Advertisement
Guest User

Untitled

a guest
Aug 3rd, 2016
623
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.55 KB | None | 0 0
  1. 7/29/2016 8:45:01 PM Debug ESNAC Timeout in select in SocketConnect
  2. 7/29/2016 8:45:01 PM Debug ESNAC Socket connect failed
  3. 7/29/2016 8:45:01 PM Debug ESNAC 192.168.1.1:8013, Secondary - 0
  4. 7/29/2016 8:45:01 PM Debug ESNAC CKeepAlive::SetState
  5. 7/29/2016 8:45:01 PM Debug ESNAC Disabled
  6. 7/29/2016 8:45:01 PM Debug ESNAC End searching for FGT
  7. 7/29/2016 8:45:01 PM Debug ESNAC PIPEMSG_CMD_ESNAC_STATUS_START
  8. 7/29/2016 8:45:01 PM Warning Console id=96870 user=234568 msg="Logs were cleared"
  9. 7/29/2016 8:45:02 PM Debug Scheduler handle_processtermination() called
  10. 7/29/2016 8:45:02 PM Debug Scheduler child process terminates normally
  11. 7/29/2016 8:45:02 PM Debug Scheduler handle_processtermination() called
  12. 7/29/2016 8:45:02 PM Debug Scheduler child process terminates normally
  13. 7/29/2016 8:45:02 PM Debug ESNAC PIPEMSG_CMD_ESNAC_STATUS_START
  14. 7/29/2016 8:45:14 PM Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected *********
  15. 7/29/2016 8:45:14 PM Debug VPN FortiSslvpn: Client is exited (1)
  16. 7/29/2016 8:45:14 PM Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.
  17. 7/29/2016 8:45:14 PM Debug VPN FortiSslvpn: before ConnectNamedPipe
  18. 7/29/2016 8:45:14 PM Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997
  19. 7/29/2016 8:45:14 PM Debug VPN FortiSslvpn: _ReceiveMessage: (0000022C)
  20. 7/29/2016 8:45:16 PM Debug ESNAC dwMiniSecondaryKATout = 20, dwSecondaryKATout = 1800
  21. 7/29/2016 8:45:16 PM Debug ESNAC min = 20
  22. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: fortissl_connect() called. (ipv6=0, fct=1)
  23. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: IpAddrInfo->hostName='91.225.120.131'.
  24. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: Resolve server 'vpn.kiev.stagika.com(10443)' = 91.225.120.131:10443/[0000:0000:0000:0000:0000:0000:0000:0000]:0.
  25. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: Setting route to 91.225.120.131
  26. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: on 192.168.0.1
  27. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: get_interface_metric() called, local index:13
  28. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: metric: 25
  29. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: CreateIpForwardEntry(dest=8378e15b mask=ffffffff next=0100a8c0)
  30. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: [D]IPv4SetRouteToFgt(008A1BF4, 008A1C34)=0
  31. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: get_interface_metric() called, local index:18
  32. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: metric: 20
  33. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: SetIPv4RouteSRV: CreateIpForwardEntry(dest=d5c6090a mask=ffffffff next=d6c6090a)
  34. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: get_interface_metric() called, local index:13
  35. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: metric: 25
  36. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 4336: SetIPv4RouteSRV: CreateIpForwardEntry(dest=0100a8c0 mask=ffffffff next=6400a8c0)
  37. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: tunnel_thread() called
  38. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 9612: ras_thread() called
  39. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: * tunnel opened
  40. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: SSL authentification using files: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key
  41. 7/29/2016 8:45:16 PM Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 8324: SSL authentification using files: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key
  42. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: * SSL OK
  43. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: * tunnel pending ...
  44. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: info: tunnel_start_to_fgt(0088CE08) called.
  45. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: connecting tunnel (0) ...
  46. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: connecting TCP ...
  47. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: TCP_NODELAY value:1
  48. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [D]WSAConnect(1,0), r=-1, e=10035.
  49. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: Socket event signaled!
  50. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: connecting SSL ...
  51. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: call back called!
  52. 7/29/2016 8:45:16 PM Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 8324: call back called!
