PaxHeader/Logs000755 777777 000000 00000000252 13746220416 016176 xustar00dirk_schoenfeldwheel000000 000000 18 uid=1138982452 28 mtime=1603870990.6564315 28 ctime=1603870990.6564315 30 atime=1603870990.636976511 23 SCHILY.dev=16777220 25 SCHILY.ino=8605902592 18 SCHILY.nlink=9 Logs/000755 €Cใ~4000000 00000000000 13746220416 014656 5ustar00dirk_schoenfeldwheel000000 000000 Logs/PaxHeader/fortiagent.log000666 777777 000000 00000000336 13746220354 021125 xustar00dirk_schoenfeldwheel000000 000000 18 uid=1138982452 30 mtime=1603870956.373693659 30 ctime=1603870990.645281245 30 atime=1603870990.644914979 48 LIBARCHIVE.creationtime=1603787648.373020343 23 SCHILY.dev=16777220 25 SCHILY.ino=8605902593 18 SCHILY.nlink=1 Logs/fortiagent.log000666 €Cใ~4000000 00000026205 13746220354 017535 0ustar00dirk_schoenfeldwheel000000 000000 20201027 09:34:08.372 [FctMiscAgent:INFO] AppDelegate:451 FctMiscAgent started up 20201027 09:34:12.653 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201027 09:34:13.668 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201027 09:34:39.471 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201027 09:34:42.565 [fctgui:INFO] FCTVpnConnection:576 Received the passive connection command 20201027 09:34:42.671 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201027 09:34:42.674 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201027 09:34:42.676 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201027 09:34:44.877 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201027 09:34:51.208 [fctgui:INFO] FCTVpnConnection:1644 Sent "refreshConfigurationCache" message to FCConfig service 20201027 09:43:18.993 [fctgui:INFO] FCTVpnConnection:576 Received the passive connection command 20201027 09:43:19.098 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201027 09:43:19.100 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201027 09:43:19.103 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201027 09:43:21.281 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201027 09:43:27.561 [fctgui:INFO] FCTVpnConnection:1644 Sent "refreshConfigurationCache" message to FCConfig service 20201027 11:16:02.430 [fctgui:EROR] FCTVpnConnection:1704 -113 - The VPN connection terminates unexpectedly! (Error Code: -113) 20201027 11:16:02.444 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201027 11:16:03.242 [fctgui:EROR] FCTVpnConnection:1704 -111 - Can not connect to VPN server. 20201027 11:16:03.245 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201027 11:16:26.927 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201027 11:16:26.929 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201027 11:16:26.934 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201027 11:16:29.724 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201027 11:16:37.014 [fctgui:INFO] FCTVpnConnection:1644 Sent "refreshConfigurationCache" message to FCConfig service 20201027 11:19:44.031 [fctgui:EROR] FCTVpnConnection:1704 -111 - Can not connect to VPN server. 20201027 11:19:44.034 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201027 11:19:45.113 [sslvpn:INFO] unknown:0 sslvpn logout 20201027 11:20:09.473 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201027 11:20:09.475 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201027 11:20:09.478 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201027 11:20:11.604 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201027 11:20:17.702 [fctgui:INFO] FCTVpnConnection:1644 Sent "refreshConfigurationCache" message to FCConfig service 20201027 16:23:19.538 [FctMiscAgent:INFO] AppDelegate:271 Start monitor for Google Chrome! 