Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
ScottDanesi
New Contributor

FortiClient Immediate Disconnects

Hello Group, I am having trouble with my FortiClient software. As soon as I connect to our VPN, the software says connected and then immediately says disconnected. My credentials are correct and others are able to access from other laptops without issues. My Environment Info: Client PC OS: Windows 8 FortiClient Version: 4.3.5.472 FortiNet Hardware: 200B Firmware Version: 5.0 SP3 I have tried to uninstall FortiClient and re-install with a system reboot in between without any luck. Has anyone seen this behavior before? Thank you very much,
--Scott
--Scott
28 REPLIES 28
ScottDanesi
New Contributor

So I just contacted our IT and we do have the SSL Web enabled. I logged into the site and had to install the forticlient ssl vpn client to enable tunnel mode. After that was complete, I clicked on the connect button in the tunnel mode section and the status says up, then down, up, then down. This will repeat for as long as I am logged into the site. The VPN still does not work. Thank you for your help. --Scott
--Scott
--Scott
Coldfirex
New Contributor

FYI, we are troubleshooting this issue as well for a couple Windows 8 clients. Their FGT is running 4.3.14. We have tried the latest v5 vpn client, as well as an interim release (yesterday) that did not help. One one machine we even reloaded it from scratch and still have the same issue. :\ Support is still working with Dev.
ScottDanesi
New Contributor

Thank you very much for the reply! This is good to hear that I am not the only one experiencing this issue. Please keep us updated on any fixes that come out of this. Also, if you need any info on my current setup, please feel free to ask. Thank you, --Scott
--Scott
--Scott
rwpatterson
Valued Contributor III

See if this post helps. Go the the end...

Bob - self proclaimed posting junkie!
See my Fortigate related scripts at: http://fortigate.camerabob.com

Bob - self proclaimed posting junkie!See my Fortigate related scripts at: http://fortigate.camerabob.com
ScottDanesi
New Contributor

Hey Bob, Thanks for the link. I sent it off to my IT guy, they made a few changes, but I am still unable to access the SSL VPN. This is very strange behavior. Please let me know if there is anything else you would like me to try. Thank you, --Scott Danesi
--Scott
--Scott
ScottDanesi
New Contributor

Hey Everyone, I wanted to give an update on the status of my issue. I recently upgraded to Windows 8.1 and this solved my immediate disconnect issue. I am not sure why this is the case, other than it may have reconfigured my network settings. Thank you for all the help. --Scott
--Scott
--Scott
ScottDanesi
New Contributor

