Advertisement
Guest User

Untitled

a guest
Feb 28th, 2016
1,140
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 13.38 KB | None | 0 0
  1. 28/02/2016 11:08:17 Warning Console id=96870 user=alby msg="Logs were cleared"
  2. 28/02/2016 11:08:20 Notice VPN id=96573 user=alby msg="VPN before logon was disabled" vpntype=ipsec
  3. 28/02/2016 11:08:20 Notice ESNAC id=96951 user=alby msg="Endpoint control policy synchronization was enabled"
  4. 28/02/2016 11:08:20 Notice Console id=96880 user=alby msg="User disabled WAN Acceleration"
  5. 28/02/2016 11:08:20 Warning SSOMA id=96982 user=alby msg="Single Sign-On Mobility Agent was disabled"
  6. 28/02/2016 11:08:20 Warning Console id=96840 user=alby msg="Fortiproxy is disabled"
  7. 28/02/2016 11:08:20 Debug Scheduler GUI change event
  8. 28/02/2016 11:08:22 Debug Config Comments removed from (C:\Users\alby\AppData\Local\Temp\tmp_connect_fct.cnf)
  9. 28/02/2016 11:08:22 Debug Scheduler GUI change event
  10. 28/02/2016 11:08:22 Debug ESNAC PIPEMSG_CMD_ESNAC_STATUS_RELOAD_CONFIG
  11. 28/02/2016 11:08:22 Debug ESNAC PIPEMSG_CMD_ESNAC_STATUS_UPDATE_PREFERRED_FGT
  12. 28/02/2016 11:08:24 Debug Scheduler GUI change event
  13. 28/02/2016 11:08:24 Debug Update Update task is called with dwSession=-1
  14. 28/02/2016 11:08:24 Debug Update forticlient.fortinet.net
  15. 28/02/2016 11:08:24 Debug Update start_update_thread() called
  16. 28/02/2016 11:08:24 Debug Update Impersonated=0
  17. 28/02/2016 11:08:24 Debug Update update started...
  18. 28/02/2016 11:08:24 Debug Update update process sending request: 00000000FSCI00000000000000000000
  19. 28/02/2016 11:08:24 Debug Update update process sending request: 00000000FDNI00000000000000000000
  20. 28/02/2016 11:08:24 Debug Update update process sending request: 01000000FECT00000000000000000000
  21. 28/02/2016 11:08:24 Debug Update update process sending request: 05004000FVEN00800054009999999999
  22. 28/02/2016 11:08:24 Debug Update update process sending request: 05004000FCBN00000000009999999999
  23. 28/02/2016 11:08:24 Debug Update updatetask get virus info file failed
  24. 28/02/2016 11:08:25 Debug Update update process received object(1 of 3): FCPR
  25. 28/02/2016 11:08:25 Debug Update update process received object(2 of 3): FDNI
  26. 28/02/2016 11:08:25 Debug Update update process received object(3 of 3): FECT
  27. 28/02/2016 11:08:25 Debug Update update done
  28. 28/02/2016 11:08:25 Debug Scheduler FortiTrayApp : Received WM_USER_UPDATE_SUCCESS message, lParam=0x1
  29. 28/02/2016 11:08:25 Debug Update update thread exit
  30. 28/02/2016 11:08:25 Debug Update No update is available.
  31. 28/02/2016 11:08:25 Debug Scheduler GUI change event
  32. 28/02/2016 11:08:28 Debug Scheduler handle_processtermination() called
  33. 28/02/2016 11:08:28 Debug Scheduler child process terminates normally
  34. 28/02/2016 11:08:28 Debug Scheduler handle_processtermination() called
  35. 28/02/2016 11:08:28 Debug Scheduler child process terminates normally
  36. 28/02/2016 11:08:31 Debug ESNAC dwSilentReg false
  37. 28/02/2016 11:08:31 Debug ESNAC bFirstKA true
  38. 28/02/2016 11:08:31 Debug ESNAC Start searching for FGT
  39. 28/02/2016 11:08:31 Debug ESNAC Searching Default GW
  40. 28/02/2016 11:08:32 Debug ESNAC Timeout in select in SocketConnect
  41. 28/02/2016 11:08:32 Debug ESNAC Socket connect failed
  42. 28/02/2016 11:08:32 Debug ESNAC 192.168.1.1:8013, Secondary - 0
  43. 28/02/2016 11:08:32 Debug ESNAC End searching for FGT
  44. 28/02/2016 11:08:33 Debug VPN FortiSslvpn: 7376: fortissl_disconnect() called
  45. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: 7376: tunnel_close() called
  46. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: 7376: sock_close() called:-1
  47. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected *********
  48. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: Broken pipe! Client is exited (2) - Disconnect.