20201028 08:15:16.831 [FctMiscAgent:INFO] AppDelegate:451 FctMiscAgent started up 20201028 08:20:27.139 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:20:29.262 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:20:56.524 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201028 08:20:56.527 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201028 08:20:56.529 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201028 08:20:58.724 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201028 08:21:02.775 [sslvpn:INFO] unknown:0 store cookie failed. 20201028 08:21:02.779 [sslvpn:EROR] libsslvpn:585 Failed to login to fortigate : -130 20201028 08:21:02.785 [fctgui:EROR] FCTVpnConnection:1704 -130 - 20201028 08:21:02.787 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201028 08:21:27.167 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:21:27.783 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:22:44.346 [fctgui:INFO] FCTVpnConnection:576 Received the passive connection command 20201028 08:22:44.452 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201028 08:22:44.455 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201028 08:22:44.458 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201028 08:22:46.580 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201028 08:22:50.642 [sslvpn:INFO] unknown:0 store cookie failed. 20201028 08:22:50.645 [fctgui:EROR] FCTVpnConnection:1704 -130 - 20201028 08:22:50.645 [sslvpn:EROR] libsslvpn:585 Failed to login to fortigate : -130 20201028 08:22:50.648 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201028 08:27:23.328 [fctgui:INFO] FCTVpnConnection:576 Received the passive connection command 20201028 08:27:23.436 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201028 08:27:23.438 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201028 08:27:23.441 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201028 08:27:25.560 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201028 08:27:26.581 [sslvpn:EROR] unknown:0 no SVPNCOOKIE found 20201028 08:27:26.583 [fctgui:EROR] FCTVpnConnection:1704 -112 - 20201028 08:27:26.583 [sslvpn:EROR] libsslvpn:585 Failed to login to fortigate : -112 20201028 08:27:26.586 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201028 08:29:40.369 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201028 08:29:40.374 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201028 08:29:40.376 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201028 08:29:42.489 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201028 08:29:46.550 [sslvpn:INFO] unknown:0 store cookie failed. 20201028 08:29:46.552 [sslvpn:EROR] libsslvpn:585 Failed to login to fortigate : -130 20201028 08:29:46.553 [fctgui:EROR] FCTVpnConnection:1704 -130 - 20201028 08:29:46.556 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201028 08:30:52.979 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201028 08:30:52.981 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201028 08:30:52.984 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201028 08:30:55.158 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201028 08:30:59.836 [sslvpn:INFO] unknown:0 store cookie failed. 