Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
pellibus
New Contributor

VPN SSL : bytes sent 90 & bytes received 65

Hi, I am not a network administrator but a lambda user with admin permission on my computer. I use FortiClient and there a few months ago it worked. I probably did something and now, it doesn' t work on my computer. When I install it on an other computer it works (so software is probably ok, fortigate parameters too, and my login and pw are ok too). When I try to connect, the statute go to 100%, but bytes sent stop every times at 90, and bytes received stop at 65. I don' t understand why. From " Statute" is 98 to " 90 and 65 bytes" , in the network windows property, the fortissl PPPoP WAN Adapter show " Connexion" statute (not Connected). In the system tray icons show " Connected" at the same time. I use FortiClient SSLVPN Version 4.0.2289, but I try with FortiClient 5.0.6.320 and it doesn' t work too. I tried to uninstal Forticlient sslvpn but nothing changes. I tried with local administrator user but nothing changes. I tried to delete every occurrence of Forticlient on c: and registry. I reset the network card drivers but nothing changes. When I try on a VM with Virtual Box installed on my computer, it works. But I need to make it work on my computer, not one a VM. I upload screenshot and past log file below. Thank you for the help you can give me.
2014-06-06 17:20:11 GetSslvpnProxy(): rc=-20, LastError=0, ProxyInfo= 2014-06-06 17:20:11 >>>>DoConnect(************) ... 2014-06-06 17:20:11 GetWebPage(): URL=/remote/login --> ====== <html><head><meta http-equiv=" Content-Type" content=" text/html; charset=UTF-8" ><title>login</title><meta http-equiv=" Pragma" content=" no-cache" ><meta http-equiv=" cache-control" content=" no-cache" ><meta http-equiv=" cache-control" content=" must-revalidate" ><link href=" /sslvpn/css/login.css" rel=" stylesheet" type=" text/css" ><script type=" text/javascript" >if (top && top.location != window.location) top.location = top.location;if (window.opener && window.opener.top) { window.opener.top.location = window.opener.top.location; self.close(); }</script></head><body class=" main" ><center><table width=" 100%" height=" 100%" align=" center" class=" container" valign=" middle" cellpadding=" 0" cellspacing=" 0" ><tr valign=middle><td><form action=" /remote/logincheck" method=" post" name=" f" autocomplete=" off" ><table class=" list" cellpadding=10 cellspacing=0 align=center width=400 height=180><tr class=" dark" ><td colspan=2><b>Please Login</b></td></tr><tr><td width=40% style=" padding-left:10px" ><b>Name:</b></td><td width=60%><input type=text maxlength=64 name=username id=username></td></tr><tr><td width=40% style=" padding-left:10px" ><b>Password:</b></td><td width=60%><input type=password autocomplete=" off" maxlength=128 name=credential id=credential></td></tr><tr id=token_msg style=" display:none;" ><td colspan=2 id=" token_label" style=" text-align: left; font-size: 10px; padding-left: 10px" ></td></tr> <tr id=chal_input style=" display:none;" ><td width=40% style=" padding-left:10px" ><b id=chal_inputlable>Answer:</b></td><td width=60%><input type=password autocomplete=" off" maxlength=128 name=credential2 id=credential2></td></tr><tr id=chal_input2 style=" display:none;" ><td width=40% style=" padding-left:10px" ><b id=chal_inputlable>Confirm answer:</b></td><td width=60%><input type=password autocomplete=" off" maxlength=128 name=credential3 id=credential3></td></tr><tr id=fortitoken style=" display:none;" ><td width=40% style=" padding-left:10px" ><b id=codelabel>FortiToken Code:</b></td><td width=60%><input type=password autocomplete=" off" maxlength=6 name=code id=code></td></tr><tr id=driftmsg style=" display:none;" ><td colspan=2 style=" padding-left:10px" >FortiToken clock drift detected. Please input the next code and continue.