  49. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: 7376: fortissl_disconnect() called
  50. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK.
  51. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: before ConnectNamedPipe
  52. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997
  53. 28/02/2016 11:08:35 Debug VPN FortiSslvpn: _ReceiveMessage: (000003E8)
  54. 28/02/2016 11:08:37 Debug VPN FortiSslvpn: 7376: tunnel_close() called
  55. 28/02/2016 11:08:37 Debug VPN FortiSslvpn: 7376: sock_close() called:-1
  56. 28/02/2016 11:08:37 Debug VPN FortiSslvpn: SSL VPN Tunnel is Disconnected *********
  57. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() called
  58. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() connectionName:work
  59. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() called
  60. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() cookie: c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww9l/ZGgMNm1Oxi3Mccj87HRaK6fOA/Q52IzzM5a8Eb9B%0aK2I/GiYSiYyzkQhApx2gNQ==%0a
  61. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() hostname:vpn.oliocarli.it port:10443
  62. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() called
  63. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() splittunnel info:172.16.1.11/255.255.255.255,172.16.1.38/255.255.255.255,172.16.1.20/255.255.255.255,172.16.1.14/255.255.255.255,172.16.1.25/255.255.255.255,172.16.0.0/255.255.0.0,172.17.20.0/255.255.255.0
  64. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig() called
  65. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setconfig(): reset proxy
  66. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_setversion() called:1
  67. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: fortissl_connect() called. (ipv6=0, fct=1)
  68. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: Resolve server 'vpn.oliocarli.it(10443)' = 213.204.2.2:10443/[0000:0000:0000:0000:0000:0000:0000:0000]:0.
  69. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: Setting route to 213.204.2.2
  70. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: on 192.168.1.1
  71. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: get_interface_metric() called, local index:6
  72. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: metric: 10
  73. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: CreateIpForwardEntry(dest=0202ccd5 mask=ffffffff next=0101a8c0)
  74. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7500: [D]IPv4SetRouteToFgt(00B4380C, 00B4384C)=0
  75. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: tunnel_thread() called
  76. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7508: ras_thread() called
  77. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: * tunnel opened
  78. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: SSL authentification using files: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key
  79. 28/02/2016 11:08:38 Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 7620: SSL authentification using files: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key
  80. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: * SSL OK
  81. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: * tunnel pending ...
  82. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: tunnel_start_to_fgt(00B33F80) called.
  83. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: connecting tunnel (0) ...
  84. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: connecting TCP ...
  85. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: TCP_NODELAY value:1
  86. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [D]WSAConnect(1,0), r=-1, e=10035.
  87. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: Socket event signaled!
  88. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: connecting SSL ...
  89. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: call back called!
  90. 28/02/2016 11:08:38 Debug VPN (repeated 2 times in last 0 sec) FortiSslvpn: 7620: call back called!
  91. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: SSL connected
  92. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfig]...
  93. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: SslBlockingWrite(00B9A020, 02046E90, 303, 10000) called.
  94. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (send 303 of 303 bytes): GET /remote/fortisslvpn_xml HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww9l/ZGgMNm1Oxi3Mccj87HRaK6fOA/Q52IzzM5a8Eb9B%0aK2I/GiYSiYyzkQhApx2gNQ==%0a ---- .
  95. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: SslBlockingRead(00B9A020, 02044E18, 8191, 10000) called.
  96. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (received 1169 bytes): HTTP/1.1 200 OK Date: Sun, 28 Feb 2016 10:08:40 GMT Set-Cookie: SVPNCOOKIE=c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww+ubPNURQrBdgHp7RrW1R/Dk5YDZGLGaRqs5KjPpvUmS%0am/wtv0BJrYvYjyJShF2aDA==%0a; path=/; secure; httponly Transfer-Encoding: chunked Content-Type: text/xml X-Frame-Options: SAMEORIGIN <?xml
  97. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfigEx]: Xml= <?xml version='1.0' encoding='utf-8'?><sslvpn-tunnel ver='1'><fos platform='FG200B' major='5' minor='02' patch='6' build='0711' branch='711' /><client-config save-password='off' keep-alive='off' auto-connect='off' /><ipv4><dns ip='172.16.1.38' /><dns ip='172.16.1.20' /><assigned-addr ipv4='192.168.127.1' /><split-tunnel-info><addr ip='172.16.1.11' mask='255.255.255.255' /><addr ip='172.16.1.38' mask='255.255.255.255' /><addr ip='172.16.1.20' mask='255.255.255.255' /
  98. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoXmlConfig]: dnsSuffixes =
  99. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoLicCheck]...
