13-Aug-18 02:46:10 Debug Scheduler GUI change event 13-Aug-18 02:46:10 Debug ESNAC dwMiniSecondaryKATout = 20, dwSecondaryKATout = 1800 13-Aug-18 02:46:10 Debug ESNAC min = 20 13-Aug-18 02:46:12 Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): Wait(hEventOverLapped) OK. 13-Aug-18 02:46:12 Debug VPN FortiSslvpn: before ConnectNamedPipe 13-Aug-18 02:46:12 Debug VPN FortiSslvpn: Init:ConnectNamedPipe(): rc=0, err=997 13-Aug-18 02:46:12 Debug VPN FortiSslvpn: _ReceiveMessage: (000003A8) 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: fortissl_connect() called. (ipv6=0, fct=1) 13-Aug-18 02:46:14 Information VPN FortiSslvpn: 6876: fortissl_connect: device=ftvnic 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: IpAddrInfo->hostName='FortiGate #1'. 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: Resolve server 'FortiGate #1(10443)' = FortiGate #1:10443/[0000:0000:0000:0000:0000:0000:0000:0000]:0. 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: Setting route to FortiGate #1 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: on 192.168.1.1 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: get_interface_metric() called, local index:11 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: metric: 10 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: CreateIpForwardEntry(dest=610a5a3e mask=ffffffff next=0101a8c0) 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: [D]IPv4SetRouteToFgt(00000000002BF504, 00000000002BF550)=0 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: get_interface_metric() called, local index:19 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: metric: 20 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: SetIPv4RouteSRV: CreateIpForwardEntry(dest=feeea8c0 mask=ffffffff next=01eea8c0) 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: get_interface_metric() called, local index:20 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: metric: 20 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 6876: SetIPv4RouteSRV: CreateIpForwardEntry(dest=fecea8c0 mask=ffffffff next=01cea8c0) 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: tunnel_thread() called 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 3392: ras_thread() called 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: * tunnel opened 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: SSL authentification using files: C:\Program Files\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files\Fortinet\FortiClient\fortisslclient.crt C:\Program Files\Fortinet\FortiClient\fortisslclient.key 13-Aug-18 02:46:13 Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 4028: SSL authentification using files: C:\Program Files\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files\Fortinet\FortiClient\fortisslclient.crt C:\Program Files\Fortinet\FortiClient\fortisslclient.key 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: * SSL OK 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: * tunnel pending ... 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: info: tunnel_start_to_fgt(00000000002BE060) called. 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: connecting tunnel (0) ... 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: connecting TCP ... 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: TCP_NODELAY value:1 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: [D]WSAConnect(1,0), r=-1, e=10035. 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: Socket event signaled! 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: connecting SSL ... 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: call back called! 13-Aug-18 02:46:13 Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 4028: call back called! 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: SSL connected 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: [DoXmlConfig]... 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: info: SslBlockingWrite(00000000002FADA0, 0000000002496DA0, 311, 10000) called. 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (send 311 of 311 bytes): GET /remote/fortisslvpn_xml HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=2sXUec+TVUu4mtJIZnvUBSh8pFVel2KGoGppIASXqtJqvqVjykzYzcPAYOUSvuDToVJs2iEsNBSD9Lek82QXKZsziKidfS4LHXDIXX+qssLGH9uFyZcW68wGoQiuXQ5SCae/RWkGToyVz9iBXNZL3UMoJmpwYvTu4L6Xv2/e3rv7eB3AeODs879o44Oyl4ol2GpokiWQMKgQNuhlvR/uJqi+GT24j/T8SLnSo/xkpuI= ---- . 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: info: SslBlockingRead(00000000002FADA0, 0000000002494D20, 8191, 10000) called. 