</td></tr><tr id=fortitoken2 style=" display:none;" ><td width=40% style=" padding-left:10px" ><b id=codelabel2>Next FortiToken Code:</b></td><td width=60%><input type=password autocomplete=" off" maxlength=6 name=code2 id=code2></td></tr><tr><td></td><td id=login><input type=button name=login_button id=login_button value=" Login" onClick=" try_login()" border=0></td></tr></table><input type=hidden name=just_logged_in value=1><input type=hidden name=magic id=magic_id value=' ' ><input type=hidden name=reqid id=reqid_id value=' 0' ><input type=hidden name=grpid id=grpid_id value=' ' ><input type=hidden name=realm id=realm_id value=' ' ><input type=hidden name=redir value=' /sslvpn/portal.html' ><script type=' text/javascript' src=' /sslvpn/js/login.js?q=6974' ></script><script>document.onkeydown = key_pressdown;</script></form></td></tr></table></center></body><script>document.forms[0].username.focus();</script></html> ====== 2014-06-06 17:20:13 GetWebPage(): bRC=1, CT=(text/html; charset=utf-8) 2014-06-06 17:20:13 HttpSendRequest(): URL=/remote/logincheck, POST=username=************&credential=************&just_logged_in=1&redir=%2Fremote%2Findex&ajax=1 --> 2014-06-06 17:20:13 HttpSendRequest(): bRC=1, Retry=0, ResultPage= ====== <html><head> <script language=" javascript" > document.location=" /remote/index" ; </script> </head></html> ====== 2014-06-06 17:20:13 GetWebPage(): URL=(null) --> ====== <html><script type=" text/javascript" > if (window!=top) top.location=window.location;top.location=" /remote/login" ; </script></html> ====== 2014-06-06 17:20:13 GetWebPage(): bRC=1, CT=(text/html) 2014-06-06 17:20:13 GetWebPage(): URL=/remote/index --> ====== <HTML> <HEAD> <META http-equiv=" Content-Type" content=" text/html; charset=utf-8" > <META HTTP-EQUIV=" Pragma" CONTENT=" no-cache" > <link href=" /style.css?q=6974" rel=" stylesheet" type=" text/css" > </head> <body class=" main" > <table class=" container" cellpadding=" 0" cellspacing=" 0" > <tr> <td><table class=" dialog" width=300 align=" center" cellpadding=" 0" cellspacing=" 0" > <tr> <td><table class=" header" cellpadding=" 0" cellspacing=" 0" > <tr> <td>Error</td> </tr> </table></td> </tr> <tr> <td class=" body" height=100><table class=" body" ><tr><td align=" center" > Access denied.<br> </td></tr></table></td> </tr> <tr><td> <table class=" footer" cellpadding=" 0" cellspacing=" 0" > <tr><td> <input class=" button" type=" button" value=" OK" onclick=" chkbrowser()" > </td></tr> </table> </td></tr> </table> </body> <script language = " javascript" > var agt=navigator.userAgent.toLowerCase(); var is_major = parseInt(navigator.appVersion); var is_nav = ((agt.indexOf(' mozilla' )!=-1) && (agt.indexOf(' spoofer' )==-1) && (agt.indexOf(' compatible' ) == -1) && (agt.indexOf(' opera' )==-1) && (agt.indexOf(' webtv' )==-1) && (agt.indexOf(' hotjava' )==-1)); function chkbrowser() { if (is_nav && (is_major>4) && (is_major<5)) { alert(" Sorry, we are unable to bring you back to the previous page.