Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
earthlab
New Contributor III

SSL VPN on vne-tunnel issues after upgrade to 7.2.5

This issue is similar to Article Id:261221.
On FortiOS 7.2.4 ,SSL-vpn with vne-tunnel is worked.
But after upgrade to 7.2.5(FortiOS v7.2.5 build1517), ssl-vpn port doesn't answer to any request.
* FortiClient or Browser request was reached to FG,(the request packet caputerd on the vne.root ,But FortiGate doesn't answerd.)

1 Solution
earthlab
New Contributor III

Hi guys!

 

I have a good news.

This issue has been resolved in FortiOS 7.2.6.

after update to 7.2.6, my fortigate 60F's SSL-VPN function recoverd.

View solution in original post

10 REPLIES 10
earthlab
New Contributor III

Hi guys!

 

I have a good news.

This issue has been resolved in FortiOS 7.2.6.

after update to 7.2.6, my fortigate 60F's SSL-VPN function recoverd.

Labels
Top Kudoed Authors