  53. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: SSL connected
  54. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoXmlConfig]...
  55. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: info: SslBlockingWrite(008CB370, 020370D0, 276, 10000) called.
  56. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (send 276 of 276 bytes): GET /remote/fortisslvpn_xml HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=UGgNSohAFCRUJEtpbZmSBPAc0fOtR5TqD8pO7EbzYDKU8q050UQhXZdddQfKCOWV%0axXe13R0mBKyzBrWcS6rFcUZk7hkn+ArEZTR0jMuXLiWS44bVNdr04n8MeZUx0CH5%0a+sMhi5yNb4KKtVBaEo2xQzm5dMkrkClzXP3OA5bg9SpeV/gyqt2+PcqbPgpemzHx%0a ---- .
  57. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: info: SslBlockingRead(008CB370, 02035058, 8191, 10000) called.
  58. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (received 2950 bytes): HTTP/1.1 200 OK Date: Fri, 29 Jul 2016 18:52:45 GMT Set-Cookie: SVPNCOOKIE=UGgNSohAFCRUJEtpbZmSBPAc0fOtR5TqD8pO7EbzYDKU8q050UQhXZdddQfKCOWV%0axXe13R0mBKyzBrWcS6rFcUZk7hkn+ArEZTR0jMuXLiWS44bVNdr04n8MeZUx0CH5%0a+sMhi5yNb4KKtVBaEo2xQzm5dMkrkClzXP3OA5bg9SpeV/gyqt2+PcqbPgpemzHx%0a; path=/; secure; httponly Transfer-Encoding: chunked Content-Type: text/xml X-Frame-Options: SAMEORIGIN <?xml version='1.0' encoding='utf
  59. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoXmlConfigEx]: Xml= <?xml version='1.0' encoding='utf-8'?><sslvpn-tunnel ver='1'><fos platform='FG110C' major='5' minor='02' patch='8' build='0727' branch='727' /><client-config save-password='off' keep-alive='off' auto-connect='off' /><ipv4><dns ip='10.200.32.7' /><wins ip='192.168.235.7' /><assigned-addr ipv4='10.63.51.2' /><split-tunnel-info><addr ip='172.20.16.0' mask='255.255.240.0' /><addr ip='70.33.228.160' mask='255.255.255.255' /><addr ip='70.33.228.144' mask='255.255.255.240'
  60. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoXmlConfig]: dnsSuffixes =
  61. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoLicCheck]...
  62. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: info: SslBlockingWrite(008CB370, 020370D0, 808, 10000) called.
  63. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoLicCheck]: GET /remote/licensecheck ... (usr=oanikanov, send 808 of 808 bytes): GET /remote/licensecheck HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=UGgNSohAFCRUJEtpbZmSBPAc0fOtR5TqD8pO7EbzYDKU8q050UQhXZdddQfKCOWV%0axXe13R0mBKyzBrWcS6rFcUZk7hkn+ArEZTR0jMuXLiWS44bVNdr04n8MeZUx0CH5%0a+sMhi5yNb4KKtVBaEo2xQzm5dMkrkClzXP3OA5bg9SpeV/gyqt2+PcqbPgpemzHx%0a FCC_License: 5645523D310A4643545645523D352E342E312E303834300A5549443D30303530373646424539313934424231383534464345304431463743304441320A49
  64. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: info: SslBlockingRead(008CB370, 02034050, 8191, 10000) called.
  65. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoLicCheck]: GET /remote/licensecheck ... (received 660 bytes): HTTP/1.1 200 OK Date: Fri, 29 Jul 2016 18:52:46 GMT FCC_Status: 221 FCC_Message: 5645523d310a434f44453d300a Transfer-Encoding: chunked Content-Type: text/html X-Frame-Options: SAMEORIGIN <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="cache-control" content="no-cache"> <meta http-equiv="cache-control" content="must-re
  66. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: [DoLicCheck]: After DecodeLicenseResult(): s=221, r=0, message= 5645523d310a434f44453d300a VER=1 CODE=0 ----
  67. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: ===>send to login, ret=303 buf=GET /remote/sslvpn-tunnel?dns0=10.9.198.1&dns1=8.8.8.8 HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=UGgNSohAFCRUJEtpbZmSBPAc0fOtR5TqD8pO7EbzYDKU8q050UQhXZdddQfKCOWV%0axXe13R0mBKyzBrWcS6rFcUZk7hkn+ArEZTR0jMuXLiWS44bVNdr04n8MeZUx0CH5%0a+sMhi5yNb4KKtVBaEo2xQzm5dMkrkClzXP3OA5bg9SpeV/gyqt2+PcqbPgpemzHx%0a
  68. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: info: ssl_connect -> Set XmlConfig OK.