  100. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: SslBlockingWrite(00B9A020, 02046E90, 751, 10000) called.
  101. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoLicCheck]: GET /remote/licensecheck ... (usr=tallonea@carli, send 751 of 751 bytes): GET /remote/licensecheck HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww9l/ZGgMNm1Oxi3Mccj87HRaK6fOA/Q52IzzM5a8Eb9B%0aK2I/GiYSiYyzkQhApx2gNQ==%0a FCC_License: 5645523D310A4643545645523D352E342E302E303738300A5549443D464530383138344437303843343534344136
  102. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: SslBlockingRead(00B9A020, 02043E10, 8191, 10000) called.
  103. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoLicCheck]: GET /remote/licensecheck ... (received 659 bytes): HTTP/1.1 200 OK Date: Sun, 28 Feb 2016 10:08:40 GMT FCC_Status: 10 FCC_Message: 5645523d310a434f44453d300a Transfer-Encoding: chunked Content-Type: text/html X-Frame-Options: SAMEORIGIN <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="cache-control" content="no-cache"> <meta http-equiv="cache-control" content="must-rev
  104. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: [DoLicCheck]: After DecodeLicenseResult(): s=10, r=0, message= 5645523d310a434f44453d300a VER=1 CODE=0 ----
  105. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: ===>send to login, ret=331 buf=GET /remote/sslvpn-tunnel?dns0=192.168.1.1&dns1=8.8.4.4 HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=c3nCv6lcKLf9dF1PBcT8Z4h07JFm7PTOFWpz/WQmU5978WELGbZlng5osAKxMMpi%0aldnwoMbmuqlO7HA1G/FIn6D2bGl0eTupZUb7E+gxwqNK9fn8cev3V0M2gGv174ju%0a1zu2YMpkwoRVBS0RGbKww9l/ZGgMNm1Oxi3Mccj87HRaK6fOA/Q52IzzM5a8Eb9B%0aK2I/GiYSiYyzkQhApx2gNQ==%0a
  106. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: ssl_connect -> Set XmlConfig OK.
  107. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7620: info: tunnel_up(00B33F80, 1) called.
  108. 28/02/2016 11:08:39 Debug VPN FortiSslvpn: 7508: info: ras_loop(), XmlConfig OK.
  109. 28/02/2016 11:08:39 Error VPN FortiSslvpn: 7508: RasGetEntryDialParams returns 1058 :
  110. 28/02/2016 11:08:40 Debug VPN FortiSslvpn: 7640: monitor_thread() called
  111. 28/02/2016 11:08:40 Debug VPN FortiSslvpn: 7640: register_route_change_event_ipv4() called
  112. 28/02/2016 11:08:40 Debug VPN FortiSslvpn: 7640: ras_thread quit
  113. 28/02/2016 11:08:40 Error VPN FortiSslvpn: 7500: failed to create one of the threads
  114. 28/02/2016 11:08:40 Debug VPN FortiSslvpn: g_dwKeepRunningFlag = 0.
  115. 28/02/2016 11:08:40 Debug VPN FortiSslvpn: 7640: waiting for tunnel thread ...
  116. 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 5232: fortissl_getstatus(2049) called
  117. 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: stopping tunnel thread
  118. 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: tunnel_close() called
  119. 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: sock_close() called:1032
  120. 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: Monitor thread terminated
  121. 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 7640: RestartDnschcheService() -> (tid=6180)
  122. 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 6180: RestartDnscacheServiceProc() running ...
  123. 28/02/2016 11:08:44 Debug VPN FortiSslvpn: 6180: RestartDnscacheServiceProc()->QueryServiceStatus(3): ss=1
  124. 28/02/2016 11:08:46 Debug VPN FortiSslvpn: 6180: RestartDnscacheServiceProc() end.
  125. 28/02/2016 11:08:51 Debug ESNAC dwSilentReg false
  126. 28/02/2016 11:08:51 Debug ESNAC bFirstKA true
  127. 28/02/2016 11:08:51 Debug ESNAC Start searching for FGT
  128. 28/02/2016 11:08:51 Debug ESNAC Searching Default GW
  129. 28/02/2016 11:08:52 Debug ESNAC Timeout in select in SocketConnect
  130. 28/02/2016 11:08:52 Debug ESNAC Socket connect failed
  131. 28/02/2016 11:08:52 Debug ESNAC 192.168.1.1:8013, Secondary - 0
  132. 28/02/2016 11:08:52 Debug ESNAC End searching for FGT
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement