I cannot seem to connect. I keep getting this error:
DEBUG: http_receive:
HTTP/1.1 200 OK
Date: Wed, 18 Jan 2023 07:42:12 GMT
Server: xxxxxxxx-xxxxx
Set-Cookie: SVPNCOOKIE=; path=/; expires=Sun, 11 Mar 1984 12:00:00 GMT; secure; httponly; SameSite=Strict;
Set-Cookie: SVPNNETWORKCOOKIE=; path=/remote/network; expires=Sun, 11 Mar 1984 12:00:00 GMT; secure; httponly; SameSite=Strict
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
318
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="cache-control" content="no-cache">
<meta http-equiv="cache-control" content="must-revalidate">
<meta http-equiv="cache-control" content="no-store">
<title>SSL VPN Remote Access Web Portal</title>
<link href="/sslvpn/css/ssl_style.css" rel="stylesheet" type="text/css">
<script type="text/javascript" src="/remote/fgt_lang?lang=en"></script></head>
<body class="main">
<table class="container" cellpadding="0" cellspacing="0">
<!--sslvpnerrmsg=-->
<h2 id="sslvpn_logindisable_errmsg"></h2>
<script>window.onload=document.getElementById('sslvpn_logindisable_errmsg').innerHTML=fgt_lang['sslvpn_logindisable_errmsg'];</script></table></body></html>
0
$>��
ERROR: Could not authenticate to gateway. Please check the password, client certificate, etc.
DEBUG: No cookie given (-7)
INFO: Closed connection to gateway.
DEBUG: SO_KEEPALIVE: 0
DEBUG: SO_SNDBUF: 6
DEBUG: SO_RCVBUF: 60
DEBUG: server_addr: xxxxxxx
DEBUG: server_port: xxxx
DEBUG: gateway_addr: xxxxxxx
DEBUG: gateway_port: xxxx
DEBUG: Setting cipher list to: HIGH:!aNULL:!kRSA:!PSK:!SRP:!MD5:!RC4
DEBUG: Setting minimum protocol version to: 0x303.
DEBUG: Gateway certificate validation failed.
DEBUG: Gateway certificate digest found in white list.
DEBUG: http_send:
GET /remote/logout HTTP/1.1
Host: xxxxxxx:xxxx
User-Agent: Mozilla/5.0 SV1
Accept: */*
Accept-Encoding: gzip, deflate, br
Pragma: no-cache
Cache-Control: no-store, no-cache, must-revalidate
If-Modified-Since: Sat, 1 Jan 2000 00:00:00 GMT
Content-Type: application/x-www-form-urlencoded
Cookie:
Content-Length: 0
DEBUG: http_receive:
HTTP/1.1 200 OK
Date: Wed, 18 Jan 2023 07:42:12 GMT
Server: xxxxxxxx-xxxxx
Set-Cookie: SVPNCOOKIE=; path=/; expires=Sun, 11 Mar 1984 12:00:00 GMT; secure; httponly; SameSite=Strict;
Set-Cookie: SVPNNETWORKCOOKIE=; path=/remote/network; expires=Sun, 11 Mar 1984 12:00:00 GMT; secure; httponly; SameSite=Strict
Content-Length: 162
Content-Type: text/html; charset=utf-8
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
<html><head><script>function fgt_sslvpn_logout() {window.location.href ='/remote/login';}</script></head><body><script>fgt_sslvpn_logout();</script></body></html>
INFO: Logged out.