Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
manuel_haegeli
New Contributor

macOS Mojave with FortiClient VPN returns error 104

Hello everybody

 

Whenever I try to connect to VPN I get Error 104. So far I was not able to find out why this occurs. I have looked at the logs but still am unable to find a solution. Can you help me?

 

I have tried to allow Forticlient in System -> Security & Privacy but it do not get a message to allow it there. Also I have tried different versions of the Forticlient which always returned the same error 104.

 

Detailed Information:

I am on macOS Mojave 10.14.5 with FortiClient VPN 6.2.0.614

 

fortiagent.log:

20190611 11:26:13.093 [FctMiscAgent:INFO] AppDelegate:451 FctMiscAgent started up
20190611 11:26:18.994 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config!
20190611 11:26:36.024 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config!
20190611 11:26:38.420 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config!
20190611 11:26:53.908 [fctgui:INFO] FCTVpnConnection:567 Received the passive connection command
20190611 11:26:54.010 [ipseccli:INFO] libipsec:230 Start to connect to fctipsecd
20190611 11:27:26.759 [fctgui:EROR] FCTVpnConnection:1928 -104: Connection was terminated unexpectedly. Error -104
20190611 11:28:43.129 [fctgui:INFO] FCTVpnConnection:567 Received the passive connection command
20190611 11:28:43.201 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config!
20190611 11:28:43.230 [ipseccli:INFO] libipsec:230 Start to connect to fctipsecd
20190611 11:29:15.896 [fctgui:EROR] FCTVpnConnection:1928 -104: Connection was terminated unexpectedly. Error -104
20190611 11:30:34.722 [fctgui:INFO] FCTVpnConnection:567 Received the passive connection command
20190611 11:30:34.823 [ipseccli:INFO] libipsec:230 Start to connect to fctipsecd
20190611 11:30:34.835 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config!
20190611 11:31:07.635 [fctgui:EROR] FCTVpnConnection:1928 -104: Connection was terminated unexpectedly. Error -104
20190611 11:32:37.006 [FctMiscAgent:INFO] AppDelegate:271 Start monitor for Google Chrome!
20190611 11:35:24.894 [FctMiscAgent:INFO] AppDelegate:271 Start monitor for Google Chrome!
20190611 11:40:38.541 [FctMiscAgent:INFO] AppDelegate:271 Start monitor for Google Chrome!
20190611 11:44:36.428 [FctMiscAgent:INFO] AppDelegate:271 Start monitor for Google Chrome!
20190611 11:47:18.670 [FctMiscAgent:INFO] AppDelegate:271 Start monitor for Google Chrome!

update.log:

20190611 11:27:38.526 [update:INFO] main:80 connect to service controller successfully
20190611 11:27:38.535 [update:INFO] fcn_upgrade:1508 Enable custom fds server :0 failover port: -1 failover to fdg: 1
20190611 11:27:38.546 [update:WARN] fcn_upgrade:848 Failed to get ad banner version
20190611 11:27:38.561 [update:INFO] fcn_upgrade:168 firware: FCT100-FW-6.2.0-614
20190611 11:27:38.561 [update:INFO] fcn_upgrade:185 uid: 3623128896
20190611 11:27:38.562 [update:INFO] fcn_upgrade:202 sn: FCT8003623128896
20190611 11:27:38.562 [update:INFO] fcn_upgrade:210 uid2: A4B4797825B053D0AF9F0FEB422F7130
20190611 11:27:38.562 [update:INFO] fcn_upgrade:220 hostname: MBP-Manuel.local
20190611 11:27:38.563 [update:INFO] fcn_upgrade:225 os: Mac OS X 10.14.5
20190611 11:27:38.563 [update:INFO] fcn_upgrade:231 language: en-CH
20190611 11:27:38.622 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7
20190611 11:27:38.622 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -2 LIMIT 1;, message is: (null), status is: 7
20190611 11:27:38.622 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7
20190611 11:27:38.623 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -3 LIMIT 1;, message is: (null), status is: 7
20190611 11:27:38.623 [update:INFO] fcn_upgrade:129 Last update time: 1970-01-01 01:00:00, Last vulnerability scan time: 1970-01-01 01:00:00
20190611 11:27:38.623 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7
20190611 11:27:38.623 [DB:EROR] db_api:76 DB select query failed, SELECT datetime(timeStamp,'localtime'),vulId, vulName,severity,category, score, desc, releaseDate, impact, affectedProdct, cveid, refUrl, subCategory, vulStatus, appPath, manualFixValue, appName, appVersion FROM VulHistory_V3 WHERE scanId = -2 ORDER BY severity_priority(severity);, message is: (null), status is: 7
20190611 11:27:38.624 [update:INFO] fcn_upgrade:343 Start to download fdni file...
20190611 11:27:38.624 [update:INFO] update_funcs:363 Try to connect to server 173.243.138.107:80
20190611 11:27:38.971 [update:INFO] fcn_upgrade:351 fdni file is downloaded successfully
20190611 11:27:38.971 [update:INFO] fcn_upgrade:865 Start to download FortiClient components...
20190611 11:27:38.972 [update:INFO] update_funcs:363 Try to connect to server 173.243.138.107:80
20190611 11:27:39.310 [update:INFO] fcn_upgrade:925 no new app engine avaliable in FDS
20190611 11:27:39.310 [LIBAVENG:EROR] av_api:265 failed to load /Library/Application Support/Fortinet/FortiClient/bin/libav.dylib: No such file or directory
20190611 11:27:39.310 [update:EROR] fcn_upgrade:1216 failed to load av engine /Library/Application Support/Fortinet/FortiClient/bin/libav.dylib
20190611 11:27:39.607 [update:INFO] main:290 Downloading done ret = 0
20190611 11:45:39.395 [update:INFO] main:80 connect to service controller successfully
20190611 11:45:39.400 [update:INFO] fcn_upgrade:1508 Enable custom fds server :0 failover port: -1 failover to fdg: 1
20190611 11:45:39.407 [update:WARN] fcn_upgrade:848 Failed to get ad banner version
20190611 11:45:39.417 [update:INFO] fcn_upgrade:168 firware: FCT100-FW-6.2.0-614
20190611 11:45:39.417 [update:INFO] fcn_upgrade:185 uid: 3623128896
20190611 11:45:39.418 [update:INFO] fcn_upgrade:202 sn: FCT8003623128896
20190611 11:45:39.418 [update:INFO] fcn_upgrade:210 uid2: A4B4797825B053D0AF9F0FEB422F7130
20190611 11:45:39.418 [update:INFO] fcn_upgrade:220 hostname: MBP-Manuel.local
20190611 11:45:39.418 [update:INFO] fcn_upgrade:225 os: Mac OS X 10.14.5
20190611 11:45:39.418 [update:INFO] fcn_upgrade:231 language: en-CH
20190611 11:45:39.461 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7
20190611 11:45:39.461 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -2 LIMIT 1;, message is: (null), status is: 7
20190611 11:45:39.461 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7
20190611 11:45:39.461 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -3 LIMIT 1;, message is: (null), status is: 7
20190611 11:45:39.462 [update:INFO] fcn_upgrade:129 Last update time: 2019-06-11 11:27:39, Last vulnerability scan time: 1970-01-01 01:00:00
20190611 11:45:39.462 [update:INFO] fcn_upgrade:343 Start to download fdni file...
20190611 11:45:39.462 [update:INFO] update_funcs:363 Try to connect to server 173.243.138.108:80
20190611 11:45:39.876 [update:INFO] fcn_upgrade:351 fdni file is downloaded successfully
20190611 11:45:39.876 [update:INFO] fcn_upgrade:865 Start to download FortiClient components...
20190611 11:45:39.876 [update:INFO] update_funcs:363 Try to connect to server 173.243.138.108:80
20190611 11:45:40.225 [update:INFO] fcn_upgrade:925 no new app engine avaliable in FDS
20190611 11:45:40.226 [LIBAVENG:EROR] av_api:265 failed to load /Library/Application Support/Fortinet/FortiClient/bin/libav.dylib: No such file or directory
20190611 11:45:40.226 [update:EROR] fcn_upgrade:1216 failed to load av engine /Library/Application Support/Fortinet/FortiClient/bin/libav.dylib
20190611 11:45:40.474 [update:INFO] main:290 Downloading done ret = 0

 

servctl.log:

20190611 11:26:11.928 [servctl:INFO] main:1498 Service controller started
20190611 11:26:12.045 [servctl:INFO] main:217 notification socket of service (8, agent gui) registered successfully. pid = 8428
20190611 11:26:12.068 [servctl:INFO] main:217 notification socket of service (32768, log upload) registered successfully. pid = 8433
20190611 11:26:13.093 [servctl:INFO] main:217 notification socket of service (8192, misc agent) registered successfully. pid = 8443
20190611 11:26:18.888 [servctl:INFO] main:217 notification socket of service (262144, unknown service) registered successfully. pid = 8456
20190611 11:26:19.273 [servctl:INFO] main:217 notification socket of service (4, main gui) registered successfully. pid = 8455
20190611 11:26:35.807 [servctl:INFO] main:217 notification socket of service (32, fcconfig) registered successfully. pid = 8482
20190611 11:26:54.098 [servctl:INFO] main:217 notification socket of service (256, vpn client) registered successfully. pid = 8493
20190611 11:27:38.438 [servctl:EROR] main:362 sending fd 10 to client
20190611 11:27:38.526 [servctl:INFO] main:217 notification socket of service (128, update tool) registered successfully. pid = 8520
20190611 11:28:43.303 [servctl:INFO] main:217 notification socket of service (256, vpn client) registered successfully. pid = 8536
20190611 11:30:34.878 [servctl:INFO] main:217 notification socket of service (256, vpn client) registered successfully. pid = 8692
20190611 11:45:39.395 [servctl:INFO] main:217 notification socket of service (128, update tool) registered successfully. pid = 8846

