Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
daffoml
New Contributor

Mac VPN client not conencting to 1 site

Hello,

 

I have a customer who has been connecting to 2 different sites via SSL vpn on her MacBook for quite some time.  Last week she needed to upgrade the OS for application compatibility.  After that she cannot connect to 1 of the 2 sites.  I put in the password, and it hangs for a short while, then goes back to the password box, no error message.

 

If I put in the wrong password, I immediately get an error, so it is connecting.

 

I tried removing / reinstalling the client (making sure to accept the permission changes).

 

I'm not sure what I am missing, if I open Safari, I can go to the SSL webpage and connect with the same credentials.

 

This is what is in the logs for the failed connection:

 

VpnManager.swift:787 Start VPN: Washington
20220215 14:38:12 [FortiTray:INFO] VpnManager.swift:611 VPN connecting
20220215 14:38:12 [FortiTray:DEBG] vpnconnection.mm:540 Server URL: https://(removed)
20220215 14:38:12 [FortiTray:INFO] VpnManager.swift:1397 Input request type: USER_INPUT_REQUEST_INVALID_CERTIFICATE
20220215 14:38:12 [FortiTray:INFO] sslvpn.cpp:215 ApiEncMethod: 0
20220215 14:38:12 [FortiTray:INFO] sslvpn.cpp:217 ApiRemoteAuthTimeout: 5
20220215 14:38:12 [FortiTray:INFO] sslvpn.cpp:219 ApiServerSalt: 599350ed
20220215 14:38:12 [FortiTray:INFO] sslvpn.cpp:220 flag: 0
20220215 14:38:12 [FortiTray:INFO] sslvpn.cpp:314 Send authentication request
20220215 14:38:12 [FortiTray:INFO] sslvpn.cpp:506 Authentication passed
20220215 14:38:12 [FortiTray:DEBG] vpnconnection.mm:400 Stop process.
20220215 14:38:12 [FortiTray:INFO] VpnManager.swift:1475 Notification: Cancel input
20220215 14:38:12 [FortiTray:INFO] sslvpn_bridge.mm:71 Login successful
20220215 14:38:12 [FortiTray:INFO] sslvpn.cpp:575 Login successful
20220215 14:38:12 [FortiTray:INFO] VpnManager.swift:1183 Inherit proxy settings
20220215 14:38:12 [FortiTray:INFO] VpnManager.swift:1217 Setup proxy exceptions
20220215 14:38:14 [FortiTray:DEBG] AppDelegate.swift:151 Reload config
20220215 14:38:14 [FortiTray:EROR] ConfigManager.swift:1522 Config file "/Library/Application Support/Fortinet/FortiClient/conf/epctrl.plist" not exist
20220215 14:38:14 [FortiTray:INFO] VpnManager.swift:611 VPN connecting
20220215 14:38:14 [FortiTray:INFO] VpnManager.swift:670 VPN disconnecting
20220215 14:38:14 [FortiTray:INFO] VpnManager.swift:591 VPN disconnected because of error: Tunnel error: startTunnelFailed
20220215 14:38:14 [FortiTray:INFO] VpnManager.swift:511 Uninstall DNS for split tunnel

 

 

This is the log for the successful connection:

 

