Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
Holy
Contributor

FortiClient 6.0.4 Free Version SSL VPN Disconnects

Hello,

 

we are facing following issue on 1 particular Client (Windows 10, Surface) Using FortiClient Version 6.0.4 (we also tried with the older ones and Windows 10 FortiClient APP)

 

The Client will be randomly disconnected from SSL VPN. Sometimes like every 10 - 15 Minutes, sometimes it is stable for a couple of hours. But normaly there will be like 20 - 40 Disconnects every day.

 

This is not a FortiGate issue as other users do not have this Problem.

 

Fortinet Support cannot help us on this case as there is no FortiClient License for EMS in place.

 

here are some FortiClient Debug Errors:

 

7.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [tunnel_loop_read_driver] wait for adapter 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [tunnel_loop_read_driver] adapter read event 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: handle_driver_read_event: in len:1089 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: bytes sent:12772067 bytes recvd:4269314 [handle_driver_read_event] 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: hdlc_encode: out len:1093 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [from adapter] -----> 1097 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [SSL-OUT] size = 1097 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [SSL-OUT] sent ------> 1097 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: error: poll_recv_ssl -> SSL_ERROR_SYSCALL error:WSAEWOULDBLOCK 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [poll_read] pending 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [tunnel_loop_read_driver] wait for adapter 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [tunnel_loop_read_driver] adapter read event 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: handle_driver_read_event: in len:822 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: bytes sent:12772889 bytes recvd:4269314 [handle_driver_read_event] 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: hdlc_encode: out len:826 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [from adapter] -----> 830 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [SSL-OUT] size = 830

 

 

7.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [from adapter] -----> 830 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [SSL-OUT] size = 830 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [SSL-OUT] sent ------> 830 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [poll_read] pending 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 8512: [tunnel_loop_read_driver] wait for adapter 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: poll_recv_ssl -> SSL_ERROR_WANT_READ 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: [tunnel_loop_read_socket] socket event:1 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: [SSL-IN] len = 48 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: size=48 tag=5050 SSL_CTL=4746 SSL_PPP=5050 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: Just read from ssl socket ===> size=48 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: [hdlc_decode] added head:1f648004 tail:1f648030 current in buffer:44 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: [hdlc_decode] frame len: 1f648030 1f648006 42, 42 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: [loop] hdlc_decode: tmp:1f644004 in len:44 out len: 40 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: 40 <------ [ TO ADAPATER ] 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: write to adapter: try:40 real:40 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: bytes sent:12772889 bytes recvd:4269354 [handle_ssl_sock_recv_event] 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: [hdlc_decode] empty buffer 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: [loop] hdlc_decode: temp:0 out len: 40 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: try to read again, partial data:0 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: poll_recv_ssl -> SSL_ERROR_WANT_READ 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: [poll_recv_ssl] return 0 bytes, last read:48 exit, retry:2 17.01.2019 14:00:05 Debug VPN FortiSslvpn: 12896: finish handling [socket event] 1

 

 

 

 

 

 

 

 

anyone has an idea what could be the issue and possible solution?

 

Thank you

NSE 8 

NSE 1 - 7

 

NSE 8 NSE 1 - 7
0 REPLIES 0
Labels
Top Kudoed Authors