Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
PHSS
New Contributor

SSL VPN STUCK AT 98%

Hello

 

I have a Lenovo with windows 11, the version 7.4 of Forticlient VPN do not work, so I have install the version 7.2.4.0972

At this moment the problem is the conenction stuck at 98% and than stops.

I take this info from sslvpndeamon. log

[2024-07-01 15:23:01.0858060 UTC+00:00] [10656:10652] [sslvpndaemon 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 58s) 2024-07-01 15:23:01.071 type: 0x1ff size: 128 memory: 0x0000000000000000
[2024-07-01 15:23:01.0858261 UTC+00:00] [10656:10652] [sslvpndaemon 641 info] sslvpn daemon is started
[2024-07-01 15:23:01.0861140 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] GetAdapaterFullDNSRegistrationEnabledListFromRegistry() called. vpnType: 0

[2024-07-01 15:23:01.0861521 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Key AdapterFullDNSRegistrationEnabledList does not exist.

[2024-07-01 15:23:01.0861603 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] AdapaterFullDNSRegistrationEnabledList size:0

[2024-07-01 15:23:01.0918392 UTC+00:00] [10656:10920] [sslvpndaemon 268 info]
[2024-07-01 15:23:01.0922837 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] convert ok: len:48

[2024-07-01 15:23:01.0922951 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] SetSecurityDescriptorSacl return:1

[2024-07-01 15:23:01.0923598 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:23:01.0923727 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:23:01.1785343 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:23:01.1829865 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:23:01.1830039 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:23:01.1830515 UTC+00:00] [10656:5360] [sslvpndaemon 501 debug] _ReceiveMessage: (00000540)
[2024-07-01 15:23:01.7731689 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:23:01.7760773 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:23:01.7760871 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:23:01.7762081 UTC+00:00] [10656:8432] [sslvpndaemon 501 debug] _ReceiveMessage: (00000578)
[2024-07-01 15:23:06.9291120 UTC+00:00] [10656:8432] [sslvpndaemon 501 debug] Broken pipe! Client is exited (3).

[2024-07-01 15:23:09.9004201 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:23:09.9064982 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:23:09.9065100 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:23:09.9065608 UTC+00:00] [10656:9668] [sslvpndaemon 501 debug] _ReceiveMessage: (0000057C)
[2024-07-01 15:23:12.0787307 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:23:12.0874551 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:23:12.0874679 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:23:12.0884816 UTC+00:00] [10656:14000] [sslvpndaemon 501 debug] _ReceiveMessage: (00000584)
[2024-07-01 15:23:28.7869285 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:23:28.7953460 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:23:28.7953649 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:23:28.7954698 UTC+00:00] [10656:5820] [sslvpndaemon 501 debug] _ReceiveMessage: (0000058C)
[2024-07-01 15:23:32.1242493 UTC+00:00] [10656:9668] [sslvpndaemon 501 debug] Broken pipe! Client is exited (3).

[2024-07-01 15:24:14.5948656 UTC+00:00] [10656:10732] [sslvpndaemon 579 info] route changed

[2024-07-01 15:24:14.5996573 UTC+00:00] [10656:10732] [sslvpndaemon 528 info] prevIf= currIf=13,
[2024-07-01 15:24:20.6345666 UTC+00:00] [10656:10732] [sslvpndaemon 573 info] addr changed

[2024-07-01 15:24:38.6982138 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:24:38.7048382 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:24:38.7048493 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:24:38.7050417 UTC+00:00] [10656:14808] [sslvpndaemon 501 debug] _ReceiveMessage: (0000059C)
[2024-07-01 15:24:38.7207705 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:24:38.7267954 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:24:38.7268084 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:24:38.7269597 UTC+00:00] [10656:14868] [sslvpndaemon 501 debug] _ReceiveMessage: (000005CC)
[2024-07-01 15:24:38.9831830 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:24:38.9956020 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:24:38.9956213 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:24:38.9958061 UTC+00:00] [10656:14388] [sslvpndaemon 501 debug] _ReceiveMessage: (000005BC)
[2024-07-01 15:24:38.9958352 UTC+00:00] [10656:14388] [sslvpndaemon 501 debug] Client is exited (1)

[2024-07-01 15:24:39.1035074 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.