\nSorry for the inconvenience." ); this.parent.main.location=" /remote/login" ;} else history.go(-1);} </script> </html> ====== 2014-06-06 17:20:14 GetWebPage(): bRC=1, CT=(text/html) 2014-06-06 17:20:14 GetWebPage(): URL=/remote/fortisslvpn --> ====== <HTML> <HEAD> <META http-equiv=" Content-Type" content=" text/html; charset=UTF-8" > <META http-equiv=" Pragma" content=" no-cache" > <META http-equiv=" cache-control" content=" no-cache" > <META http-equiv=" cache-control" content=" must-revalidate" > <link href=" /sslvpn/css/sslvpn.css" rel=" stylesheet" type=" text/css" > <TITLE>Fortinet SSL-VPN Client Version 1.0</TITLE> <!-- SSL-VPN protocol version: embed.FGTversion = 1; fortisslvpn.FGTversion = 1 --> <div style=" position:absolute; visibility:hidden; overflow: hidden; height: 1px; width:1px" > <OBJECT ID=" fortisslvpn" CLASSID=" CLSID:************" ></OBJECT> </div> </head> <BODY Id=IE_tunnel onload=" LaunchDownloadSslvpnClient();" > <script type=" text/vbscript" > autoins = 0 insretry = 3 bAlertUser = 1 Dim xmit_overflow, recv_overflow Dim xmit_previous, recv_previous Dim TickcountTimer Dim TickcountConnectPressed Dim TickcountLastLinkUp Dim TickcountReconnect TickcountTimer = 0 TickcountConnectPressed = 0 TickcountLastLinkUp = 0 TickcountReconnect = 0 sub clear_counter xmit_overflow = 0 recv_overflow = 0 xmit_previous = 0 recv_previous = 0 end sub sub ReconnectCheck If TickcountConnectPressed <= 0 then Exit sub End If If TickcountLastLinkUp < (TickcountConnectPressed + 1) then Exit sub End If If (TickcountLastLinkUp + 3) > TickcountTimer then Exit sub End If If TickcountReconnect = 0 then call fortisslvpn.connect TickcountReconnect = TickcountTimer ElseIf (TickcountReconnect + 7) < TickcountTimer then call fortisslvpn.connect TickcountReconnect = TickcountTimer End If end sub function getstatus1() Dim xmitbytes, recvbytes On Error Resume Next TickcountTimer = TickcountTimer + 1 call fortisslvpn.getstatus If err.Number <> 0 then if bAlertUser <> 0 then MsgBox " Failed to start SSLVPN tunnel client. Please check if it is installed properly. You need administrator privileges on your PC to install or update the tunnel client." ,1," SSLVPN tunnel client" bAlertUser = 0 end if End If document.form1.t1.value = fortisslvpn.status document.form1.text1.value = fortisslvpn.updown If fortisslvpn.updown = 0 then call clear_counter End if xmitbytes = fortisslvpn.xmitbytes recvbytes = fortisslvpn.recvbytes If xmitbytes < 0 then xmibytes = 2^32 + xmitbytes End If If recvbytes < 0 then recvbytes = 2^32 + recvbytes End If If xmit_previous > xmitbytes then xmit_overflow = xmit_overflow + 1 End If xmit_previous = xmitbytes If recv_previous > recvbytes then recv_overflow = recv_overflow + 1 End if recv_previous = recvbytes If xmit_overflow > 0 then xmitbytes = FormatNumber(xmit_overflow*4.0 + (xmitbytes*1.0)/(1024*1024*1024), 6) & " G" elseif xmitbytes > 1000*1000*1000 then xmitbytes = FormatNumber((xmitbytes*1.0)/(1024*1024*1024), 6) & " G" elseif xmitbytes > 1000*1000 then xmitbytes = FormatNumber((xmitbytes * 1.0)/(1024*1024), 3) & " M" End if If recv_overflow > 0 then recvbytes = FormatNumber(recv_overflow*4.0 + (recvbytes*1.0)/(1024*1024*1024), 6) & " G" elseif recvbytes > 1000*1000*1000 then recvbytes = FormatNumber((recvbytes*1.0)/(1024*1024*1024), 6) & " G" elseif