTC+02:00] [9960:2260] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (000004B0)
[2023-10-25 13:35:34.6189831 UTC+02:00] [9960:2260] [sslvpndaemon 832] DetectPublicIP ret = 0
[2023-10-25 13:48:06.1633291 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:48:06.1741898 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:48:06.1741894 UTC+02:00] [9960:35772] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000348)
[2023-10-25 13:48:06.1742037 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:48:10.9026218 UTC+02:00] [9960:35772] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-25 13:48:15.1668725 UTC+02:00] [9960:34036] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

[2023-10-25 13:49:21.3150234 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:49:21.3241481 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:49:21.3241570 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:49:21.3241815 UTC+02:00] [9960:32988] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000518)
[2023-10-25 13:49:25.9924970 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2023-10-25 13:49:26.0006200 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: before ConnectNamedPipe

[2023-10-25 13:49:26.0006276 UTC+02:00] [9960:10028] [sslvpndaemon 517 debug] FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997

[2023-10-25 13:49:26.0006606 UTC+02:00] [9960:29464] [sslvpndaemon 517 debug] FortiSslvpn: _ReceiveMessage: (00000548)
[2023-10-25 13:49:39.3302002 UTC+02:00] [9960:29464] [sslvpndaemon 517 debug] FortiSslvpn: Broken pipe! Client is exited (3).

 

AEK
SuperUser
SuperUser

Hi Dani

Do you have a proxy server between client and internet?

 

PS: In forums you should mask the addresses in your screenshots.

AEK
AEK
dani1
New Contributor II

Yeah i tried setting the proxy, it was without proxy but that didn't work either
I also check that certificates are there

AEK

Try the following:

  1. Remove the proxy and retry the SSLVPN connection from the affected client
  2. On the target FortiGate, go to Log & Report > Events > VPN Events
  3. Search for the SSLVPN client's relevant error logs
  4. Double-click on that log and share a screenshot of the error details

You can also debug the SSLVPN daemon while trying connect with the affected client.

diagnose debug application sslvpn -1
diagnose debug enable

 

AEK
AEK
dani1
New Contributor II

I don't know if we can install FortiGate i have to ask and then i try the diagnose debug, i founded this logs about sslvp tho:

sslvpn.PNGsslvpn1.PNGsslvpn2.PNG

dani1
New Contributor II

How do i Debug this?

Labels
Top Kudoed Authors