[2024-07-01 15:24:39.1102204 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] before ConnectNamedPipe

[2024-07-01 15:24:39.1102337 UTC+00:00] [10656:8736] [sslvpndaemon 501 debug] Init:ConnectNamedPipe(): rc=0, err=997

[2024-07-01 15:24:39.1103644 UTC+00:00] [10656:15208] [sslvpndaemon 501 debug] _ReceiveMessage: (000005D0)
[2024-07-01 15:24:39.5756083 UTC+00:00] [10656:15208] [sslvpndaemon 501 debug] CListener: RequestHandle got message SSLVPN_REQ_SET_SERVER_CERT_FINGERPRINT
[2024-07-01 15:24:39.5756196 UTC+00:00] [10656:15208] [sslvpndaemon 501 debug] CListener: RequestHandle copying fingerprint: 0000000000000000000000000000000000000000
[2024-07-01 15:24:39.5758383 UTC+00:00] [10656:15208] [sslvpndaemon 902 info] Received SSLVPN_REQ_CONNECT.
[2024-07-01 15:24:39.5758763 UTC+00:00] [10656:15208] [sslvpndaemon 334 info] fortissl_connect() called. (ipv6=0, bFromFct=1, isReconnectWithoutAuth=0)
[2024-07-01 15:24:39.5759014 UTC+00:00] [10656:15208] [sslvpndaemon 406 info] isSetVnicDns=1.
[2024-07-01 15:24:39.5785010 UTC+00:00] [10656:15208] [sslvpndaemon 278 info] dtl mtu value: 1100
[2024-07-01 15:24:39.5788338 UTC+00:00] [10656:15208] [sslvpndaemon 501 debug] ResetAdapterDNSRegistration() called.
[2024-07-01 15:24:39.5791949 UTC+00:00] [10656:10732] [sslvpndaemon 579 info] route changed

[2024-07-01 15:24:39.5815229 UTC+00:00] [10656:11524] [sslvpndaemon 632 info] tunnel_thread() called.
[2024-07-01 15:24:39.5815366 UTC+00:00] [10656:3256] [sslvpndaemon 869 info] ras_loop() called.
[2024-07-01 15:24:40.1034129 UTC+00:00] [10656:10732] [sslvpndaemon 573 info] addr changed

[2024-07-01 15:24:40.1060373 UTC+00:00] [10656:10732] [sslvpndaemon 579 info] route changed

[2024-07-01 15:24:40.5888783 UTC+00:00] [10656:15208] [sslvpndaemon 597 info] fortissl_connect() tunnel_thread=0x0x00000000000006A4, ras_thread=0x0x00000000000006A8, monitor_thread=0x0x0000000000000670
[2024-07-01 15:24:40.6989478 UTC+00:00] [10656:15208] [sslvpndaemon 501 debug] g_dwKeepRunningFlag = 0.

[2024-07-01 15:24:40.9414166 UTC+00:00] [10656:10732] [sslvpndaemon 579 info] route changed

[2024-07-01 15:24:40.9513623 UTC+00:00] [10656:11524] [sslvpndaemon 459 debug] tunnel_open() tun->event_stop=0x0000000000000710
[2024-07-01 15:24:40.9513696 UTC+00:00] [10656:11524] [sslvpndaemon 652 info] Tunnel/Ftsvnic opened.
[2024-07-01 15:24:40.9529545 UTC+00:00] [10656:11524] [sslvpndaemon 663 info] * SSL initialized.
[2024-07-01 15:24:40.9529586 UTC+00:00] [10656:11524] [sslvpndaemon 778 info] Tunnel_start_to_fgt called. tun=0x0000010ED3E5EC10
[2024-07-01 15:24:40.9529599 UTC+00:00] [10656:11524] [sslvpndaemon 786 info] connecting TCP ...
[2024-07-01 15:24:40.9529617 UTC+00:00] [10656:11524] [sslvpndaemon 156 info] No valid socket set yet. WSASocket()...
[2024-07-01 15:24:40.9530733 UTC+00:00] [10656:11524] [sslvpndaemon 213 info] TCP_NODELAY value: 1.
[2024-07-01 15:24:40.9632168 UTC+00:00] [10656:11524] [sslvpndaemon 300 info] TCP connected. tun->sock=0x000000000000072C.
[2024-07-01 15:24:40.9632469 UTC+00:00] [10656:11524] [sslvpndaemon 312 info] TCP local port:50139.
[2024-07-01 15:24:40.9982768 UTC+00:00] [10656:3796] [sslvpndaemon 1467 error] Cannot find SVNIC gateway.
[2024-07-01 15:24:40.9999291 UTC+00:00] [10656:11524] [sslvpndaemon 824 info] Connecting SSL...
[2024-07-01 15:24:41.0000306 UTC+00:00] [10656:11524] [sslvpndaemon 2653 info] ssl_connect() called.
[2024-07-01 15:24:41.0000387 UTC+00:00] [10656:11524] [sslvpndaemon 2660 debug] context, ssl=0x0000010ED46FC7A0, sock=0x000000000000072C
[2024-07-01 15:24:41.0678867 UTC+00:00] [10656:11524] [sslvpndaemon 829 error] ssl_connect() failed. ret=-2
[2024-07-01 15:24:41.0679586 UTC+00:00] [10656:11524] [sslvpndaemon 3135 info] ssl_close() called. context ssl=0x0000000000000000
[2024-07-01 15:24:41.0679603 UTC+00:00] [10656:11524] [sslvpndaemon 553 info] sock_close() called. context sock=0x000000000000072C
[2024-07-01 15:24:41.0680339 UTC+00:00] [10656:11524] [sslvpndaemon 671 error] tunnel_to_fgt() failed.
[2024-07-01 15:24:42.0788148 UTC+00:00] [10656:11524] [sslvpndaemon 705 info] Tunnel closing ...

