Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
kinmun
New Contributor II

sslvpn user disconnects suddenly

i have 1-2 users whose sslvpn disconnects suddenly.

their forticlient is 6.2. 

 

when she reconnects, she gets differenet ip address from the sslvpn pool

 

18-Feb-20 9:25:10 PM Information Other id=96900 msg="This log is sent to FortiAnalyzer for analysis" sessionid=893754326 srcname=sslvpn srcip=10.212.134.201 srcport=0 direction=outbound dstip=203.208.xxx.xx dstport=4433 proto=6 rcvdbyte=141744780472 sentbyte=141734688223 utmaction=passthrough utmevent=vpn threat=disconnect userinitiated=0 browsetime=0 18-Feb-20 9:25:36 PM Error VPN id=96603 user=piero msg="SSLVPN tunnel connection failed" vpnstate= vpntunnel="GV VPN" vpnuser=chuichin remotegw=203.208.xxx.xx 18-Feb-20 9:26:38 PM Information VPN FortiSslvpn: 14532: fortissl_connect: device=ftvnic 18-Feb-20 9:26:38 PM Information VPN FortiSslvpn: 13784: PreferDtlsTunnel=0 18-Feb-20 9:26:45 PM Information Other id=96900 msg="This log is sent to FortiAnalyzer for analysis" sessionid=2368914360 srcname=sslvpn srcip=10.212.134.201 srcport=0 direction=outbound dstip=203.208.xxx.xx dstport=4433 proto=6 rcvdbyte=150323860334 sentbyte=150323866019 utmaction=passthrough utmevent=vpn threat=connect userinitiated=0 browsetime=0 18-Feb-20 9:26:45 PM Information VPN id=96600 user=piero msg="SSLVPN tunnel status" vpnstate=connected vpntunnel="GV VPN" 18-Feb-20 9:43:52 PM Information VPN FortiSslvpn: 11032: Ras: connection to fortissl terminated 18-Feb-20 9:43:52 PM Information Other id=96900 msg="This log is sent to FortiAnalyzer for analysis" sessionid=2368914360 srcname=sslvpn srcip=10.212.134.201 srcport=0 direction=outbound dstip=203.208.xxx.xx dstport=4433 proto=6 rcvdbyte=150332824218 sentbyte=150324704431 utmaction=passthrough utmevent=vpn threat=disconnect userinitiated=0 browsetime=0 18-Feb-20 9:45:20 PM Information VPN FortiSslvpn: 16928: fortissl_connect: device=ftvnic 18-Feb-20 9:45:20 PM Information VPN FortiSslvpn: 6280: PreferDtlsTunnel=0 18-Feb-20 9:45:28 PM Information Other id=96900 msg="This log is sent to FortiAnalyzer for analysis" sessionid=3878998193 srcname=sslvpn srcip=10.212.134.201 srcport=0 direction=outbound dstip=203.208.xxx.xx dstport=4433 proto=6 rcvdbyte=158913795530 sentbyte=158913805698 utmaction=passthrough utmevent=vpn threat=connect userinitiated=0 browsetime=0 18-Feb-20 9:45:28 PM Information VPN id=96600 user=piero msg="SSLVPN tunnel status" vpnstate=connected vpntunnel="GV VPN" 18-Feb-20 9:48:16 PM Information VPN FortiSslvpn: 7176: Ras: connection to fortissl terminated 18-Feb-20 9:48:18 PM Information Other id=96900 msg="This log is sent to FortiAnalyzer for analysis" sessionid=3878998193 srcname=sslvpn srcip=10.212.134.201 srcport=0 direction=outbound dstip=203.208.xxx.xx dstport=4433 proto=6 rcvdbyte=158916088880 sentbyte=158913979350 utmaction=passthrough utmevent=vpn threat=disconnect userinitiated=0 browsetime=0 18-Feb-20 9:49:33 PM Information VPN FortiSslvpn: 4596: fortissl_connect: device=ftvnic 18-Feb-20 9:49:33 PM Information VPN FortiSslvpn: 7436: PreferDtlsTunnel=0

 

 

18-Feb-20 9:25:02 AM    Information        VPN       FortiSslvpn: 4660: fortissl_connect: device=ftvnic

18-Feb-20 9:25:04 AM    Information        VPN       FortiSslvpn: 4480: PreferDtlsTunnel=0

18-Feb-20 9:25:27 AM    Information        Other    id=96900 msg="This log is sent to FortiAnalyzer for analysis" sessionid=1153930940 srcname=sslvpn srcip=10.212.134.203 srcport=0 direction=outbound dstip=203.208.xxx.xx dstport=4433 proto=6 rcvdbyte=107374194688 sentbyte=107374227729 utmaction=passthrough utmevent=vpn threat=connect userinitiated=0 browsetime=0

18-Feb-20 9:25:27 AM    Information        VPN       id=96600 user=piero msg="SSLVPN tunnel status" vpnstate=connected vpntunnel="GV VPN"

18-Feb-20 9:34:12 AM    Information        VPN       FortiSslvpn: 17144: Ras: connection to fortissl terminated

18-Feb-20 9:34:12 AM    Information        Other    id=96900 msg="This log is sent to FortiAnalyzer for analysis" sessionid=1153930940 srcname=sslvpn srcip=10.212.134.203 srcport=0 direction=outbound dstip=203.208.xxx.xx dstport=4433 proto=6 rcvdbyte=107377854867 sentbyte=107374526181 utmaction=passthrough utmevent=vpn threat=disconnect userinitiated=0 browsetime=0

18-Feb-20 9:36:49 AM    Information        VPN       FortiSslvpn: 16588: fortissl_connect: device=ftvnic

18-Feb-20 9:36:49 AM    Information        VPN       FortiSslvpn: 1368: PreferDtlsTunnel=0

18-Feb-20 9:36:57 AM    Information        Other    id=96900 msg="This log is sent to FortiAnalyzer for analysis"

0 REPLIES 0
Labels
Top Kudoed Authors