Hey Everyone, Look like I am back with the same problem, but I have a bit more information as to what caused this to break. As I said in the post before, I am on Windows 8.1 running the latest version of FortiClient v5.0.8.344. It was working great until I installed another SSL VPN Client (Junos Pulse). This installation went fine and the Pulse application worked as expected, but unfortunately, it broke FortiClient. I immediately uninstalled Junos Pulse hoping that it would fix the problem, but it did not. Here is the Debug log from FortiClient when I try to connect:
3/25/2014 8:26:18 AM Debug VPN FortiSslvpn: 6284: fortissl_getstatus(40434) called 3/25/2014 8:26:22 AM Debug VPN FortiSslvpn: 5364: fortissl_disconnect() called 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: 5364: tunnel_close() called 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: 5364: sock_close() called:-1 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected ********* 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: Broken pipe! Client is exited (2) - Disconnect. 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: 5364: fortissl_disconnect() called 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK. 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: before ConnectNamedPipe 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997 3/25/2014 8:26:24 AM Debug VPN FortiSslvpn: _ReceiveMessage: (000003C0) 3/25/2014 8:26:26 AM Debug VPN FortiSslvpn: 5364: tunnel_close() called 3/25/2014 8:26:26 AM Debug VPN FortiSslvpn: 5364: sock_close() called:-1 3/25/2014 8:26:26 AM Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected ********* 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig() called 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig() connectionName:Peloton VPN 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig() called 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig() cookie: 3j+rq3EgccHZYOB+WV65ynAutZ3nsRXd4NmwiXSWiUeIKCrUnaj6p6O0XnZuoOMG%0aH+OX9RUAwre6CHvJZoq22D6VlytbXYaYGvvfIb46wMzoCyOBc4PNvF5Ug+zqEFVk%0awpn9E+ZPVS/+aNv6DDxZDhEfvfgBqm8eLzyhDwagG5Q=%0a 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig() hostname:vpn.pelotongroup.com port:443 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig() called 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig(): reset split tunnel 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig() called 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setconfig(): reset proxy 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_setversion() called:1 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: fortissl_connect() called 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: Resolve server ' vpn.pelotongroup.com(443)' = 207.180.7.86:443/[0000:0000:0000:0000:0000:0000:0000:0000]:0. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: Setting route to 207.180.7.86 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: on 172.22.95.247 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: get_interface_metric() called, local index:4 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: metric: 25 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: CreateIpForwardEntry(dest=5607b4cf mask=ffffffff next=f75f16ac) 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 5872: IPv4SetRouteToFgt(006E8510, 006E8550)=0 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 2940: ras_thread() called 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: tunnel_thread() called 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: * tunnel opened 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: SSL authentification using files: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: * SSL OK 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: * tunnel pending ... 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: info: tunnel_start_to_fgt(006E8960) called. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: connecting tunnel (0) ... 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: TunnelStart: Resolve ' vpn.pelotongroup.com(443)' = 207.180.7.86:443/[0000:0000:0000:0000:0000:0000:0000:0000]:0. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: connecting TCP ... 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: TCP_NODELAY value:1 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: WSAConnect(1,0), r=-1, e=10035. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: Socket event signaled! 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: connecting SSL ... 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: call back called! 3/25/2014 8:26:28 AM Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 1340: call back called! 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: SSL connected 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoXmlConfig]... 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: info: SslBlockingWrite(023D9660, 01DA7440, 256, 10000) called. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (send 256 of 256 bytes): GET /remote/fortisslvpn_xml HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=3j+rq3EgccHZYOB+WV65ynAutZ3nsRXd4NmwiXSWiUeIKCrUnaj6p6O0XnZuoOMG%0aH+OX9RUAwre6CHvJZoq22D6VlytbXYaYGvvfIb46wMzoCyOBc4PNvF5Ug+zqEFVk%0awpn9E+ZPVS/+aNv6DDxZDhEfvfgBqm8eLzyhDwagG5Q=%0a ---- . 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: info: SslBlockingRead(023D9660, 01DA5254, 8191, 10000) called. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (received 718 bytes): HTTP/1.1 200 OK Date: Tue, 25 Mar 2014 13:26:27 GMT Set-Cookie: SVPNCOOKIE=3j+rq3EgccHZYOB+WV65ynAutZ3nsRXd4NmwiXSWiUeIKCrUnaj6p6O0XnZuoOMG%0aH+OX9RUAwre6CHvJZoq22D6VlytbXYaYGvvfIb46wMzoCyOBc4PNvF5Ug+zqEFVk%0awpn9E+ZPVS/+aNv6DDxZDhEfvfgBqm8eLzyhDwagG5Q=%0a; path=/; secure; httponly Transfer-Encoding: chunked Content-Type: text/xml X-Frame-Options: SAMEORIGIN <?xml version=' 1.0' encoding=' utf-8' ?