[2024-07-01 15:24:42.0789884 UTC+00:00] [10656:11524] [sslvpndaemon 3135 info] ssl_close() called. context ssl=0x0000000000000000
[2024-07-01 15:24:42.0789902 UTC+00:00] [10656:11524] [sslvpndaemon 553 info] sock_close() called. context sock=0xFFFFFFFFFFFFFFFF
[2024-07-01 15:24:43.1894301 UTC+00:00] [10656:3256] [sslvpndaemon 510 error] error: ras_loop(), waitResult=1.

[2024-07-01 15:24:43.1898552 UTC+00:00] [10656:10732] [sslvpndaemon 579 info] route changed

[2024-07-01 15:24:47.1423440 UTC+00:00] [10656:10732] [sslvpndaemon 573 info] addr changed

 

can someone help me, I have already chage

IPV6 

run FCRemover

reinstal

7 REPLIES 7
msolanki
Staff
Staff

Most command reason if it stuck on 98%

  • Issues at this stage usually occur due to a corrupted installation of FortiClient or due to OS problems.
  • Reinstall the FortiClient software on the system.
  • Check for compatibility issues between FortiGate and FortiClient and EMS.
  • This may also occur when attempting to negotiate SSL VPN with the free version of FortiClient.

https://community.fortinet.com/t5/FortiGate/Troubleshooting-Tip-Possible-reasons-for-FortiClient-SSL...

PHSS
New Contributor

Hello msolanki

 

I already have uninstall the FortiClient also with the FCremover and reinstall.

The same version version in another PC works just fine with the same OS version WINDOWS 11.

This as start at 17-06-24 after un update of the windows in my Lenovo L14

 

I have tray every sing that I have found in the forum

disable the stack IPV6

uninstall the forticlient via windows and reinstall again

the same with the FCRemover

Disable the Ethernet ports and enable again

repair the files of the system with CMD

And so on

 

 

msolanki

Hello,

 

Did you try a different version of client?

Is there any host check policy ?

Check if any specific software on this machine like AV etc

PHSS
New Contributor

Hello

I have tray the versions 7.0.12 and now the version 7.2.4, also the 7.4 but on this one only stays connecting and nothing happens, also for the 7.4 I have found a topic saying that on the Lenovo do not work. 

 

No host check policy

 

Nothing as been install on the PC it was working before the last update of the windows

 

Windows Malicious Software Removal Tool x64 - v5.125 (KB890830)

 

 