20201028 08:30:59.839 [fctgui:EROR] FCTVpnConnection:1704 -130 - 20201028 08:30:59.839 [sslvpn:EROR] libsslvpn:585 Failed to login to fortigate : -130 20201028 08:30:59.842 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201028 08:42:08.334 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:42:08.432 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:42:08.532 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:42:08.632 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:42:08.735 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:42:08.835 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:42:08.935 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:42:09.036 [FctMiscAgent:INFO] AppDelegate:415 Config File fctsysconf.plist changed, reload config! 20201028 08:42:09.902 [VPNControl::DEBG] VPNMessageBridge:276 SimpleServer: accepted [15] 20201028 08:42:09.905 [VPNControl::DEBG] VPNMessageBridge:113 Start session [15] 20201028 08:42:09.908 [VPNControl::DEBG] VPNMessageBridge:276 SimpleServer: disconnected [15] 20201028 08:42:09.910 [VPNControl::DEBG] VPNMessageBridge:118 End session [15] 20201028 08:42:23.941 [VPNControl::DEBG] VPNMessageBridge:276 SimpleServer: accepted [15] 20201028 08:42:23.943 [VPNControl::DEBG] VPNMessageBridge:113 Start session [15] 20201028 08:42:30.022 [fctgui:INFO] FCTVpnConnection:576 Received the passive connection command 20201028 08:42:30.025 [VPNControl::DEBG] VPNMessageBridge:276 SimpleServer: disconnected [15] 20201028 08:42:30.028 [VPNControl::DEBG] VPNMessageBridge:118 End session [15] 20201028 08:42:30.126 [fctgui:DEBG] FCTVpnConnection:2029 check fctctld 20201028 08:42:30.132 [fctgui:INFO] FCTVpnConnection:691 Starting connection:DOMAIN SSL VPN 20201028 08:42:30.134 [fctgui:INFO] FCTVpnConnection:797 SSL VPN Proxy is disabled 20201028 08:42:30.135 [fctgui:INFO] FCTVpnConnection:910 connecting to server vpn.DOMAIN.de:443 with realm: 20201028 08:42:30.141 [ipsec:DEBG] vpn_control_cli:67 ipseccon_send: 24 20201028 08:42:30.229 [sslvpn:DEBG] unknown:0 get server info 20201028 08:42:30.231 [sslvpn:DEBG] unknown:0 URL: https://vpn.DOMAIN.de:443/remote/info 20201028 08:42:31.252 [sslvpn:DEBG] unknown:0 get login page 20201028 08:42:31.255 [sslvpn:DEBG] unknown:0 URL: https://vpn.DOMAIN.de:443/remote/login 20201028 08:42:32.278 [sslvpn:INFO] unknown:0 try to get cookie for the first time 20201028 08:42:32.280 [sslvpn:DEBG] unknown:0 post to login 20201028 08:42:32.284 [sslvpn:DEBG] unknown:0 URL: https://vpn.DOMAIN.de:443/remote/logincheck 20201028 08:42:33.303 [sslvpn:DEBG] unknown:0 RESPONSE[232]: HTTP/1.1 200 OK X-Content-Type-Options: nosniff Content-Type: text/html Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https (null) 'unsafe-eval' 'unsafe-inline' blob:; Set-Cookie:ออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออออ Server: xxxxxxxx-xxxxx Strict-Transport-Security: max-age=31536000 Date: Wed, 28 Oct 2020 07:42:33 GMT X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1; mode=block Transfer-Encoding: Identity Connection: close 20201028 08:42:36.347 [sslvpn:INFO] unknown:0 store cookie failed. 