><sslvpn-tunnel v 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoXmlConfig]: Xml= <?xml version=' 1.0' encoding=' utf-8' ?><sslvpn-tunnel ver=' 1' ><fos platform=' FG200B' major=' 5' minor=' 00' mr_num=' 00' patch=' 6' build=' 0271' branch=' 271' /><client-config save-password=' off' keep-alive=' on' auto-connect=' on' /><ipv4><dns ip=' 10.0.1.16' /><dns ip=' 10.0.1.32' /></ipv4><idle-timeout val=' 300' /><auth-timeout val=' 0' /></sslvpn-tunnel> ---- 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoXmlConfig]: dnsSuffixes = 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoLicCheck]... 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: info: SslBlockingWrite(023D9660, 01DA7440, 714, 10000) called. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoLicCheck]: GET /remote/licensecheck ... (usr=sdanesi, send 714 of 714 bytes): GET /remote/licensecheck HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=3j+rq3EgccHZYOB+WV65ynAutZ3nsRXd4NmwiXSWiUeIKCrUnaj6p6O0XnZuoOMG%0aH+OX9RUAwre6CHvJZoq22D6VlytbXYaYGvvfIb46wMzoCyOBc4PNvF5Ug+zqEFVk%0awpn9E+ZPVS/+aNv6DDxZDhEfvfgBqm8eLzyhDwagG5Q=%0a FCC_License: 5645523D310A4643545645523D352E302E382E3334340A5549443D31334543303542443732343634434132424144363334464345444142433642460A49503D3137322E32322E38392E 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: info: SslBlockingRead(023D9660, 01DA4418, 8191, 10000) called. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoLicCheck]: GET /remote/licensecheck ... (received 601 bytes): HTTP/1.1 200 OK Date: Tue, 25 Mar 2014 13:26:27 GMT FCC_Status: 35 FCC_Message: 5645523d310a434f44453d300a Transfer-Encoding: chunked Content-Type: text/html X-Frame-Options: SAMEORIGIN <html> <head> <meta http-equiv=" Content-Type" content=" text/html; charset=utf-8" > <meta http-equiv=" Pragma" content=" no-cache" > <meta http-equiv=" cache-control" content=" no-cache" > <meta http-equiv=" cache-control" content=" must-rev 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: [DoLicCheck]: After DecodeLicenseResult(): s=35, r=0, message= 5645523d310a434f44453d300a VER=1 CODE=0 ---- 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: ===>send to login, ret=288 buf=GET /remote/sslvpn-tunnel?dns0=68.94.157.1&dns1=68.94.156.1 HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=3j+rq3EgccHZYOB+WV65ynAutZ3nsRXd4NmwiXSWiUeIKCrUnaj6p6O0XnZuoOMG%0aH+OX9RUAwre6CHvJZoq22D6VlytbXYaYGvvfIb46wMzoCyOBc4PNvF5Ug+zqEFVk%0awpn9E+ZPVS/+aNv6DDxZDhEfvfgBqm8eLzyhDwagG5Q=%0a 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 1340: info: ssl_connect -> Set XmlConfig OK. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 6936: WdcConfigDnsCacheServiceEnabled(0) called. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 2940: info: ras_loop(), XmlConfig OK. 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 6936: WdcConfigDnsCacheServiceEnabled(0): WdcsConfig=0 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 6936: DnsCacheServiceStartType = 4 3/25/2014 8:26:28 AM Debug VPN FortiSslvpn: 2940: RasSetEntryProperties enable default remote gateway 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: g_dwKeepRunningFlag = 0. 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2328: monitor_thread() called 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2328: register_route_change_event_ipv4() called 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 6284: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 6284: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 5872: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 5872: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 5260: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 5260: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 6284: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 6284: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 5260: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 5260: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 6284: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 6284: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 5260: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 5260: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: no active connection 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2940: Ras : dialing fortissl 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 1340: info: tunnel_start(006E8960) called. 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 1340: connecting tunnel (1) ... 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 1340: opening tunnel handle ... 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: entryname:fortissl 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: connection status:5 device name:PPPoP WAN Adapter device type:isdn 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: bytes sent: 49 bytes recvd:0 frame sent:1 frame recvd:0 uptime:0 3/25/2014 8:26:29 AM Debug VPN FortiSslvpn: 2708: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:29 AM Debug Scheduler GUI change event 3/25/2014 8:26:29 AM Debug FortiProxy scheduler called us 3/25/2014 8:26:29 AM Debug Scheduler GUI change event 3/25/2014 8:26:29 AM Debug Scheduler handle_processtermination() called 3/25/2014 8:26:29 AM Debug Scheduler child process terminates normally 3/25/2014 8:26:29 AM Debug FortiProxy scheduler called us 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: entryname:fortissl 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: connection status:5 device name:PPPoP WAN Adapter device type:isdn 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: bytes sent: 49 bytes recvd:0 frame sent:1 frame recvd:0 uptime:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: bytes sent:0 bytes recvd:0 [tunnel] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: entryname:fortissl 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: RasGetProjectionInfo() failed:731, retry 3/25/2014 8:26:30 AM Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 6284: RasGetProjectionInfo() failed:731, retry 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [poll_read] pending 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] set event mode: 33 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] wait for adapter 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] adapter read event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: handle_driver_read_event: in len:49 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket event:1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: bytes sent:49 bytes recvd:0 [handle_driver_read_event] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [hdlc_encode] new version encoding:1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: hdlc_encode: out len:51 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [from adapter] -----> 55 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [SSL-OUT] size = 55 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = 18 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [poll_recv_ssl] new version poll_recv_ssl 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: size=18 tag=5050 SSL_CTL=4746 SSL_PPP=5050 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: Just read from ssl socket ===> size=18 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version tunnel_loop 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: hdlcin: 0 poswrite:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version decoding 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] added head:2258004 tail:2258012 current in buffer:14 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] frame len: 2258012 2258006 12, 12 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] all processed 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [loop] hdlc_decode: tmp:2254004 in len:14 out len: 12 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: 12 <------ [ TO ADAPATER ] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: write to adapter: try:12 real:12 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: bytes sent:49 bytes recvd:12 [handle_ssl_sock_recv_event] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version decoding 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] empty buffer 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [loop] hdlc_decode: temp:0 out len: 12 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: try to read again, partial data:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [SSL-OUT] sent ------> 55 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [poll_read] pending 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] wait for adapter 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl] return 0 bytes, exit, retry:2 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: finish handling [socket event] 1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] adapter read event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket event:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: handle_driver_read_event: in len:14 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: finish handling [socket event] 0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: bytes sent:63 bytes recvd:12 [handle_driver_read_event] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [hdlc_encode] new version encoding:1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: hdlc_encode: out len:16 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [from adapter] -----> 20 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [SSL-OUT] size = 20 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [SSL-OUT] sent ------> 20 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [poll_read] pending 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] wait for adapter 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: RasGetProjectionInfo() failed:731, retry 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket event:1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = 20 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [poll_recv_ssl] new version poll_recv_ssl 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: size=20 tag=5050 SSL_CTL=4746 SSL_PPP=5050 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: Just read from ssl socket ===> size=20 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version tunnel_loop 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: hdlcin: 2258004 poswrite:2258004 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version decoding 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] added head:2258004 tail:2258014 current in buffer:16 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] frame len: 2258014 2258006 14, 14 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] all processed 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [loop] hdlc_decode: tmp:2254004 in len:16 out len: 14 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: 14 <------ [ TO ADAPATER ] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: write to adapter: try:14 real:14 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: bytes sent:63 bytes recvd:26 [handle_ssl_sock_recv_event] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version decoding 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] empty buffer 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [loop] hdlc_decode: temp:0 out len: 