PHSS
New Contributor

Adicional information 

FortiVPN_1_error.log

[2024-07-05 12:27:22.0852241 UTC+00:00] [5404:10428] [FortiVPN 32 error] !!! fortivpn::INetworkAvailability_impl::Get INetworkListManager->GetConnectivity failed, assume LAN is available, Internet is not available
[2024-07-05 12:27:22.0888519 UTC+00:00] [5404:10428] [FortiVPN 32 error] !!! fortivpn::INetworkAvailability_impl::Get INetworkListManager->GetConnectivity failed, assume LAN is available, Internet is not available
[2024-07-05 12:28:35.3714366 UTC+00:00] [5532:8484] [FortiVPN 32 error] !!! fortivpn::INetworkAvailability_impl::Get INetworkListManager->GetConnectivity failed, assume LAN is available, Internet is not available
[2024-07-05 12:28:35.3756340 UTC+00:00] [5532:8484] [FortiVPN 32 error] !!! fortivpn::INetworkAvailability_impl::Get INetworkListManager->GetConnectivity failed, assume LAN is available, Internet is not available
[2024-07-05 12:30:31.3840973 UTC+00:00] [5200:5344] [FortiVPN 1667 error] fortivpn::StateMachine::HandleTunnelConnectFailed session 1's (AzureAD\PauloSimões) vpn connection failed (reason: "Failed Timeout")
[2024-07-05 12:30:31.4939923 UTC+00:00] [5200:5344] [FortiVPN 2000 error] !!! fortivpn::StateMachine::HandleTunnelDisconnected session 1 (AzureAD\PauloSimões) "Clinica" disconnected unexpectedly!
[2024-07-05 12:31:28.0112768 UTC+00:00] [5200:5344] [FortiVPN 1667 error] fortivpn::StateMachine::HandleTunnelConnectFailed session 1's (AzureAD\PauloSimões) vpn connection failed (reason: "Failed FGT Error")
[2024-07-05 12:31:28.0128061 UTC+00:00] [5200:5344] [FortiVPN 2000 error] !!! fortivpn::StateMachine::HandleTunnelDisconnected session 1 (AzureAD\PauloSimões) "Clinica" disconnected unexpectedly!
[2024-07-05 12:32:20.9863370 UTC+00:00] [5200:5344] [FortiVPN 1667 error] fortivpn::StateMachine::HandleTunnelConnectFailed session 1's (AzureAD\PauloSimões) vpn connection failed (reason: "Failed Timeout")
[2024-07-05 12:32:20.9884469 UTC+00:00] [5200:5344] [FortiVPN 2000 error] !!! fortivpn::StateMachine::HandleTunnelDisconnected session 1 (AzureAD\PauloSimões) "Clinica" disconnected unexpectedly!
[2024-07-05 12:33:21.0461995 UTC+00:00] [5200:5344] [FortiVPN 1374 error] !!! fortivpn::StateMachine::HandlePreflight_GetCredentials failed to obtain tunnel credentials

 

FortiVPN_1.log

[2024-07-05 12:27:19.8197965 UTC+00:00] [7004:5532] [FortiVPN 53 info] Cleaning up process resources and exiting
[2024-07-05 12:27:19.8198715 UTC+00:00] [7004:5532] [FortiVPN 1403 info] trace stopped
[2024-07-05 12:27:22.0780329 UTC+00:00] [5404:19072] [FortiVPN 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 161940s) 2024-07-05 12:27:22.071 type: 0x10d size: 512 memory: 0x0000000000000000
[2024-07-05 12:27:22.0780369 UTC+00:00] [5404:19072] [FortiVPN 42 info] fortivpn.exe version: 7.2.4.0972
[2024-07-05 12:27:22.0786564 UTC+00:00] [5404:19072] [FortiVPN 49 info] Starting FortiVPN
[2024-07-05 12:27:22.0852241 UTC+00:00] [5404:10428] [FortiVPN 32 error] !!! fortivpn::INetworkAvailability_impl::Get INetworkListManager->GetConnectivity failed, assume LAN is available, Internet is not available
[2024-07-05 12:27:22.0888519 UTC+00:00] [5404:10428] [FortiVPN 32 error] !!! fortivpn::INetworkAvailability_impl::Get INetworkListManager->GetConnectivity failed, assume LAN is available, Internet is not available
[2024-07-05 12:27:22.0892555 UTC+00:00] [5404:19072] [FortiVPN 843 info] fortivpn::StateMachine::HandleGlobalVPNEnvironmentChanged auto-connect is disallowed: No Internet.
[2024-07-05 12:27:24.1035692 UTC+00:00] [5404:19072] [FortiVPN 843 info] fortivpn::StateMachine::HandleGlobalVPNEnvironmentChanged auto-connect is disallowed: No Internet.
[2024-07-05 12:27:24.8417086 UTC+00:00] [5404:19072] [FortiVPN 53 info] Cleaning up process resources and exiting
[2024-07-05 12:27:24.8417127 UTC+00:00] [5404:19072] [FortiVPN 1403 info] trace stopped
[2024-07-05 12:28:00.4618488 UTC+00:00] [8136:8140] [FortiVPN 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 17s) 2024-07-05 12:28:00.447 type: 0x10d size: 512 memory: 0x0000000000000000
[2024-07-05 12:28:00.4618552 UTC+00:00] [8136:8140] [FortiVPN 42 info] fortivpn.exe version: 7.2.4.0972
[2024-07-05 12:28:00.4627622 UTC+00:00] [8136:8140] [FortiVPN 49 info] Starting FortiVPN
[2024-07-05 12:28:06.4942827 UTC+00:00] [8136:8140] [FortiVPN 859 info] fortivpn::StateMachine::HandleGlobalVPNEnvironmentChanged: The internet has become available.
[2024-07-05 12:28:33.1081124 UTC+00:00] [8136:8140] [FortiVPN 53 info] Cleaning up process resources and exiting
[2024-07-05 12:28:33.1081278 UTC+00:00] [8136:8140] [FortiVPN 1403 info] trace stopped
[2024-07-05 12:28:35.3643937 UTC+00:00] [5532:5148] [FortiVPN 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 52s) 2024-07-05 12:28:35.361 type: 0x10d size: 512 memory: 0x0000000000000000
[2024-07-05 12:28:35.3643975 UTC+00:00] [5532:5148] [FortiVPN 42 info] fortivpn.exe version: 7.2.4.0972
[2024-07-05 12:28:35.3649833 UTC+00:00] [5532:5148] [FortiVPN 49 info] Starting FortiVPN
[2024-07-05 12:28:35.3714366 UTC+00:00] [5532:8484] [FortiVPN 32 error] !!! fortivpn::INetworkAvailability_impl::Get INetworkListManager->GetConnectivity failed, assume LAN is available, Internet is not available
[2024-07-05 12:28:35.3756340 UTC+00:00] [5532:8484] [FortiVPN 32 error] !!! fortivpn::INetworkAvailability_impl::Get INetworkListManager->GetConnectivity failed, assume LAN is available, Internet is not available
[2024-07-05 12:28:35.3759785 UTC+00:00] [5532:5148] [FortiVPN 843 info] fortivpn::StateMachine::HandleGlobalVPNEnvironmentChanged auto-connect is disallowed: No Internet.
[2024-07-05 12:28:37.3789215 UTC+00:00] [5532:5148] [FortiVPN 843 info] fortivpn::StateMachine::HandleGlobalVPNEnvironmentChanged auto-connect is disallowed: No Internet.
[2024-07-05 12:28:38.1167451 UTC+00:00] [5532:5148] [FortiVPN 53 info] Cleaning up process resources and exiting