20201028 08:42:36.351 [sslvpn:EROR] libsslvpn:585 Failed to login to fortigate : -130 20201028 08:42:36.351 [fctgui:EROR] FCTVpnConnection:1704 -130 - 20201028 08:42:36.367 [fctgui:INFO] FCTVpnConnection:1760 failure happens so terminate this vpn connection 20201028 08:42:36.371 [fctgui:DEBG] FCTVpnConnection:1047 connection state: 3 Logs/PaxHeader/fctc.log000666 777777 000000 00000000336 13746220415 017700 xustar00dirk_schoenfeldwheel000000 000000 18 uid=1138982452 30 mtime=1603870989.962679245 30 ctime=1603870990.647727376 30 atime=1603870990.647410343 48 LIBARCHIVE.creationtime=1603869310.185992058 23 SCHILY.dev=16777220 25 SCHILY.ino=8605902594 18 SCHILY.nlink=1 Logs/fctc.log000666 €Cใ~4000000 00000013055 13746220415 016307 0ustar00dirk_schoenfeldwheel000000 000000 20201028 08:15:10.185 [VPNControl::INFO] VPNMessageBridge:272 SimpleServer: Server started 20201028 08:20:29.478 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:20:29.480 [DB:EROR] db_api:76 DB select query failed, SELECT COUNT(*), severity, severity_priority(severity) FROM VulHistory_V3 WHERE scanId = -2 AND (vulStatus IS NULL OR (vulStatus != 1 AND vulStatus != 4)) GROUP BY severity ORDER BY severity_priority(severity);, message is: (null), status is: 7 20201028 08:20:29.481 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:20:29.483 [DB:EROR] db_api:76 DB select query failed, SELECT COUNT(*) FROM VulHistory_V3 a,VulAttr b WHERE a.vulId=b.vulId AND b.vulAttrType=1 AND vulStatus=3 AND scanId = -2;, message is: (null), status is: 7 20201028 08:21:28.017 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:21:28.018 [DB:EROR] db_api:76 DB select query failed, SELECT COUNT(*), severity, severity_priority(severity) FROM VulHistory_V3 WHERE scanId = -2 AND (vulStatus IS NULL OR (vulStatus != 1 AND vulStatus != 4)) GROUP BY severity ORDER BY severity_priority(severity);, message is: (null), status is: 7 20201028 08:21:28.020 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:21:28.022 [DB:EROR] db_api:76 DB select query failed, SELECT COUNT(*) FROM VulHistory_V3 a,VulAttr b WHERE a.vulId=b.vulId AND b.vulAttrType=1 AND vulStatus=3 AND scanId = -2;, message is: (null), status is: 7 20201028 08:43:02.299 [update:INFO] fcn_upgrade:1516 Enable custom fds server :0 failover port: -1 failover to fdg: 1 20201028 08:43:02.331 [update:INFO] fcn_upgrade:170 firmware: FCT100-FW-6.4.1-1267 20201028 08:43:02.333 [update:INFO] fcn_upgrade:187 uid: 2523636193 20201028 08:43:02.337 [update:INFO] fcn_upgrade:204 sn: FCT8002523636193 20201028 08:43:02.340 [update:INFO] fcn_upgrade:212 uid2: DC9047C237E05746A160DF3F5CAF12EB 20201028 08:43:02.341 [update:INFO] fcn_upgrade:222 hostname: DOMAIN-AL-0008.fritz.box 20201028 08:43:02.343 [update:INFO] fcn_upgrade:227 os: Mac OS X 10.14.6 20201028 08:43:02.344 [update:INFO] fcn_upgrade:233 language: en 20201028 08:43:05.400 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:43:05.402 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -2 LIMIT 1;, message is: (null), status is: 7 20201028 08:43:05.405 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:43:05.407 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -3 LIMIT 1;, message is: (null), status is: 7 20201028 08:43:05.411 [update:INFO] fcn_upgrade:131 Last update time: 1970-01-01 01:00:00, Last vulnerability scan time: 1970-01-01 01:00:00 20201028 08:43:05.417 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:43:05.422 [DB:EROR] db_api:76 DB select query failed, SELECT datetime(timeStamp,'localtime'),vulId, vulName,severity,category, score, desc, releaseDate, impact, affectedProdct, cveid, refUrl, subCategory, vulStatus, appPath, manualFixValue, appName, appVersion FROM VulHistory_V3 WHERE scanId = -2 ORDER BY severity_priority(severity);, message is: (null), status is: 7 20201028 08:43:05.425 [update:INFO] fcn_upgrade:373 Start to download fdni file... 20201028 08:43:05.427 [update:INFO] update_funcs:292 Try to connect to server 173.243.138.108:80 