recvbytes > 1000*1000 then recvbytes = FormatNumber((recvbytes*1.0)/(1024*1024), 3) & " M" End if document.form1.text4.value = xmitbytes document.form1.text5.value = recvbytes If fortisslvpn.notadmin = 1 then If fortisslvpn.installed = 0 then document.form1.text1.value = " Down" document.form1.submit3.disabled = true document.form1.submit4.disabled = true document.form1.submit5.disabled = true if bAlertUser <> 0 then MsgBox " Failed to start SSLVPN tunnel client. Please check if it is installed properly. You need administrator privileges on your PC to install or update the tunnel client." ,1," SSLVPN tunnel client" bAlertUser = 0 end if else If fortisslvpn.updown = 1 then TickcountLastLinkUp = TickcountTimer TickcountReconnect = 0 document.form1.text1.value = " Up" document.form1.submit3.disabled = true document.form1.submit4.disabled = false document.form1.submit5.disabled = false else document.form1.text1.value = " Down" document.form1.submit3.disabled = false document.form1.submit4.disabled = true document.form1.submit5.disabled = false fortisslvpn.serverip = js_get_host_address() fortisslvpn.splittunnelinfo = document.form1.text6.value fortisslvpn.exclusiverouting= document.form1.text7.value fortisslvpn.FGTversion = 1 call ReconnectCheck end if end if else If fortisslvpn.installed = 0 then document.form1.text1.value = " Down" document.form1.submit3.disabled = true document.form1.submit4.disabled = true document.form1.submit5.disabled = false if autoins = 0 and insretry <> 0 then inretry = insretry - 1 call fortisslvpn.install end if else autoins = 1 If fortisslvpn.updown = 1 then TickcountLastLinkUp = TickcountTimer TickcountReconnect = 0 document.form1.text1.value = " Up" document.form1.submit3.disabled = true document.form1.submit4.disabled = false document.form1.submit5.disabled = false else document.form1.text1.value = " Down" document.form1.submit3.disabled = false document.form1.submit4.disabled = true document.form1.submit5.disabled = false fortisslvpn.serverip = js_get_host_address() fortisslvpn.splittunnelinfo = document.form1.text6.value fortisslvpn.exclusiverouting= document.form1.text7.value fortisslvpn.FGTversion = 1 call ReconnectCheck end if end if end if end function function IE_tunnel_onunload() call fortisslvpn.logoff end function function vb_connect_onclick() TickcountConnectPressed = TickcountTimer TickcountReconnect = 0 fortisslvpn.serverip = js_get_host_address() fortisslvpn.splittunnelinfo = document.form1.text6.value fortisslvpn.exclusiverouting= document.form1.text7.value fortisslvpn.FGTversion = 1 call clear_counter call fortisslvpn.connect getstatus1() end function </script> <div id=" download_div" style=" display:block;" ></div> <div id=" tunnel_div" style=" display:none;" > <form NAME=" Form1" on> <input TYPE=" hidden" NAME=" Text6" VALUE=" " > <input TYPE=" hidden" NAME=" Text3" value=" ************" > <input type=" hidden" NAME=" text7" value=" 0" > <div class=" widget_content" > <br style=" display: none;" > <style>input.readonly { border:0px; }</style> <div> <!-- input LANGUAGE=" VBScript" TYPE=button VALUE=" Install" DISABLED=true ONCLICK=" call fortisslvpn.install getstatus1()" NAME=" Submit1" --> <!-- input LANGUAGE=" VBScript" TYPE=button VALUE=" Uninstall" DISABLED=true ONCLICK=" call fortisslvpn.uninstall getstatus1()" NAME=" Submit2" --> <!-- fortisslvpn.serverip = Document.form1.text3.value+' ?' +' ************' --> <input id=' vb_connect' TYPE=button VALUE=" Connect" DISABLED=true NAME=" Submit3" > <input LANGUAGE=" VBScript" TYPE=button VALUE=" Disconnect" DISABLED=true ONCLICK=" TickcountConnectPressed = 0 TickcountReconnect = 0 call fortisslvpn.disconnect call clear_counter getstatus1()" NAME=" Submit4" > <input LANGUAGE=" VBScript" TYPE=button VALUE=" Refresh" DISABLED=true ONCLICK=" call fortisslvpn.getstatus getstatus1()" NAME=" Submit5" > </div> <div><table><tbody> <tr><td>Link status:</td><td> <input TYPE=" text" VALUE SIZE=" 20" NAME=" Text1" class=" readonly" readonly=" true" > </td></tr> <tr><td>Bytes sent:</td><td> <input TYPE=" text" VALUE SIZE=" 20" NAME=" Text4" class=" readonly" readonly=" true" > </td></tr> <tr><td>Bytes received:</td><td> <input TYPE=" text" VALUE SIZE=" 20" NAME=" Text5" class=" readonly" readonly=" true" > </td></tr> </tbody></table></div> <hr style=" background-color: gray;" > <div> <input type=" text" name=" T1" class=" readonly" readonly=" true" value=" Collecting information..." style=" width: 100%" > </div> </form> </div> <script language=" Javascript" > function js_get_cookie(c_name) {var cookie_str=' ************' ;if (document.cookie.length>0) {c_start = document.cookie.indexOf(c_name + " =" );if (c_start != -1) {c_start = c_start + c_name.length + 1;c_end = document.cookie.indexOf(" ;" , c_start);if (c_end == -1) c_end = document.cookie.length;cookie_str=document.cookie.substring(c_start, c_end);}}return cookie_str;} function js_get_host_address() {var port;if (document.location.port == " " ) {port=************;if (document.location.protocol == " http" ) {port=80;}} else {port = document.location.port;}if (document.location.hostname.indexOf(' :' ) >= 0) {return ' [' +document.location.hostname+' ]:' + port+' ?' +js_get_cookie(' SVPNCOOKIE' );} else {return document.location.hostname + ' :' + port + ' ?' + js_get_cookie(' SVPNCOOKIE' );}} </script> </body> <script language=" JavaScript" > function uncache_url(url) { var d = new Date(); var time = d.getTime(); return url + ((url.indexOf(" ?" ) < 0) ? " ?" : " &" ) + " time=" + time; } function LaunchDownloadSslvpnClient() { document.getElementById(" download_div" ).innerHTML = " SSL-VPN package downloading is in progress..." ; svDownloadSslvpnClient(); } function svDownloadSslvpnClient() { var requestString; var downloadString; var xmlhttp; var obj; var hostcheckDiv; var ssl_version; var use_installed_plugin; requestString = " /remote/fortisslvpn/sslvpn_installer?action=check_availability" ; var url = uncache_url(requestString); if (window.XMLHttpRequest) { // code for IE7+, Firefox, Chrome, Safari xmlhttp = new XMLHttpRequest(); } else { // code for IE6, IE5 xmlhttp = new XMLHttpRequest(); } xmlhttp.onreadystatechange=function() { if (xmlhttp.readyState == 4 && xmlhttp.status==200) { obj = eval(" (" + xmlhttp.responseText + " )" ); if (obj.status == " ready" ) { SslvpnInit(obj.versionMajor, obj.versionMinor, obj.versionBuild, true) } else if (obj.status == " downloading" || obj.status == " unzipping" || obj.status == " downloading_finish" ) { setTimeout(" svDownloadSslvpnClient();" , 2000); } else if (obj.status == " error" || obj.status == " timeout" ) { document.getElementById(" download_div" ).innerHTML = " Error happened when downloading SSL-VPN client plugins, please contact your administrator for help." ; use_installed_plugin = true; try{ ssl_version = fortisslvpn.SslvpnVersion; }catch (e){ use_installed_plugin = false; } if (use_installed_plugin && typeof ssl_version != " undefined" ) SslvpnInit(" 0" ," 0" ," 0" , false); } } }; xmlhttp.open(" GET" , url, true); xmlhttp.send(); } function SslvpnInit(_versionMajor, _versionMinor, _versionBuild, versionCompare) { var ssl_version; var version_major; var version_minor; var version_build; var versionMajor; var versionMinor; var versionBuild; var strmajor; var strminor; var strbuild; var nindex; var nindex1; var redirect; redirect = 0; redirect=0; setInterval(" getstatus1()" , 2000); document.getElementById(" tunnel_div" ).style.display = " block" ; document.getElementById(" download_div" ).style.display = " none" ; if (versionCompare) { try{ ssl_version = fortisslvpn.SslvpnVersion; versionMajor = parseInt(_versionMajor); versionMinor = parseInt(_versionMinor); versionBuild = parseInt(_versionBuild); nindex = ssl_version.indexOf(" ." ); strmajor = ssl_version.substring(0, nindex); version_major = parseInt(strmajor); nindex1 = ssl_version.indexOf(" ." , nindex + 1); strminor = ssl_version.substring(nindex + 1, nindex1); version_minor = parseInt(strminor); strbuild = ssl_version.substring(nindex1 + 1); version_build = parseInt(strbuild); if (version_major < versionMajor){ redirect = 1; } else if (version_major == versionMajor) { if (version_minor == versionMinor) { if (version_build < versionBuild) redirect = 1; } else if (version_minor < versionMinor){ redirect = 1; } } if (redirect == 1){ location.href = " /registry.html" ; } }catch (e){ location.href =" /registry.html" ; } } } </script> <script type=" text/VBScript" > Dim autologin autologin = 0 If autologin = 1 then vb_connect_onclick() End If </script> </HTML> ====== 2014-06-06 17:20:14 GetWebPage(): bRC=1, CT=(text/html; charset=utf-8) 2014-06-06 17:20:14 GetWebPage(): URL=/remote/fortisslvpn_xml --> ====== <?xml version=' 1.0' encoding=' utf-8' ?><sslvpn-tunnel ver=' 1' ><fos platform=' FG300C' major=' 5' minor=' 00' mr_num=' 00' patch=' 7' build=' 3608' branch=' 271' /><client-config save-password=' off' keep-alive=' off' auto-connect=' off' /><ipv4><dns ip=' 192.168.***.***' /><dns ip=' 192.168.***.***' /></ipv4><idle-timeout val=' 1000' /><auth-timeout val=' 28800' /></sslvpn-tunnel> ====== 2014-06-06 17:20:15 GetWebPage(): bRC=1, CT=(text/xml) XmlConfig: ====== <?xml version=' 1.0' encoding=' utf-8' ?><sslvpn-tunnel ver=' 1' ><fos platform=' FG300C' major=' 5' minor=' 00' mr_num=' 00' patch=' 7' build=' 3608' branch=' 271' /><client-config save-password=' off' keep-alive=' off' auto-connect=' off' /><ipv4><dns ip=' 192.168.***.***' /><dns ip=' 192.168.***.***' /></ipv4><idle-timeout val=' 1000' /><auth-timeout val=' 28800' /></sslvpn-tunnel> ====== 2014-06-06 17:20:16 <<<<DoConnect(): bRC=1, ErrorCode=0 2014-06-06 17:20:37 GetWebPage(): URL=/remote/logout --> ====== <html><body> <h2>You have logged out successfully. It is recommended to close the window for security reasons.<h2> </body></html> ====== 2014-06-06 17:20:37 GetWebPage(): bRC=1, CT=(text/html) 2014-06-06 17:20:41 GetWebPage(): URL=/remote/logout --> 2014-06-06 17:20:41 HttpOpenRequest(): hReq=NULL, URL=/remote/logout, LastError=6 ====== ====== 2014-06-06 17:20:41 GetWebPage(): bRC=0, CT=()

 
 
					
				
			
			
				
			
			
				
			
			
			
			
			
			
		
0 REPLIES 0
Labels
Top Kudoed Authors