[2024-07-05 12:28:38.1167496 UTC+00:00] [5532:5148] [FortiVPN 1403 info] trace stopped
[2024-07-05 12:29:15.2461131 UTC+00:00] [5200:5344] [FortiVPN 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 18s) 2024-07-05 12:29:15.231 type: 0x10d size: 512 memory: 0x0000000000000000
[2024-07-05 12:29:15.2461218 UTC+00:00] [5200:5344] [FortiVPN 42 info] fortivpn.exe version: 7.2.4.0972
[2024-07-05 12:29:15.2472902 UTC+00:00] [5200:5344] [FortiVPN 49 info] Starting FortiVPN
[2024-07-05 12:29:19.2530914 UTC+00:00] [5200:5344] [FortiVPN 859 info] fortivpn::StateMachine::HandleGlobalVPNEnvironmentChanged: The internet has become available.
[2024-07-05 12:29:58.6305181 UTC+00:00] [5200:5344] [FortiVPN 145 warning] fortivpn::IVPNCredentials_impl::Obtain() Credential is not missing. Shouldn't be called.
[2024-07-05 12:29:58.9079252 UTC+00:00] [5200:5344] [FortiVPN 83 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN "Gui" is attempting to connect "Clinica" in session 1
[2024-07-05 12:29:58.9079282 UTC+00:00] [5200:5344] [FortiVPN 84 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN Attempting to connect to address "https://vpn.saojoaodedeus.pt:20443/voip"
[2024-07-05 12:29:58.9089964 UTC+00:00] [5200:5344] [FortiVPN 121 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN system tray reports that "Clinica" is connecting in session 1
[2024-07-05 12:30:31.3840973 UTC+00:00] [5200:5344] [FortiVPN 1667 error] fortivpn::StateMachine::HandleTunnelConnectFailed session 1's (AzureAD\PauloSimões) vpn connection failed (reason: "Failed Timeout")
[2024-07-05 12:30:31.3924186 UTC+00:00] [5200:5344] [FortiVPN 1937 info] fortivpn::StateMachine::HandleTunnelDisconnected "Clinica" is disconnected.
[2024-07-05 12:30:31.4939867 UTC+00:00] [5200:5344] [FortiVPN 1974 info] fortivpn::StateMachine::HandleTunnelDisconnected disconnection reason: 13, ("Failed Timeout")
[2024-07-05 12:30:31.4939923 UTC+00:00] [5200:5344] [FortiVPN 2000 error] !!! fortivpn::StateMachine::HandleTunnelDisconnected session 1 (AzureAD\PauloSimões) "Clinica" disconnected unexpectedly!
[2024-07-05 12:30:31.4942604 UTC+00:00] [5200:5344] [FortiVPN 2004 info] fortivpn::StateMachine::HandleTunnelDisconnected this was not an internal connection cancellation
[2024-07-05 12:30:31.4942631 UTC+00:00] [5200:5344] [FortiVPN 2014 info] fortivpn::StateMachine::HandleTunnelDisconnected Notifying gui this was a connection error
[2024-07-05 12:30:31.4945303 UTC+00:00] [5200:5344] [FortiVPN 2133 info] fortivpn::StateMachine::HandleTunnel_AfterDisconnected the tunnel "" in session 1 failed to connect because of a timeout, so trying again in 0 seconds
[2024-07-05 12:30:31.5342348 UTC+00:00] [5200:5344] [FortiVPN 180 info] A certificate was automatically selected
[2024-07-05 12:31:26.5355436 UTC+00:00] [5200:5344] [FortiVPN 83 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN "Gui" is attempting to connect "Clinica" in session 1
[2024-07-05 12:31:26.5355794 UTC+00:00] [5200:5344] [FortiVPN 84 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN Attempting to connect to address "https://vpn.saojoaodedeus.pt:20443/voip"
[2024-07-05 12:31:26.5385722 UTC+00:00] [5200:5344] [FortiVPN 121 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN system tray reports that "Clinica" is connecting in session 1
[2024-07-05 12:31:28.0112768 UTC+00:00] [5200:5344] [FortiVPN 1667 error] fortivpn::StateMachine::HandleTunnelConnectFailed session 1's (AzureAD\PauloSimões) vpn connection failed (reason: "Failed FGT Error")
[2024-07-05 12:31:28.0113812 UTC+00:00] [5200:5344] [FortiVPN 1711 warning] !! fortivpn::StateMachine::HandleTunnelConnectFailed tunnel connect failed with "Failed FGT Error".
[2024-07-05 12:31:28.0122818 UTC+00:00] [5200:5344] [FortiVPN 1937 info] fortivpn::StateMachine::HandleTunnelDisconnected "Clinica" is disconnected.
[2024-07-05 12:31:28.0128002 UTC+00:00] [5200:5344] [FortiVPN 1974 info] fortivpn::StateMachine::HandleTunnelDisconnected disconnection reason: 18, ("Failed FGT Error")
[2024-07-05 12:31:28.0128061 UTC+00:00] [5200:5344] [FortiVPN 2000 error] !!! fortivpn::StateMachine::HandleTunnelDisconnected session 1 (AzureAD\PauloSimões) "Clinica" disconnected unexpectedly!
[2024-07-05 12:31:28.0131190 UTC+00:00] [5200:5344] [FortiVPN 2004 info] fortivpn::StateMachine::HandleTunnelDisconnected this was not an internal connection cancellation
[2024-07-05 12:31:28.0131230 UTC+00:00] [5200:5344] [FortiVPN 2014 info] fortivpn::StateMachine::HandleTunnelDisconnected Notifying gui this was a connection error
[2024-07-05 12:31:28.2268914 UTC+00:00] [5200:5344] [FortiVPN 1649 warning] fortivpn::StateMachine::HandleTunnelConnectFailed Received an event for a vpn session that no longer exists - ignoring it.
[2024-07-05 12:31:47.8039157 UTC+00:00] [5200:5344] [FortiVPN 145 warning] fortivpn::IVPNCredentials_impl::Obtain() Credential is not missing. Shouldn't be called.
[2024-07-05 12:31:48.2302853 UTC+00:00] [5200:5344] [FortiVPN 83 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN "Gui" is attempting to connect "Clinica" in session 1
[2024-07-05 12:31:48.2302932 UTC+00:00] [5200:5344] [FortiVPN 84 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN Attempting to connect to address "https://vpn.saojoaodedeus.pt:20443/voip"
[2024-07-05 12:31:48.2331451 UTC+00:00] [5200:5344] [FortiVPN 121 info] fortivpn::ISSLVPNCommand_Impl::ConnectVPN system tray reports that "Clinica" is connecting in session 1
[2024-07-05 12:32:20.9863370 UTC+00:00] [5200:5344] [FortiVPN 1667 error] fortivpn::StateMachine::HandleTunnelConnectFailed session 1's (AzureAD\PauloSimões) vpn connection failed (reason: "Failed Timeout")
[2024-07-05 12:32:20.9877157 UTC+00:00] [5200:5344] [FortiVPN 1937 info] fortivpn::StateMachine::HandleTunnelDisconnected "Clinica" is disconnected.
[2024-07-05 12:32:20.9884361 UTC+00:00] [5200:5344] [FortiVPN 1974 info] fortivpn::StateMachine::HandleTunnelDisconnected disconnection reason: 13, ("Failed Timeout")
[2024-07-05 12:32:20.9884469 UTC+00:00] [5200:5344] [FortiVPN 2000 error] !!! fortivpn::StateMachine::HandleTunnelDisconnected session 1 (AzureAD\PauloSimões) "Clinica" disconnected unexpectedly!
[2024-07-05 12:32:20.9890005 UTC+00:00] [5200:5344] [FortiVPN 2004 info] fortivpn::StateMachine::HandleTunnelDisconnected this was not an internal connection cancellation
[2024-07-05 12:32:20.9890073 UTC+00:00] [5200:5344] [FortiVPN 2014 info] fortivpn::StateMachine::HandleTunnelDisconnected Notifying gui this was a connection error
[2024-07-05 12:32:20.9896438 UTC+00:00] [5200:5344] [FortiVPN 2133 info] fortivpn::StateMachine::HandleTunnel_AfterDisconnected the tunnel "" in session 1 failed to connect because of a timeout, so trying again in 0 seconds
[2024-07-05 12:32:21.0330031 UTC+00:00] [5200:5344] [FortiVPN 180 info] A certificate was automatically selected
[2024-07-05 12:33:21.0461995 UTC+00:00] [5200:5344] [FortiVPN 1374 error] !!! fortivpn::StateMachine::HandlePreflight_GetCredentials failed to obtain tunnel credentials
[2024-07-05 12:33:21.2019241 UTC+00:00] [5200:5344] [FortiVPN 1649 warning] fortivpn::StateMachine::HandleTunnelConnectFailed Received an event for a vpn session that no longer exists - ignoring it.

 

sslvpnlibr_1.log

[2024-07-05 12:27:20.9334852 UTC+00:00] [7004:5532] [sslvpnlib 1403 info] trace stopped
[2024-07-05 12:27:22.0770418 UTC+00:00] [5404:19072] [sslvpnlib 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 161940s) 2024-07-05 12:27:22.071 type: 0x1ff size: 512 memory: 0x0000000000000000
[2024-07-05 12:27:22.0770540 UTC+00:00] [5404:19072] [sslvpnlib 49 debug] sslvpnlib.dll is loaded
[2024-07-05 12:27:22.0770553 UTC+00:00] [5404:19072] [sslvpnlib 50 debug] sslvpnlib.dll version:7.2.4.0972
[2024-07-05 12:27:22.0797924 UTC+00:00] [5404:10428] [sslvpnlib 6562 debug] CSslvpnBase::BaseInit() called. this=0x00007FF729987F90
[2024-07-05 12:27:22.0798931 UTC+00:00] [5404:10428] [sslvpnlib 6562 debug] CSslvpnBase::BaseInit() called. this=0x00007FF729987F90
[2024-07-05 12:27:25.9520723 UTC+00:00] [5404:19072] [sslvpnlib 1403 info] trace stopped
[2024-07-05 12:28:00.4571524 UTC+00:00] [8136:8140] [sslvpnlib 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 17s) 2024-07-05 12:28:00.447 type: 0x1ff size: 512 memory: 0x0000000000000000
[2024-07-05 12:28:00.4571649 UTC+00:00] [8136:8140] [sslvpnlib 49 debug] sslvpnlib.dll is loaded
[2024-07-05 12:28:00.4571665 UTC+00:00] [8136:8140] [sslvpnlib 50 debug] sslvpnlib.dll version:7.2.4.0972
[2024-07-05 12:28:00.4645003 UTC+00:00] [8136:7520] [sslvpnlib 6562 debug] CSslvpnBase::BaseInit() called. this=0x00007FF792727F90
[2024-07-05 12:28:00.4646403 UTC+00:00] [8136:7520] [sslvpnlib 6562 debug] CSslvpnBase::BaseInit() called. this=0x00007FF792727F90
[2024-07-05 12:28:34.2218645 UTC+00:00] [8136:8140] [sslvpnlib 1403 info] trace stopped
[2024-07-05 12:28:35.3633769 UTC+00:00] [5532:5148] [sslvpnlib 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 52s) 2024-07-05 12:28:35.361 type: 0x1ff size: 512 memory: 0x0000000000000000
[2024-07-05 12:28:35.3633872 UTC+00:00] [5532:5148] [sslvpnlib 49 debug] sslvpnlib.dll is loaded
[2024-07-05 12:28:35.3633886 UTC+00:00] [5532:5148] [sslvpnlib 50 debug] sslvpnlib.dll version:7.2.4.0972
[2024-07-05 12:28:35.3669489 UTC+00:00] [5532:8484] [sslvpnlib 6562 debug] CSslvpnBase::BaseInit() called. this=0x00007FF792727F90
[2024-07-05 12:28:35.3670627 UTC+00:00] [5532:8484] [sslvpnlib 6562 debug] CSslvpnBase::BaseInit() called. this=0x00007FF792727F90
[2024-07-05 12:29:15.2401326 UTC+00:00] [5200:5344] [sslvpnlib 1343 info] (Time Zone: GMT Standard Time) (Fri Mar 1 19:40:58 2024, 18s) 2024-07-05 12:29:15.231 type: 0x1ff size: 512 memory: 0x0000000000000000
[2024-07-05 12:29:15.2401526 UTC+00:00] [5200:5344] [sslvpnlib 49 debug] sslvpnlib.dll is loaded
[2024-07-05 12:29:15.2401548 UTC+00:00] [5200:5344] [sslvpnlib 50 debug] sslvpnlib.dll version:7.2.4.0972
[2024-07-05 12:29:15.2493583 UTC+00:00] [5200:8248] [sslvpnlib 6562 debug] CSslvpnBase::BaseInit() called. this=0x00007FF6AB297F90
[2024-07-05 12:29:15.2495281 UTC+00:00] [5200:8248] [sslvpnlib 6562 debug] CSslvpnBase::BaseInit() called. this=0x00007FF6AB297F90
[2024-07-05 12:29:58.6052839 UTC+00:00] [5200:5344] [sslvpnlib 5079 debug] called.
[2024-07-05 12:29:58.6057445 UTC+00:00] [5200:5344] [sslvpnlib 501 debug] CSslvpnAgent::InitPipeHandle() 160 Connected to SslvpnDaemon

[2024-07-05 12:29:58.6141534 UTC+00:00] [5200:5344] [sslvpnlib 501 debug] CSslvpnAgent::DoSendSslvpnReq() sslvpnRes.vpnStatus.bConnectionUp=0 bConnectionUp=0

 

sslvpndaemon_1_error.log

[2024-07-05 12:30:01.0088345 UTC+00:00] [3592:17540] [sslvpndaemon 1467 error] Cannot find SVNIC gateway.
[2024-07-05 12:30:01.1648299 UTC+00:00] [3592:11544] [sslvpndaemon 829 error] ssl_connect() failed. ret=-2
[2024-07-05 12:30:01.1649811 UTC+00:00] [3592:11544] [sslvpndaemon 671 error] tunnel_to_fgt() failed.
[2024-07-05 12:30:03.2987888 UTC+00:00] [3592:11548] [sslvpndaemon 510 error] error: ras_loop(), waitResult=1.

[2024-07-05 12:31:49.7829012 UTC+00:00] [3592:1444] [sslvpndaemon 829 error] ssl_connect() failed. ret=-2
[2024-07-05 12:31:49.7831149 UTC+00:00] [3592:1444] [sslvpndaemon 671 error] tunnel_to_fgt() failed.
[2024-07-05 12:31:51.9127365 UTC+00:00] [3592:15144] [sslvpndaemon 510 error] error: ras_loop(), waitResult=1.

 

 

hbac

Hi @PHSS,

 

Have you tried disabling IPv6 on the network adapter of the client? 

 

Regards, 

spoojary
Staff
Staff
Announcements

Select Forum Responses to become Knowledge Articles!

Select the “Nominate to Knowledge Base” button to recommend a forum post to become a knowledge article.

Labels
Top Kudoed Authors