VpnManager.swift:787 Start VPN: Oregon
20220215 14:37:21 [FortiTray:INFO] VpnManager.swift:611 VPN connecting
20220215 14:37:21 [FortiTray:DEBG] vpnconnection.mm:540 Server URL: https://(removed)
20220215 14:37:22 [FortiTray:INFO] VpnManager.swift:1397 Input request type: USER_INPUT_REQUEST_INVALID_CERTIFICATE
20220215 14:37:24 [FortiTray:INFO] sslvpn.cpp:215 ApiEncMethod: 0
20220215 14:37:24 [FortiTray:INFO] sslvpn.cpp:217 ApiRemoteAuthTimeout: 5
20220215 14:37:24 [FortiTray:INFO] sslvpn.cpp:219 ApiServerSalt: 23c1e8ff
20220215 14:37:24 [FortiTray:INFO] sslvpn.cpp:220 flag: 15
20220215 14:37:24 [FortiTray:INFO] sslvpn.cpp:314 Send authentication request
20220215 14:37:24 [FortiTray:INFO] sslvpn.cpp:506 Authentication passed
20220215 14:37:25 [FortiTray:DEBG] vpnconnection.mm:400 Stop process.
20220215 14:37:25 [FortiTray:INFO] VpnManager.swift:1475 Notification: Cancel input
20220215 14:37:25 [FortiTray:INFO] sslvpn_bridge.mm:71 Login successful
20220215 14:37:25 [FortiTray:INFO] sslvpn.cpp:575 Login successful
20220215 14:37:25 [FortiTray:INFO] VpnManager.swift:1183 Inherit proxy settings
20220215 14:37:25 [FortiTray:INFO] VpnManager.swift:1217 Setup proxy exceptions
20220215 14:37:27 [FortiTray:DEBG] AppDelegate.swift:151 Reload config
20220215 14:37:27 [FortiTray:EROR] ConfigManager.swift:1522 Config file "/Library/Application Support/Fortinet/FortiClient/conf/epctrl.plist" not exist
20220215 14:37:27 [FortiTray:INFO] VpnManager.swift:611 VPN connecting
20220215 14:37:27 [FortiTray:INFO] VpnManager.swift:614 VPN tunnel running

 

Any ideas of what to try next would be appreciated.

 

 

5 REPLIES 5
Anonymous
Not applicable

Hi,

Thank you for using the Community.

Would you please tell me the version of the FortiClient?

If you're using the latest version, this might help FortiClient 7.0.2 MacOS.

Best Regards,
Irfan

gattlen
New Contributor

Hello, 
I have exactly the same behavior (MacBook Pro, MacOS 12.2.1), FortiClient VPN (7.0.2.0069).

 

Anonymous
Not applicable

Hi,

I have sent a release note for the FortiClient 7.0.2, which contains special notes for MacOS. It might be the cause for the behavior. Can you pleas try the following link and let me know if it works for you? :)


Here's the link : https://docs.fortinet.com/document/forticlient/7.0.2/macos-release-notes/223986/special-notices

Best,
Irfan

Debbie_FTNT

Hey gattlen,

it would also help to have sslvpn debug of the FortiGate your user is trying to connect to:
#dia de reset

#dia de app sslvpn -1

#dia de en

-> trigger the issue
-> wait until tunnel failed to establish
#dia de dis

#dia de reset
That sslvpn debug could provide some additional insight as to why the VPN is failing. Other users have no issues connecting to the second location?
Also, might be worth a test - if you delete the first connection, does the second one start working?

+++ Divide by Cucumber Error. Please Reinstall Universe and Reboot +++
daffoml

Sorry, hadn't gotten a hold of that machine until now.

 

Now things have changed a bit, I cannot connect to either site now.

 

I CAN go through the web-vpn portal and connect fine.

 

I deleted the session profiles, and added new ones, no change.   Make sure the full disk permissions were set.  this is the debug from one of the sites.

 

Here is the Debug:

 

[142:root:120d]allocSSLConn:281 sconn 0x55c97e00 (0:root)
[142:root:120d]SSL state:before SSL initialization (x.x.x.x)
[142:root:120d]SSL state:before SSL initialization (x.x.x.x)
[142:root:120d]client cert requirement: no
[142:root:120d]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:120d]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:120d]SSL state:SSLv3/TLS write change cipher spec (x.x.x.x)
[142:root:120d]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120d]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:120d]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120d]client cert requirement: no
[142:root:120d]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:120d]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:120d]SSL state:TLSv1.3 write encrypted extensions (x.x.x.x)
[142:root:120d]SSL state:SSLv3/TLS write certificate (x.x.x.x)
[142:root:120d]SSL state:TLSv1.3 write server certificate verify (x.x.x.x)
[142:root:120d]SSL state:SSLv3/TLS write finished (x.x.x.x)
[142:root:120d]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120d]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:120d]SSL state:TLSv1.3 early data:DH lib(x.x.x.x)
[142:root:120d]SSL_accept failed, 5:(null)
[142:root:120d]Destroy sconn 0x55c97e00, connSize=0. (root)
[142:root:120e]allocSSLConn:281 sconn 0x55c97e00 (0:root)
[142:root:120e]SSL state:before SSL initialization (x.x.x.x)
[142:root:120e]SSL state:before SSL initialization (x.x.x.x)
[142:root:120e]client cert requirement: no
[142:root:120e]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:120e]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:120e]SSL state:SSLv3/TLS write change cipher spec (x.x.x.x)
[142:root:120e]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120e]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:120e]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120e]client cert requirement: no
[142:root:120e]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:120e]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:120e]SSL state:TLSv1.3 write encrypted extensions (x.x.x.x)
[142:root:120e]SSL state:SSLv3/TLS write certificate (x.x.x.x)
[142:root:120e]SSL state:TLSv1.3 write server certificate verify (x.x.x.x)
[142:root:120e]SSL state:SSLv3/TLS write finished (x.x.x.x)
[142:root:120e]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120e]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:120e]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120e]SSL state:SSLv3/TLS read finished (x.x.x.x)
[142:root:120e]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:120e]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:120e]SSL state:SSL negotiation finished successfully (x.x.x.x)
[142:root:120e]SSL established: TLSv1.3 TLS_AES_256_GCM_SHA384
[142:root:120e]req: /remote/info
[142:root:120e]sslConnGotoNextState:300 error (last state: 1, closeOp: 0)
[142:root:120e]Destroy sconn 0x55c97e00, connSize=0. (root)
[142:root:120f]allocSSLConn:281 sconn 0x55c97e00 (0:root)
[142:root:120f]SSL state:before SSL initialization (x.x.x.x)
[142:root:120f]SSL state:before SSL initialization (x.x.x.x)
[142:root:120f]client cert requirement: no
[142:root:120f]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:120f]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:120f]SSL state:SSLv3/TLS write change cipher spec (x.x.x.x)
[142:root:120f]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120f]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:120f]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120f]client cert requirement: no
[142:root:120f]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:120f]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:120f]SSL state:TLSv1.3 write encrypted extensions (x.x.x.x)
[142:root:120f]SSL state:SSLv3/TLS write certificate (x.x.x.x)
[142:root:120f]SSL state:TLSv1.3 write server certificate verify (x.x.x.x)
[142:root:120f]SSL state:SSLv3/TLS write finished (x.x.x.x)
[142:root:120f]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120f]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:120f]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:120f]SSL state:SSLv3/TLS read finished (x.x.x.x)
[142:root:120f]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:120f]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:120f]SSL state:SSL negotiation finished successfully (x.x.x.x)
[142:root:120f]SSL established: TLSv1.3 TLS_AES_256_GCM_SHA384
[142:root:120f]req: /remote/login
[142:root:120f]rmt_web_auth_info_parser_common:441 no session id in auth info
[142:root:120f]rmt_web_get_access_cache:758 invalid cache, ret=4103
[142:root:120f]sslConnGotoNextState:300 error (last state: 1, closeOp: 0)
[142:root:120f]Destroy sconn 0x55c97e00, connSize=0. (root)
[142:root:1210]allocSSLConn:281 sconn 0x55c97e00 (0:root)
[142:root:1210]SSL state:before SSL initialization (x.x.x.x)