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: info: SslBlockingRead(00000000002FADA0, 0000000002494D20, 8191, 10000) done. (n=914) 13-Aug-18 02:46:14 Debug VPN FortiSslvpn: 4028: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (received 899 bytes): HTTP/1.1 200 OK Date: Sun, 12 Aug 2018 23:45:13 GMT Server: xxxxxxxx-xxxxx Transfer-Encoding: chunked Content-Type: text/xml X-Frame-Options: SAMEORIGIN Content-Security-Policy: frame-ancestors 'self' X-XSS-Protection: 1; mode=block hostName='FortiGate #2'. 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: Resolve server 'FortiGate #2(10443)' = FortiGate #2:10443/[0000:0000:0000:0000:0000:0000:0000:0000]:0. 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: Setting route to FortiGate #2 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: on 192.168.1.1 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: get_interface_metric() called, local index:11 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: metric: 10 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: CreateIpForwardEntry(dest=84adb250 mask=ffffffff next=0101a8c0) 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: [D]IPv4SetRouteToFgt(00000000002BF504, 00000000002BF550)=0 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: get_interface_metric() called, local index:19 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: metric: 20 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: SetIPv4RouteSRV: CreateIpForwardEntry(dest=feeea8c0 mask=ffffffff next=01eea8c0) 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: get_interface_metric() called, local index:20 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: metric: 20 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 6276: SetIPv4RouteSRV: CreateIpForwardEntry(dest=fecea8c0 mask=ffffffff next=01cea8c0) 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: tunnel_thread() called 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5808: ras_thread() called 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: * tunnel opened 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: SSL authentification using files: C:\Program Files\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files\Fortinet\FortiClient\fortisslclient.crt C:\Program Files\Fortinet\FortiClient\fortisslclient.key 13-Aug-18 02:47:58 Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 5792: SSL authentification using files: C:\Program Files\Fortinet\FortiClient\fortisslcacert.pem C:\Program Files\Fortinet\FortiClient\fortisslclient.crt C:\Program Files\Fortinet\FortiClient\fortisslclient.key 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: * SSL OK 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: * tunnel pending ... 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: info: tunnel_start_to_fgt(00000000002BE060) called. 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: connecting tunnel (0) ... 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: connecting TCP ... 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: TCP_NODELAY value:1 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: [D]WSAConnect(1,0), r=-1, e=10035. 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: Socket event signaled! 13-Aug-18 02:47:58 Debug VPN FortiSslvpn: 5792: connecting SSL ... 13-Aug-18 02:47:59 Debug VPN FortiSslvpn: 5792: call back called! 13-Aug-18 02:47:58 Debug VPN (repeated 1 times in last 0 sec) FortiSslvpn: 5792: call back called! 13-Aug-18 02:47:59 Debug VPN FortiSslvpn: 5792: SSL connected 13-Aug-18 02:47:59 Debug VPN FortiSslvpn: 5792: [DoXmlConfig]... 13-Aug-18 02:47:59 Debug VPN FortiSslvpn: 5792: info: SslBlockingWrite(0000000000332800, 0000000002B36ED0, 291, 10000) called. 13-Aug-18 02:47:59 Debug VPN FortiSslvpn: 5792: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (send 291 of 291 bytes): GET /remote/fortisslvpn_xml HTTP/1.1 Host: sslvpn Cookie: SVPNCOOKIE=jXUmA/N/jAJK3iFHVb5Vai+kqp0Xxcr+orkdewZFnosK2KAYo6YlhFq8OWgRbaBx+NnUM+9JSiC9sX6BLU82b+VCz9kRjUnxZelS60sD+e/LTqg6GFWGBvjUEYcYIwsNx53x8/yFJ05dJm6YLbZ1zLB91SP9WQhLe/wP/MRZTGu9x/nQZkR/iWXWh3QqHGnr8zpxxd6W1tKlAjrn470qyw== ---- . 13-Aug-18 02:47:59 Debug VPN FortiSslvpn: 5792: info: SslBlockingRead(0000000000332800, 0000000002B34E50, 8191, 10000) called. 13-Aug-18 02:47:59 Debug VPN FortiSslvpn: 5792: info: SslBlockingRead(0000000000332800, 0000000002B34E50, 8191, 10000) done. (n=877) 13-Aug-18 02:47:59 Debug VPN FortiSslvpn: 5792: [DoXmlConfig]: GET remote/fortisslvpn_xml ... (received 862 bytes): HTTP/1.1 200 OK Date: Sun, 12 Aug 2018 23:46:59 GMT Server: xxxxxxxx-xxxxx Transfer-Encoding: chunked Content-Type: text/xml X-Frame-Options: SAMEORIGIN Content-Security-Policy: frame-ancestors 'self' X-XSS-Protection: 1; mode=block