  69. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 8324: info: tunnel_up(0088CE08, 1) called.
  70. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 9564: WdcConfigDnsCacheServiceEnabled(0) called.
  71. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 9564: WdcConfigDnsCacheServiceEnabled(0): WdcsConfig=1
  72. 7/29/2016 8:45:16 PM Debug VPN FortiSslvpn: 9612: info: ras_loop(), XmlConfig OK.
  73. 7/29/2016 8:45:16 PM Error VPN FortiSslvpn: 9612: RasGetEntryDialParams returns 711 :
  74. The operation could not finish because it could not start the Remote Access Connection Manager service in time. Please try the operation again.
  75. 7/29/2016 8:45:18 PM Debug VPN FortiSslvpn: 9728: monitor_thread() called
  76. 7/29/2016 8:45:18 PM Debug VPN FortiSslvpn: 9728: register_route_change_event_ipv4() called
  77. 7/29/2016 8:45:18 PM Debug VPN FortiSslvpn: 9728: ras_thread quit
  78. 7/29/2016 8:45:18 PM Error VPN FortiSslvpn: 4336: failed to create one of the threads
  79. 7/29/2016 8:45:18 PM Debug VPN FortiSslvpn: g_dwKeepRunningFlag = 0.
  80. 7/29/2016 8:45:18 PM Debug VPN FortiSslvpn: 2272: fortissl_getstatus(738445) called
  81. 7/29/2016 8:45:19 PM Debug VPN FortiSslvpn: 9728: waiting for tunnel thread ...
  82. 7/29/2016 8:45:19 PM Debug ESNAC dwSilentReg false
  83. 7/29/2016 8:45:19 PM Debug ESNAC bFirstKA true
  84. 7/29/2016 8:45:19 PM Debug ESNAC Start searching for FGT
  85. 7/29/2016 8:45:19 PM Debug ESNAC Searching Default GW
  86. 7/29/2016 8:45:21 PM Debug ESNAC Timeout in select in SocketConnect
  87. 7/29/2016 8:45:21 PM Debug ESNAC Socket connect failed
  88. 7/29/2016 8:45:21 PM Debug ESNAC 192.168.1.1:8013, Secondary - 0
  89. 7/29/2016 8:45:21 PM Debug ESNAC CKeepAlive::SetState
  90. 7/29/2016 8:45:21 PM Debug ESNAC Disabled
  91. 7/29/2016 8:45:21 PM Debug ESNAC End searching for FGT
  92. 7/29/2016 8:45:23 PM Debug VPN FortiSslvpn: 9728: stopping tunnel thread
  93. 7/29/2016 8:45:23 PM Debug VPN FortiSslvpn: 9728: tunnel_close() called
  94. 7/29/2016 8:45:23 PM Debug VPN FortiSslvpn: 9728: sock_close() called:808
  95. 7/29/2016 8:45:23 PM Debug VPN FortiSslvpn: 9728: Monitor thread terminated
  96. 7/29/2016 8:45:30 PM Debug VPN FortiSslvpn: 2788: WdcConfigDnsCacheServiceEnabled(1) called.
  97. 7/29/2016 8:45:30 PM Debug VPN FortiSslvpn: 2788: WdcConfigDnsCacheServiceEnabled(1): WdcsConfig=1
  98. 7/29/2016 8:45:36 PM Debug ESNAC dwMiniSecondaryKATout = 20, dwSecondaryKATout = 1800
  99. 7/29/2016 8:45:36 PM Debug ESNAC min = 20
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement