Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
somersst
New Contributor

FortiClient immediateley disconnects 1 second after being connected

If I'm working through a wireless network, I can never connect with my FortiClient. It connects immediateley after being connected. If I do this through Ethernet I don't have any problem.

 

Hereunder you see a part of the logging I have. I've also included the whole log-file

 

 

10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:77 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62167 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:81 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 85 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 85 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 85 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:77 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62244 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:81 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 85 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 85 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 85 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62306 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:66 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62368 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:66 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62430 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:66 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62492 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:66 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 70 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:74 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62566 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:78 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 82 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 82 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 82 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:54 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62620 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:58 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:74 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62694 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:78 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 82 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 82 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 82 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:54 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62748 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:58 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 62 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:72 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62820 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:76 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 80 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 80 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 80 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] adapter read event 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: handle_driver_read_event: in len:72 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: bytes sent:62892 bytes recvd:632 [handle_driver_read_event] 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: hdlc_encode: out len:76 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [from adapter] -----> 80 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] size = 80 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [SSL-OUT] sent ------> 80 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [poll_read] pending 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver] wait for adapter 10/2/2018 1:35:18 PM Error VPN FortiSslvpn: 14504: error: poll_recv_ssl -> SSL_get_error(): 5 10/2/2018 1:35:18 PM Error VPN FortiSslvpn: 14504: error: poll_recv_ssl -> WSAGetLastError():2746 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 14504: error: polling recv after timeout 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 14504: [tunnel_loop_read_socket]thread exit 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver]stopping ... 10/2/2018 1:35:18 PM Debug VPN FortiSslvpn: 15812: [tunnel_loop_read_driver]thread exit 10/2/2018 1:35:20 PM Debug VPN FortiSslvpn: 14588: tunnel_loop return 10/2/2018 1:35:20 PM Debug VPN FortiSslvpn: 14588: tunnel closing ... 10/2/2018 1:35:20 PM Debug VPN FortiSslvpn: 14588: tunnel_close() called 10/2/2018 1:35:20 PM Debug VPN FortiSslvpn: 14588: sock_close() called:1368 10/2/2018 1:35:20 PM Debug VPN FortiSslvpn: 14588: ssl_close() called:1145263040 10/2/2018 1:35:20 PM Debug ESNAC IP Table Change 10/2/2018 1:35:21 PM Debug VPN FortiSslvpn: 14588: Tunnel thread terminated 10/2/2018 1:35:21 PM Debug VPN FortiSslvpn: 1536: tunnel_thread quit 10/2/2018 1:35:21 PM Debug VPN FortiSslvpn: 1536: Monitor thread terminated 10/2/2018 1:35:23 PM Debug VPN FortiSslvpn: 11724: Ras : dialing fortissl 10/2/2018 1:35:23 PM Debug VPN FortiSslvpn: 11724: RasStatus : connected to fortissl 10/2/2018 1:35:23 PM Information VPN FortiSslvpn: 11724: Ras: connection to fortissl terminated 10/2/2018 1:35:23 PM Debug VPN FortiSslvpn: 11724: before calling RasHangUp() 10/2/2018 1:35:23 PM Debug ESNAC IP Table Change 10/2/2018 1:35:23 PM Notice VPN date=2018-10-02 time=13:35:23 logver=1 type=traffic level=notice sessionid=164593760 hostname=CI00007748 pcdomain=cegekanv.corp.local uid=672517C6DA9A40118F54DB4321B919A7 devid=FCT8003331504668 fgtserial=N/A emsserial=N/A regip=N/A srcname=sslvpn srcproduct=N/A srcip=N/A srcport=N/A direction=outbound dstip=vivald.teleworking.belgacom.be remotename=N/A dstport=443 user=user17@vivald proto=6 rcvdbyte=8589935224 sentbyte=12884964780 utmaction=passthrough utmevent=vpn threat=connect vd=N/A fctver=6.0.2.0128 os="Microsoft Windows 10 Enterprise Edition, 64-bit (build 14393)" usingpolicy="" service= url=N/A userinitiated=0 browsetime=N/A 10/2/2018 1:35:23 PM Information VPN id=96600 user=stefaans@CEGEKANV.CORP.LOCAL msg="SSLVPN tunnel status" vpnstate=connected vpntunnel=vivaldis vpntype=ssl 10/2/2018 1:35:23 PM Notice VPN date=2018-10-02 time=13:35:23 logver=1 type=traffic level=notice sessionid=164593760 hostname=CI00007748 pcdomain=cegekanv.corp.local uid=672517C6DA9A40118F54DB4321B919A7 devid=FCT8003331504668 fgtserial=N/A emsserial=N/A regip=N/A srcname=sslvpn srcproduct=N/A srcip=N/A srcport=N/A direction=outbound dstip=vivald.teleworking.belgacom.be remotename=N/A dstport=443 user=user17@vivald proto=6 rcvdbyte=8589935224 sentbyte=12884964780 utmaction=passthrough utmevent=vpn threat=disconnect vd=N/A fctver=6.0.2.0128 os="Microsoft Windows 10 Enterprise Edition, 64-bit (build 14393)" usingpolicy="" service= url=N/A userinitiated=0 browsetime=N/A 10/2/2018 1:35:23 PM Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK. 10/2/2018 1:35:23 PM Debug VPN FortiSslvpn: _ReceiveMessage: (000003FC) 10/2/2018 1:35:23 PM Debug VPN FortiSslvpn: before ConnectNamedPipe 10/2/2018 1:35:23 PM Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997 10/2/2018 1:35:23 PM Debug VPN FortiSslvpn: Broken pipe! Client is exited (3). 10/2/2018 1:35:24 PM Debug Scheduler GUI change event 10/2/2018 1:35:24 PM Debug VPN FortiSslvpn: 11180: fortissl_disconnect() called 10/2/2018 1:35:24 PM Debug VPN FortiSslvpn: 11724: after RasHangUp() called 10/2/2018 1:35:26 PM Debug VPN FortiSslvpn: 11724: RAS thread terminated 10/2/2018 1:35:26 PM Debug VPN FortiSslvpn: 11180: waiting for tunnel thread ... 10/2/2018 1:35:26 PM Debug VPN FortiSslvpn: 11180: tunnel thread stopped 10/2/2018 1:35:26 PM Debug VPN FortiSslvpn: 11180: tunnel_close() called 10/2/2018 1:35:26 PM Debug VPN FortiSslvpn: 11180: sock_close() called:-1 10/2/2018 1:35:26 PM Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected ********* 10/2/2018 1:35:26 PM Debug VPN FortiSslvpn: Broken pipe! Client is exited (2) - Disconnect. 10/2/2018 1:35:26 PM Debug VPN FortiSslvpn: 11180: fortissl_disconnect() called 10/2/2018 1:35:27 PM Debug ESNAC dwSilentReg false 10/2/2018 1:35:27 PM Debug ESNAC bFirstKA true 10/2/2018 1:35:27 PM Debug ESNAC Start searching for FGT 10/2/2018 1:35:27 PM Debug ESNAC Searching Default GW 10/2/2018 1:35:27 PM Debug VPN FortiSslvpn: 11180: tunnel_close() called 10/2/2018 1:35:27 PM Debug VPN FortiSslvpn: 11180: sock_close() called:-1 10/2/2018 1:35:27 PM Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected ********* 10/2/2018 1:35:28 PM Debug ESNAC Timeout in select in SocketConnect 10/2/2018 1:35:28 PM Debug ESNAC Socket connect failed 10/2/2018 1:35:28 PM Debug ESNAC 192.168.0.1:8013, Secondary - 0 10/2/2018 1:35:28 PM Debug ESNAC CKeepAlive::SetState 10/2/2018 1:35:28 PM Debug ESNAC Not Registered 10/2/2018 1:35:28 PM Debug ESNAC m_dwAutoconnectWhenOffnet false 10/2/2018 1:35:28 PM Debug ESNAC End searching for FGT 10/2/2018 1:35:28 PM Debug ESNAC dwSilentReg false 10/2/2018 1:35:28 PM Debug ESNAC bFirstKA true 10/2/2018 1:35:28 PM Debug ESNAC Start searching for FGT 10/2/2018 1:35:28 PM Debug ESNAC Searching Default GW 10/2/2018 1:35:28 PM Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK. 10/2/2018 1:35:28 PM Debug VPN FortiSslvpn: _ReceiveMessage: (000005A4) 10/2/2018 1:35:28 PM Debug VPN FortiSslvpn: before ConnectNamedPipe 10/2/2018 1:35:28 PM Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997 10/2/2018 1:35:28 PM Debug VPN FortiSslvpn: Broken pipe! Client is exited (3). 10/2/2018 1:35:29 PM Debug ESNAC Timeout in select in SocketConnect 10/2/2018 1:35:29 PM Debug ESNAC Socket connect failed 10/2/2018 1:35:29 PM Debug ESNAC 192.168.0.1:8013, Secondary - 0 10/2/2018 1:35:29 PM Debug ESNAC CKeepAlive::SetState 10/2/2018 1:35:29 PM Debug ESNAC Not Registered 10/2/2018 1:35:29 PM Debug ESNAC m_dwAutoconnectWhenOffnet false 10/2/2018 1:35:29 PM Debug ESNAC End searching for FGT 10/2/2018 1:35:29 PM Debug ESNAC dwSilentReg false 10/2/2018 1:35:29 PM Debug ESNAC bFirstKA true 10/2/2018 1:35:29 PM Debug ESNAC Start searching for FGT 10/2/2018 1:35:29 PM Debug ESNAC Searching Default GW 10/2/2018 1:35:30 PM Debug ESNAC Timeout in select in SocketConnect 10/2/2018 1:35:30 PM Debug ESNAC Socket connect failed 10/2/2018 1:35:30 PM Debug ESNAC 192.168.0.1:8013, Secondary - 0 10/2/2018 1:35:30 PM Debug ESNAC CKeepAlive::SetState 10/2/2018 1:35:30 PM Debug ESNAC Not Registered 10/2/2018 1:35:30 PM Debug ESNAC m_dwAutoconnectWhenOffnet false 10/2/2018 1:35:30 PM Debug ESNAC End searching for FGT 10/2/2018 1:35:30 PM Debug ESNAC dwSilentReg false 10/2/2018 1:35:30 PM Debug ESNAC bFirstKA true 10/2/2018 1:35:30 PM Debug ESNAC Start searching for FGT 10/2/2018 1:35:30 PM Debug ESNAC Searching Default GW 10/2/2018 1:35:31 PM Debug ESNAC Timeout in select in SocketConnect 10/2/2018 1:35:31 PM Debug ESNAC Socket connect failed 10/2/2018 1:35:31 PM Debug ESNAC 192.168.0.1:8013, Secondary - 0 10/2/2018 1:35:31 PM Debug ESNAC CKeepAlive::SetState 10/2/2018 1:35:31 PM Debug ESNAC Not Registered 10/2/2018 1:35:31 PM Debug ESNAC m_dwAutoconnectWhenOffnet false 10/2/2018 1:35:31 PM Debug ESNAC End searching for FGT 10/2/2018 1:35:34 PM Debug ESNAC LD Large data upload command timeout event 10/2/2018 1:35:34 PM Debug ESNAC LD No active EMS connection 10/2/2018 1:35:36 PM Debug ESNAC dwMiniSecondaryKATout = 20, dwSecondaryKATout = 1800 10/2/2018 1:35:36 PM Debug ESNAC min = 20 10/2/2018 1:35:46 PM Debug VPN FortiSslvpn: 14460: fortissl_getstatus(12027) called 10/2/2018 1:35:50 PM Debug ESNAC dwSilentReg false 10/2/2018 1:35:50 PM Debug ESNAC bFirstKA true 10/2/2018 1:35:50 PM Debug ESNAC Start searching for FGT 10/2/2018 1:35:50 PM Debug ESNAC Searching Default GW 10/2/2018 1:35:51 PM Debug ESNAC Timeout in select in SocketConnect 10/2/2018 1:35:51 PM Debug ESNAC Socket connect failed 10/2/2018 1:35:51 PM Debug ESNAC 192.168.0.1:8013, Secondary - 0 10/2/2018 1:35:51 PM Debug ESNAC CKeepAlive::SetState 10/2/2018 1:35:51 PM Debug ESNAC Not Registered 10/2/2018 1:35:51 PM Debug ESNAC m_dwAutoconnectWhenOffnet false 10/2/2018 1:35:51 PM Debug ESNAC End searching for FGT 10/2/2018 1:35:51 PM Debug ESNAC dwSilentReg false 10/2/2018 1:35:51 PM Debug ESNAC bFirstKA true 10/2/2018 1:35:51 PM Debug ESNAC Start searching for FGT 10/2/2018 1:35:51 PM Debug ESNAC Searching Default GW 10/2/2018 1:35:52 PM Debug ESNAC Timeout in select in SocketConnect 10/2/2018 1:35:52 PM Debug ESNAC Socket connect failed 10/2/2018 1:35:52 PM Debug ESNAC 192.168.0.1:8013, Secondary - 0 10/2/2018 1:35:52 PM Debug ESNAC CKeepAlive::SetState 10/2/2018 1:35:52 PM Debug ESNAC Not Registered 10/2/2018 1:35:52 PM Debug ESNAC m_dwAutoconnectWhenOffnet false 10/2/2018 1:35:52 PM Debug ESNAC End searching for FGT 10/2/2018 1:35:56 PM Debug ESNAC dwMiniSecondaryKATout = 20, dwSecondaryKATout = 1800 10/2/2018 1:35:56 PM Debug ESNAC min = 20 10/2/2018 1:36:00 PM Debug ESNAC IP Table Change 10/2/2018 1:36:05 PM Debug ESNAC SortRedundantFGTBySubnet 10/2/2018 1:36:05 PM Debug ESNAC getDefaultGWMacAddresses 10/2/2018 1:36:05 PM Debug ESNAC Searching for GW MAC Address 10/2/2018 1:36:05 PM Debug ESNAC 00-0c-42-f1-d3-18 10/2/2018 1:36:05 PM Debug ESNAC 192.168.0.223 10/2/2018 1:36:05 PM Debug ESNAC dwSilentReg false 10/2/2018 1:36:05 PM Debug ESNAC bFirstKA true 10/2/2018 1:36:05 PM Debug ESNAC Start searching for FGT 10/2/2018 1:36:05 PM Debug ESNAC Searching Default GW 10/2/2018 1:36:06 PM Debug ESNAC Timeout in select in SocketConnect 10/2/2018 1:36:06 PM Debug ESNAC Socket connect failed 10/2/2018 1:36:06 PM Debug ESNAC 192.168.0.1:8013, Secondary - 0 10/2/2018 1:36:06 PM Debug ESNAC CKeepAlive::SetState 10/2/2018 1:36:06 PM Debug ESNAC Not Registered 10/2/2018 1:36:06 PM Debug ESNAC m_dwAutoconnectWhenOffnet false 10/2/2018 1:36:06 PM Debug ESNAC End searching for FGT 10/2/2018 1:36:06 PM Debug ESNAC dwSilentReg false 10/2/2018 1:36:06 PM Debug ESNAC bFirstKA true 10/2/2018 1:36:06 PM Debug ESNAC Start searching for FGT 10/2/2018 1:36:06 PM Debug ESNAC Searching Default GW 10/2/2018 1:36:07 PM Debug ESNAC Timeout in select in SocketConnect 10/2/2018 1:36:07 PM Debug ESNAC Socket connect failed 10/2/2018 1:36:07 PM Debug ESNAC 192.168.0.1:8013, Secondary - 0 10/2/2018 1:36:07 PM Debug ESNAC CKeepAlive::SetState 10/2/2018 1:36:07 PM Debug ESNAC Not Registered 10/2/2018 1:36:07 PM Debug ESNAC m_dwAutoconnectWhenOffnet false 10/2/2018 1:36:07 PM Debug ESNAC End searching for FGT

2 REPLIES 2
CorneJvV
New Contributor

Did you manage to find the issue ?

I have a client that disconnects after 6 seconds of being connected.

 

I noticed the same error in your output as my clients. 4/4/2019 2:21:19 PM    Error    VPN    FortiSslvpn: 1004: error: poll_recv_ssl -> SSL_get_error(): 5 4/4/2019 2:21:19 PM    Error    VPN    FortiSslvpn: 1004: error: poll_recv_ssl -> WSAGetLastError():0

FCNSA FortiGate 60C, 110C, 200B, 310B FortiAnalyzer 100C FortiMail 100 FortiManager 100
FCNSA FortiGate 60C, 110C, 200B, 310B FortiAnalyzer 100C FortiMail 100 FortiManager 100
CorneJvV

We resolved our issue by enabling TLS 1.1 and 1.2 in the Browser settings.

FCNSA FortiGate 60C, 110C, 200B, 310B FortiAnalyzer 100C FortiMail 100 FortiManager 100
FCNSA FortiGate 60C, 110C, 200B, 310B FortiAnalyzer 100C FortiMail 100 FortiManager 100
Labels
Top Kudoed Authors