20201028 08:43:05.429 [update:DEBG] fr_comm:608 sock_connect_s: host: 173.243.138.108, port: 80 20201028 08:43:05.623 [update:DEBG] fcp:879 atributes size: 378, packobj size: 512 atributes: Protocol=2.0|Command=Update|Firmware=FCT100-FW-6.4.1-1267|SerialNumber=FCT8002523636193|Persistent=false|Uid=2523636193|Uid2=DC9047C237E05746A160DF3F5CAF12EB|Host=DOMAIN-AL-0008.fritz.box|OS=Mac OS X 10.14.6|Language=en|Sandboxing=0|FAZ=0|BuildBanner=Release Build|Features=SSLVPN(R);IPSECVPN;EPC(R);USBMON(R);|AcceptDelta=1|FCTVPN=1|DataItem=00000000FDNI00000000000000000000 20201028 08:43:06.015 [update:DEBG] update_funcs:506 resp_items: 00000000FDNI00000:200 20201028 08:43:06.018 [update:INFO] update_funcs:508 Free client found. 20201028 08:43:06.020 [update:WARN] fcn_upgrade:425 failed to download fdni file 20201028 08:43:06.022 [update:INFO] fcn_upgrade:427 Start to check for updates... 20201028 08:43:06.023 [update:INFO] update_funcs:292 Try to connect to server 173.243.138.108:80 20201028 08:43:06.026 [update:DEBG] fr_comm:608 sock_connect_s: host: 173.243.138.108, port: 80 20201028 08:43:08.468 [update:DEBG] fcp:879 atributes size: 386, packobj size: 520 atributes: Protocol=2.0|Command=Update|Firmware=FCT100-FW-6.4.1-1267|SerialNumber=FCT8002523636193|Persistent=false|Uid=2523636193|Uid2=DC9047C237E05746A160DF3F5CAF12EB|Host=DOMAIN-AL-0008.fritz.box|OS=Mac OS X 10.14.6|Language=en|Sandboxing=0|FAZ=0|BuildBanner=Release Build|Features=SSLVPN(R);IPSECVPN;EPC(R);USBMON(R);|AcceptDelta=1|FCTVPN=1|DataItem=01000000FECT00000-00000.00000-0000000000 20201028 08:43:09.958 [update:DEBG] update_funcs:506 resp_items: 01000000FECT00000:200 20201028 08:43:09.960 [update:INFO] update_funcs:508 Free client found. Logs/PaxHeader/servctl.log000666 777777 000000 00000000336 13746220406 020443 xustar00dirk_schoenfeldwheel000000 000000 18 uid=1138982452 30 mtime=1603870982.177495728 30 ctime=1603870990.653403938 30 atime=1603870990.653258788 48 LIBARCHIVE.creationtime=1603870950.224259368 23 SCHILY.dev=16777220 25 SCHILY.ino=8605902597 18 SCHILY.nlink=1 Logs/servctl.log000666 €Cใ~4000000 00000000466 13746220406 017054 0ustar00dirk_schoenfeldwheel000000 000000 20201028 08:42:30.224 [servctl:INFO] main:217 notification socket of service (256, vpn client) registered successfully. pid = 1369 20201028 08:43:02.095 [servctl:INFO] main:866 20201028 08:43:02.175 [servctl:INFO] main:217 notification socket of service (128, update tool) registered successfully. pid = 1381 Logs/PaxHeader/fctctl.log000666 777777 000000 00000000336 13746220363 020242 xustar00dirk_schoenfeldwheel000000 000000 18 uid=1138982452 30 mtime=1603870963.462824923 30 ctime=1603870990.654892459 30 atime=1603870990.654744319 48 LIBARCHIVE.creationtime=1603870950.179168704 23 SCHILY.dev=16777220 25 SCHILY.ino=8605902598 18 SCHILY.nlink=1 Logs/fctctl.log000666 €Cใ~4000000 00000002363 13746220363 016651 0ustar00dirk_schoenfeldwheel000000 000000 20201028 08:42:30.178 [ipsec:DEBG] fctctld:89 racoon path: /Library/Application Support/Fortinet/FortiClient/bin/racoon 20201028 08:42:30.179 [ipsec:DEBG] fctctld:90 racoonctl path: /Library/Application Support/Fortinet/FortiClient/bin/racoonctl 20201028 08:42:30.180 [ipsec:DEBG] fctctld:91 kext path: /Library/Application Support/Fortinet/FortiClient/nke/vpn_kext.kext 20201028 08:42:30.181 [ipsec:DEBG] fctctld:92 os version: 0 20201028 08:42:30.225 [vpnc:INFO] fctctld:492 fctipsecd start 20201028 08:42:30.227 [vpnc:DEBG] vpn_control:250 received message 2, len=4 20201028 08:42:43.424 [vpnc:DEBG] vpn_control:250 received message 1, len=1 20201028 08:42:43.426 [sslvpn:DEBG] sslvpn_control:582 Received ssl vpn disconnect message 20201028 08:42:43.429 [sslvpn:EROR] sslvpn_control:91 Failed to find the client connection for server (null) 20201028 08:42:43.432 [vpnc:DEBG] vpn_control:266 Unsuccessfully process SSL VPN message. 