14 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: try to read again, partial data:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl] return 0 bytes, exit, retry:2 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: finish handling [socket event] 1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] adapter read event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: handle_driver_read_event: in len:41 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket event:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: bytes sent:104 bytes recvd:26 [handle_driver_read_event] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: finish handling [socket event] 0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [hdlc_encode] new version encoding:1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: hdlc_encode: out len:43 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [from adapter] -----> 47 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [SSL-OUT] size = 47 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [SSL-OUT] sent ------> 47 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [poll_read] pending 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] wait for adapter 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: RasGetProjectionInfo() failed:731, retry 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket event:1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = 45 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [poll_recv_ssl] new version poll_recv_ssl 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: size=45 tag=5050 SSL_CTL=4746 SSL_PPP=5050 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: Just read from ssl socket ===> size=45 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version tunnel_loop 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: hdlcin: 2258004 poswrite:2258004 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version decoding 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] added head:2258004 tail:225802d current in buffer:41 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] frame len: 225802d 2258006 39, 39 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] all processed 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [loop] hdlc_decode: tmp:2254004 in len:41 out len: 39 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: 39 <------ [ TO ADAPATER ] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: write to adapter: try:39 real:39 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: bytes sent:104 bytes recvd:65 [handle_ssl_sock_recv_event] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version decoding 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] empty buffer 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [loop] hdlc_decode: temp:0 out len: 39 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: try to read again, partial data:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = 18 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [poll_recv_ssl] new version poll_recv_ssl 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: size=18 tag=5050 SSL_CTL=4746 SSL_PPP=5050 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: Just read from ssl socket ===> size=18 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version tunnel_loop 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: hdlcin: 2258004 poswrite:2258004 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version decoding 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] added head:2258004 tail:2258012 current in buffer:14 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] frame len: 2258012 2258006 12, 12 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] all processed 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [loop] hdlc_decode: tmp:2254004 in len:14 out len: 12 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: 12 <------ [ TO ADAPATER ] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: write to adapter: try:12 real:12 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: bytes sent:104 bytes recvd:77 [handle_ssl_sock_recv_event] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] new version decoding 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [hdlc_decode] empty buffer 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [loop] hdlc_decode: temp:0 out len: 12 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: try to read again, partial data:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl] return 0 bytes, exit, retry:3 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: finish handling [socket event] 1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] socket event:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: finish handling [socket event] 0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6188: rasfunc error: 6:720 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] adapter read event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: handle_driver_read_event: in len:20 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: bytes sent:124 bytes recvd:77 [handle_driver_read_event] 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [hdlc_encode] new version encoding:1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: hdlc_encode: out len:22 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [from adapter] -----> 26 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [SSL-OUT] size = 26 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [SSL-OUT] sent ------> 26 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [poll_read] pending 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] wait for adapter 3/25/2014 8:26:31 AM Error VPN FortiSslvpn: 2940: Ras : connection to fortissl failed : 720:6:A connection to the remote computer could not be established. You might need to change the network settings for this connection. 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 2940: before calling RasHangUp() 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: wait for socket event timeout, try to do a read 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] buf size = 65540, ptr = 0, space = 65540 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [SSL-IN] len = -1 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl -> SSL_ERROR_WANT_READ 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: poll_recv_ssl return 0 bytes 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket] wait for socket event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver] adapter read event 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: driver request shutdown 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7584: [tunnel_loop_read_driver]thread exit 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket]stopping ... 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 7664: [tunnel_loop_read_socket]thread exit 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 2940: after RasHangUp() called 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 2940: RasGetConnectStatus result:6 count:0 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 2940: RAS thread terminated 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 2328: ras_thread quit 3/25/2014 8:26:31 AM Debug VPN FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:31 AM Debug VPN (repeated 4 times in last 1 sec) FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:32 AM Debug VPN FortiSslvpn: 1340: tunnel_loop return 3/25/2014 8:26:32 AM Debug VPN FortiSslvpn: 1340: tunnel closing ... 3/25/2014 8:26:32 AM Debug VPN FortiSslvpn: 1340: tunnel_close() called 3/25/2014 8:26:32 AM Debug VPN FortiSslvpn: 1340: sock_close() called:572 3/25/2014 8:26:32 AM Debug VPN FortiSslvpn: 1340: ssl_close() called:37590624 3/25/2014 8:26:32 AM Debug VPN FortiSslvpn: 2328: waiting for tunnel thread ... 3/25/2014 8:26:32 AM Debug VPN FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:32 AM Debug VPN (repeated 1 times in last 1 sec) FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:32 AM Debug ESNAC dwSilentReg false 3/25/2014 8:26:32 AM Debug ESNAC Start searching for FGT 3/25/2014 8:26:32 AM Debug ESNAC Socket connect failed 3/25/2014 8:26:32 AM Debug ESNAC 0.0.0.0 3/25/2014 8:26:32 AM Debug ESNAC Socket connect failed 3/25/2014 8:26:32 AM Debug ESNAC 0.0.0.0 3/25/2014 8:26:32 AM Debug VPN FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:32 AM Debug VPN (repeated 2 times in last 0 sec) FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:33 AM Debug VPN FortiSslvpn: 1340: Tunnel thread terminated 3/25/2014 8:26:33 AM Debug VPN FortiSslvpn: 2328: tunnel thread stopped 3/25/2014 8:26:33 AM Debug VPN FortiSslvpn: 2328: tunnel_close() called 3/25/2014 8:26:33 AM Debug VPN FortiSslvpn: 2328: sock_close() called:-1 3/25/2014 8:26:33 AM Debug VPN FortiSslvpn: 2328: Monitor thread terminated 3/25/2014 8:26:33 AM Debug VPN FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:33 AM Debug VPN (repeated 1 times in last 1 sec) FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:33 AM Debug ESNAC Socket connect failed 3/25/2014 8:26:33 AM Debug ESNAC 172.22.95.247:8010 3/25/2014 8:26:33 AM Debug ESNAC Socket connect failed 3/25/2014 8:26:33 AM Debug ESNAC 0.0.0.0 3/25/2014 8:26:33 AM Debug ESNAC End searching for FGT 3/25/2014 8:26:33 AM Debug VPN FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:39 AM Debug VPN (repeated 33 times in last 6 sec) FortiSslvpn: 6284: RasGetProjectionInfo() failed:6, retry 3/25/2014 8:26:41 AM Notice VPN date=2014-03-25 time=08:26:40 type=traffic level=notice sessionid=27969592 hostname=SDANESI uid=13EC05BD72464CA2BAD634FCEDABC6BF devid=FCT8001906966945 fgtserial=N/A regip=N/A srcname=sslvpn srcip=N/A srcport=27969336 direction=outbound remoteip=vpn.pelotongroup.com remotename=N/A remoteport=27969208 url=N/A user=sdanesi proto=ssl rcvdbyte=0 sentbyte=0 utmaction=passthrough utmevent=vpn threat=connect vd=N/A 3/25/2014 8:26:41 AM Debug VPN FortiSslvpn: 2708: fortissl is not active 3/25/2014 8:26:41 AM Notice VPN date=2014-03-25 time=08:26:40 type=traffic level=notice sessionid=27969592 hostname=SDANESI uid=13EC05BD72464CA2BAD634FCEDABC6BF devid=FCT8001906966945 fgtserial=N/A regip=N/A srcname=sslvpn srcip=N/A srcport=27969336 direction=outbound remoteip=vpn.pelotongroup.com remotename=N/A remoteport=27969208 url=N/A user=sdanesi proto=ssl rcvdbyte=0 sentbyte=0 utmaction=passthrough utmevent=vpn threat=disconnect vd=N/A 3/25/2014 8:26:41 AM Debug Scheduler GUI change event 3/25/2014 8:26:41 AM Debug FortiProxy scheduler called us 3/25/2014 8:26:48 AM Debug VPN FortiSslvpn: 6284: fortissl_getstatus(40538) called
Thank you, --Scott
--Scott
--Scott
hodir
New Contributor

I had the exact same problem like Scott

My Environment Info: Client PC OS: Windows 8 FortiClient Version: 5.2.3.0633 FortiNet Hardware: 100D Firmware Version: 5.2.2, build642

 

Upgrading to Windows 8.1 Build 9600 resolve it.

Before it had happened, I have uninstalled Checkpoint Secure Client. Obviously, add/remove different VPN causing this.

 

Thanks,

Alon

emnoc
Esteemed Contributor III

I'm curious to what the fortigate debug shows when the disconnect occurs?

 

diag debug app sslvpn -1

 

PCNSE 

NSE 

StrongSwan  

PCNSE NSE StrongSwan
hodir
New Contributor

Since now I'm not experiencing any disconnection, there's no much use to run the debug now, right?

Had I known about it before upgrading to windows 8.1 I would have run it.

 

Thanks,

Alon

Labels
Top Kudoed Authors