[142:root:1210]SSL state:before SSL initialization (x.x.x.x)
[142:root:1210]client cert requirement: no
[142:root:1210]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:1210]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:1210]SSL state:SSLv3/TLS write change cipher spec (x.x.x.x)
[142:root:1210]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1210]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:1210]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1210]client cert requirement: no
[142:root:1210]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:1210]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:1210]SSL state:TLSv1.3 write encrypted extensions (x.x.x.x)
[142:root:1210]SSL state:SSLv3/TLS write certificate (x.x.x.x)
[142:root:1210]SSL state:TLSv1.3 write server certificate verify (x.x.x.x)
[142:root:1210]SSL state:SSLv3/TLS write finished (x.x.x.x)
[142:root:1210]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1210]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:1210]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1210]SSL state:SSLv3/TLS read finished (x.x.x.x)
[142:root:1210]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:1210]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:1210]SSL state:SSL negotiation finished successfully (x.x.x.x)
[142:root:1210]SSL established: TLSv1.3 TLS_AES_256_GCM_SHA384
[142:root:1210]req: /remote/logincheck
[142:root:1210]rmt_web_auth_info_parser_common:441 no session id in auth info
[142:root:1210]rmt_web_access_check:684 access failed, uri=[/remote/logincheck],ret=4103,
[142:root:1210]rmt_logincheck_cb_handler:965 user 'user' has a matched local entry.
[142:root:1210]sslvpn_auth_check_usrgroup:1773 forming user/group list from policy.
[142:root:1210]sslvpn_auth_check_usrgroup:1815 got user (0) group (1:0).
[142:root:1210]sslvpn_validate_user_group_list:1443 validating with SSL VPN authentication rules (1), realm ().
[142:root:1210]sslvpn_validate_user_group_list:1491 checking rule 1 cipher.
[142:root:1210]sslvpn_validate_user_group_list:1499 checking rule 1 realm.
[142:root:1210]sslvpn_validate_user_group_list:1510 checking rule 1 source intf.
[142:root:1210]sslvpn_validate_user_group_list:1549 checking rule 1 vd source intf.
[142:root:1210]sslvpn_validate_user_group_list:1621 rule 1 done, got user (0) group (1:0).
[142:root:1210]sslvpn_validate_user_group_list:1709 got user (0), group (1:0).
[142:root:1210]two factor check for user: off
[142:root:1210]sslvpn_authenticate_user:169 authenticate user: [user]
[142:root:1210]sslvpn_authenticate_user:176 create fam state
[142:root:1210]fam_auth_send_req:575 with server blacklist:
[142:root:1210]fam_auth_send_req_internal:453 fnbam_auth return: 0
[142:root:1210]fam_auth_send_req_internal:459 authentication OK
[142:root:1210]fam_do_cb:548 fnbamd return auth success.
[142:root:1210]SSL VPN login matched rule (1).
[142:root:1210]rmt_web_session_create:709 create web session, idx[0]
[142:root:1210]login_succeeded:452 redirect to hostcheck
[142:root:1210]deconstruct_session_id:378 decode session id ok, user=[user],group=[VPN-Users],authserver=[],portal=[full-access],host=[x.x.x.x],realm=[],idx=0,auth=1,sid=30cfad23, login=1647551276, access=1647551276
[142:root:1210]deconstruct_session_id:378 decode session id ok, user=[user],group=[VPN-Users],authserver=[],portal=[full-access],host=[x.x.x.x],realm=[],idx=0,auth=1,sid=30cfad23, login=1647551276, access=1647551276
[142:root:1210]deconstruct_session_id:378 decode session id ok, user=[user],group=[VPN-Users],authserver=[],portal=[full-access],host=[x.x.x.x],realm=[],idx=0,auth=1,sid=30cfad23, login=1647551276, access=1647551276
[142:root:1210]SSL state:warning close notify (x.x.x.x)
[142:root:1210]sslConnGotoNextState:300 error (last state: 1, closeOp: 0)
[142:root:1210]Destroy sconn 0x55c97e00, connSize=0. (root)
[142:root:1211]allocSSLConn:281 sconn 0x55c97e00 (0:root)
[142:root:1211]SSL state:before SSL initialization (x.x.x.x)
[142:root:1211]SSL state:before SSL initialization (x.x.x.x)
[142:root:1211]client cert requirement: no
[142:root:1211]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:1211]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:1211]SSL state:SSLv3/TLS write change cipher spec (x.x.x.x)
[142:root:1211]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1211]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:1211]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1211]client cert requirement: no
[142:root:1211]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:1211]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:1211]SSL state:TLSv1.3 write encrypted extensions (x.x.x.x)
[142:root:1211]SSL state:SSLv3/TLS write certificate (x.x.x.x)
[142:root:1211]SSL state:TLSv1.3 write server certificate verify (x.x.x.x)
[142:root:1211]SSL state:SSLv3/TLS write finished (x.x.x.x)
[142:root:1211]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1211]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:1211]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1211]SSL state:SSLv3/TLS read finished (x.x.x.x)
[142:root:1211]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:1211]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:1211]SSL state:SSL negotiation finished successfully (x.x.x.x)
[142:root:1211]SSL established: TLSv1.3 TLS_AES_256_GCM_SHA384
[142:root:1211]req: /remote/fortisslvpn
[142:root:1211]deconstruct_session_id:378 decode session id ok, user=[user],group=[VPN-Users],authserver=[],portal=[full-access],host=[x.x.x.x],realm=[],idx=0,auth=1,sid=30cfad23, login=1647551276, access=1647551276
[142:root:1211]deconstruct_session_id:378 decode session id ok, user=[user],group=[VPN-Users],authserver=[],portal=[full-access],host=[x.x.x.x],realm=[],idx=0,auth=1,sid=30cfad23, login=1647551276, access=1647551276
[142:root:1211]form_ipv4_split_tunnel_addr:1545 Matched policy (id = 2) to add split tunnel routing address
[142:root:1211]sslConnGotoNextState:300 error (last state: 1, closeOp: 0)
[142:root:1211]Destroy sconn 0x55c97e00, connSize=0. (root)
[142:root:1212]allocSSLConn:281 sconn 0x55c97e00 (0:root)
[142:root:1212]SSL state:before SSL initialization (x.x.x.x)
[142:root:1212]SSL state:before SSL initialization (x.x.x.x)
[142:root:1212]client cert requirement: no
[142:root:1212]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:1212]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:1212]SSL state:SSLv3/TLS write change cipher spec (x.x.x.x)
[142:root:1212]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1212]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:1212]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1212]client cert requirement: no
[142:root:1212]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:1212]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:1212]SSL state:TLSv1.3 write encrypted extensions (x.x.x.x)
[142:root:1212]SSL state:SSLv3/TLS write certificate (x.x.x.x)
[142:root:1212]SSL state:TLSv1.3 write server certificate verify (x.x.x.x)
[142:root:1212]SSL state:SSLv3/TLS write finished (x.x.x.x)
[142:root:1212]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1212]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:1212]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1212]SSL state:SSLv3/TLS read finished (x.x.x.x)
[142:root:1212]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:1212]SSL state:SSLv3/TLS write session ticket (x.x.x.x)
[142:root:1212]SSL state:SSL negotiation finished successfully (x.x.x.x)
[142:root:1212]SSL established: TLSv1.3 TLS_AES_256_GCM_SHA384
[142:root:1212]req: /remote/fortisslvpn_xml
[142:root:1212]deconstruct_session_id:378 decode session id ok, user=[user],group=[VPN-Users],authserver=[],portal=[full-access],host=[x.x.x.x],realm=[],idx=0,auth=1,sid=30cfad23, login=1647551276, access=1647551276
[142:root:1212]deconstruct_session_id:378 decode session id ok, user=[user],group=[VPN-Users],authserver=[],portal=[full-access],host=[x.x.x.x],realm=[],idx=0,auth=1,sid=30cfad23, login=1647551276, access=1647551276
[142:root:1212]sslvpn_reserve_dynip:1154 tunnel vd[root] ip[10.212.134.200] app session idx[0]
[142:root:1212]form_ipv4_split_tunnel_addr:1545 Matched policy (id = 2) to add split tunnel routing address
[142:root:1212]sslConnGotoNextState:300 error (last state: 1, closeOp: 0)
[142:root:1212]Destroy sconn 0x55c97e00, connSize=0. (root)
[142:root:1213]allocSSLConn:281 sconn 0x55c97e00 (0:root)
[142:root:1213]SSL state:before SSL initialization (x.x.x.x)
[142:root:1213]SSL state:before SSL initialization (x.x.x.x)
[142:root:1213]client cert requirement: no
[142:root:1213]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:1213]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:1213]SSL state:SSLv3/TLS write change cipher spec (x.x.x.x)
[142:root:1213]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1213]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:1213]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1213]client cert requirement: no
[142:root:1213]SSL state:SSLv3/TLS read client hello (x.x.x.x)
[142:root:1213]SSL state:SSLv3/TLS write server hello (x.x.x.x)
[142:root:1213]SSL state:TLSv1.3 write encrypted extensions (x.x.x.x)
[142:root:1213]SSL state:SSLv3/TLS write certificate (x.x.x.x)
[142:root:1213]SSL state:TLSv1.3 write server certificate verify (x.x.x.x)
[142:root:1213]SSL state:SSLv3/TLS write finished (x.x.x.x)
[142:root:1213]SSL state:TLSv1.3 early data (x.x.x.x)
[142:root:1213]SSL state:TLSv1.3 early data:system lib(x.x.x.x)
[142:root:1213]SSL state:TLSv1.3 early data:DH lib(x.x.x.x)
[142:root:1213]SSL_accept failed, 5:(null)
[142:root:1213]Destroy sconn 0x55c97e00, connSize=0. (root)

 

Thanks for any help!

Labels
Top Kudoed Authors