 

fctc.log

20190611 11:45:39.427 [update:INFO] fcn_upgrade:1508 Enable custom fds server :0 failover port: -1 failover to fdg: 1
20190611 11:45:39.429 [update:INFO] fcn_upgrade:168 firware: FCT100-FW-6.2.0-614
20190611 11:45:39.430 [update:INFO] fcn_upgrade:185 uid: 3623128896
20190611 11:45:39.430 [update:INFO] fcn_upgrade:202 sn: FCT8003623128896
20190611 11:45:39.430 [update:INFO] fcn_upgrade:210 uid2: A4B4797825B053D0AF9F0FEB422F7130
20190611 11:45:39.430 [update:INFO] fcn_upgrade:220 hostname: MBP-Manuel.local
20190611 11:45:39.431 [update:INFO] fcn_upgrade:225 os: Mac OS X 10.14.5
20190611 11:45:39.431 [update:INFO] fcn_upgrade:231 language: en
20190611 11:45:39.449 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7
20190611 11:45:39.449 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -2 LIMIT 1;, message is: (null), status is: 7
20190611 11:45:39.450 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7
20190611 11:45:39.450 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -3 LIMIT 1;, message is: (null), status is: 7
20190611 11:45:39.450 [update:INFO] fcn_upgrade:129 Last update time: 2019-06-11 11:27:39, Last vulnerability scan time: 1970-01-01 01:00:00
20190611 11:45:39.450 [update:INFO] fcn_upgrade:343 Start to download fdni file...
20190611 11:45:39.450 [update:INFO] update_funcs:363 Try to connect to server 173.243.138.98:80
20190611 11:45:39.870 [update:INFO] fcn_upgrade:351 fdni file is downloaded successfully
20190611 11:45:39.870 [update:INFO] fcn_upgrade:397 Start to check for updates...
20190611 11:45:39.871 [update:INFO] update_funcs:363 Try to connect to server 173.243.138.98:80
20190611 11:45:40.383 [update:INFO] fcn_upgrade:449 No new FortiClient Connect found.
20190611 11:45:40.383 [update:INFO] fcn_upgrade:454 Download FECT object from FDS successfully

 

fct_tunnel_ctl.log

20190611 11:26:54.792 [fct_tunnel_ctl:EROR] udptunnel:125 Error: ioctl CTLIOCGINFO: No such file or directory
20190611 11:26:54.793 [fct_tunnel_ctl:INFO] main:459 Daemon exit
20190611 11:28:43.972 [fct_tunnel_ctl:EROR] udptunnel:125 Error: ioctl CTLIOCGINFO: No such file or directory
20190611 11:28:43.973 [fct_tunnel_ctl:INFO] main:459 Daemon exit
20190611 11:30:35.378 [fct_tunnel_ctl:EROR] udptunnel:125 Error: ioctl CTLIOCGINFO: No such file or directory
20190611 11:30:35.379 [fct_tunnel_ctl:INFO] main:459 Daemon exit

1 Solution
andreak
New Contributor II

Fortinet is an Identified Developer with Apple, so you wouldn't get the button in Security & Privacy. (As shown in the Applications list through the System Report). I had to roll back to FortiClient 5.6.6.755 from my IT and it finally worked.

View solution in original post

8 REPLIES 8
BMS
New Contributor

Same issue here.  Appears to be related to a blocked kext.  The kext that is being blocked is as follows:

 

AH4XFXJ7DK|com.fortinet.fct.kext.ipsec|0|Fortinet, Inc|20

 

I uninstalled, removed the entry from the sqlite DB and reinstalled and the warning message about System Extension Blocked reappeared.  Receive error 104 every time I try and connect.

andreak
New Contributor II

Fortinet is an Identified Developer with Apple, so you wouldn't get the button in Security & Privacy. (As shown in the Applications list through the System Report). I had to roll back to FortiClient 5.6.6.755 from my IT and it finally worked.

manuel_haegeli

andreak wrote:

I had to roll back to FortiClient 5.6.6.755 from my IT and it finally worked.

Thank you andreak, with this version I can connect to the vpn.

rha

How can we get 5.6.6.755 ???  I need that ASAP as we cannot use Forticlient 6.x on 10.14.5.

manuel_haegeli

I googled the version number and downloaded it from some archive site. You might be able to contact fortinet and ask for the version as well.

Zoha47

Thanks for this discussion...

rha
New Contributor

I was able to get 5.6.6.755 and confirmed it worked in macOS 10.14.5.

 

I spoke with a Fortinet tech (who has not quite mastered English yet), and was told that 6.2 was supposed to work, but not 6.0.6.  At least that's the point I think he was trying to get across.   For me, 6.2 definitely did not work.

 

I was referred to this KB article:

 

https://kb.fortinet.com/kb/documentLink.do?externalID=FD44139

 

Zoha47

It's really cool, men...

Labels
Top Kudoed Authors