20201028 08:42:43.440 [vpnc:DEBG] vpn_control:184 controller socket closed 20201028 08:42:43.441 [vpnc:DEBG] vpn_control:43 clear_session 20201028 08:42:43.443 [vpnc:DEBG] vpn_control:47 session not NULL 20201028 08:42:43.445 [vpnc:DEBG] vpn_control:355 vpn control destroied. 20201028 08:42:43.461 [vpnc:DEBG] vpn_control:300 exit Logs/PaxHeader/credential_store.log000666 777777 000000 00000000336 13746215201 022304 xustar00dirk_schoenfeldwheel000000 000000 18 uid=1138982452 30 mtime=1603869313.442963267 30 ctime=1603870990.649756279 30 atime=1603870990.649583848 48 LIBARCHIVE.creationtime=1603787647.208114767 23 SCHILY.dev=16777220 25 SCHILY.ino=8605902595 18 SCHILY.nlink=1 Logs/credential_store.log000666 €Cใ~4000000 00000000624 13746215201 020711 0ustar00dirk_schoenfeldwheel000000 000000 20201027 09:34:07.207 [Credential store:INFO] CredentialStoreServer:436 SimpleServer: Server started 20201027 19:02:49.921 [Credential store:INFO] CredentialStoreServer:436 SimpleServer: Server stopped 20201028 08:15:08.825 [Credential store:INFO] CredentialStoreServer:436 SimpleServer: Server started 20201028 08:15:13.440 [Credential store:INFO] CredentialStoreServer:436 SimpleServer: Server stopped Logs/PaxHeader/update.log000666 777777 000000 00000000336 13746220414 020242 xustar00dirk_schoenfeldwheel000000 000000 18 uid=1138982452 30 mtime=1603870988.890227093 30 ctime=1603870990.656565822 30 atime=1603870990.656396853 48 LIBARCHIVE.creationtime=1603870982.178520736 23 SCHILY.dev=16777220 25 SCHILY.ino=8605902599 18 SCHILY.nlink=1 Logs/update.log000666 €Cใ~4000000 00000007501 13746220414 016650 0ustar00dirk_schoenfeldwheel000000 000000 20201028 08:43:02.177 [update:INFO] main:80 connect to service controller successfully 20201028 08:43:02.181 [update:INFO] fcn_upgrade:1516 Enable custom fds server :0 failover port: -1 failover to fdg: 1 20201028 08:43:02.191 [update:DEBG] fcn_upgrade:812 Start to download app engine 20201028 08:43:02.194 [update:DEBG] fcn_upgrade:813 Current app engine version 0.0.0 20201028 08:43:02.196 [update:WARN] fcn_upgrade:878 Failed to get ad banner version 20201028 08:43:02.218 [update:INFO] fcn_upgrade:170 firmware: FCT100-FW-6.4.1-1267 20201028 08:43:02.220 [update:INFO] fcn_upgrade:187 uid: 2523636193 20201028 08:43:02.221 [update:INFO] fcn_upgrade:204 sn: FCT8002523636193 20201028 08:43:02.223 [update:INFO] fcn_upgrade:212 uid2: DC9047C237E05746A160DF3F5CAF12EB 20201028 08:43:02.224 [update:INFO] fcn_upgrade:222 hostname: DOMAIN-AL-0008.fritz.box 20201028 08:43:02.226 [update:INFO] fcn_upgrade:227 os: Mac OS X 10.14.6 20201028 08:43:02.228 [update:INFO] fcn_upgrade:233 language: en 20201028 08:43:06.165 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:43:06.167 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -2 LIMIT 1;, message is: (null), status is: 7 20201028 08:43:06.169 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:43:06.171 [DB:EROR] db_api:76 DB select query failed, SELECT strftime('%s',timeStamp) FROM VulHistory_V3 WHERE scanId = -3 LIMIT 1;, message is: (null), status is: 7 20201028 08:43:06.172 [update:INFO] fcn_upgrade:131 Last update time: 1970-01-01 01:00:00, Last vulnerability scan time: 1970-01-01 01:00:00 20201028 08:43:06.174 [DB:EROR] db_api:76 DB select query failed, SELECT MAX(CAST(scanId AS INTEGER)) FROM VulHistory_V3, message is: (null), status is: 7 20201028 08:43:06.176 [DB:EROR] db_api:76 DB select query failed, SELECT datetime(timeStamp,'localtime'),vulId, vulName,severity,category, score, desc, releaseDate, impact, affectedProdct, cveid, refUrl, subCategory, vulStatus, appPath, manualFixValue, appName, appVersion FROM VulHistory_V3 WHERE scanId = -2 ORDER BY severity_priority(severity);, message is: (null), status is: 7 20201028 08:43:06.179 [update:INFO] fcn_upgrade:373 Start to download fdni file... 20201028 08:43:06.181 [update:INFO] update_funcs:292 Try to connect to server 173.243.138.108:80 20201028 08:43:06.183 [update:DEBG] fr_comm:608 sock_connect_s: host: 173.243.138.108, port: 80 20201028 08:43:08.402 [update:DEBG] fcp:879 atributes size: 378, packobj size: 512 atributes: Protocol=2.0|Command=Update|Firmware=FCT100-FW-6.4.1-1267|SerialNumber=FCT8002523636193|Persistent=false|Uid=2523636193|Uid2=DC9047C237E05746A160DF3F5CAF12EB|Host=DOMAIN-AL-0008.fritz.box|OS=Mac OS X 10.14.6|Language=en|Sandboxing=0|FAZ=0|BuildBanner=Release Build|Features=SSLVPN(R);IPSECVPN;EPC(R);USBMON(R);|AcceptDelta=1|FCTVPN=1|DataItem=00000000FDNI00000000000000000000 20201028 08:43:08.717 [update:DEBG] update_funcs:506 resp_items: 00000000FDNI00000:200 20201028 08:43:08.719 [update:INFO] update_funcs:508 Free client found. 20201028 08:43:08.721 [update:WARN] fcn_upgrade:892 failed to download fdni file 20201028 08:43:08.723 [update:INFO] fcn_upgrade:895 Start to download FortiClient components... 20201028 08:43:08.725 [update:INFO] update_funcs:292 Try to connect to server 173.243.138.108:80 20201028 08:43:08.726 [update:DEBG] fr_comm:608 sock_connect_s: host: 173.243.138.108, port: 80 20201028 08:43:08.882 [update:EROR] fr_comm:581 Error in delayed connection() 61 - Connection refused 20201028 08:43:08.885 [update:INFO] update_funcs:300 Try failover port 173.243.138.108:8000 20201028 08:43:08.888 [update:DEBG] fr_comm:608 sock_connect_s: host: 173.243.138.108, port: 8000 Logs/PaxHeader/fazlogupload.log000666 777777 000000 00000000336 13746215210 021445 xustar00dirk_schoenfeldwheel000000 000000 18 uid=1138982452 30 mtime=1603869320.165543232 30 ctime=1603870990.651793157 30 atime=1603870990.651626511 48 LIBARCHIVE.creationtime=1603787647.195339258 23 SCHILY.dev=16777220 25 SCHILY.ino=8605902596 18 SCHILY.nlink=1 Logs/fazlogupload.log000666 €Cใ~4000000 00000001672 13746215210 020056 0ustar00dirk_schoenfeldwheel000000 000000 20201027 09:34:07.194 [FAZ:INFO] main:1115 argc:2 argv[1]:--avatar 20201027 09:34:07.675 [ServerCTL:DEBG] main:192 connect to service controller successfully 20201027 09:34:07.745 [FAZ:INFO] main:1115 argc:2 argv[1]:--avatar 20201027 09:34:07.829 [ServerCTL:DEBG] main:192 connect to service controller successfully 20201027 09:34:08.271 [FAZ:INFO] main:1115 argc:2 argv[1]:--inventory 20201027 09:34:08.376 [ServerCTL:DEBG] main:192 connect to service controller successfully 20201028 08:15:11.014 [FAZ:INFO] main:1115 argc:2 argv[1]:--avatar 20201028 08:15:13.019 [ServerCTL:DEBG] main:192 connect to service controller successfully 20201028 08:15:15.468 [FAZ:INFO] main:1115 argc:2 argv[1]:--avatar 20201028 08:15:15.803 [ServerCTL:DEBG] main:192 connect to service controller successfully 20201028 08:15:20.084 [FAZ:INFO] main:1115 argc:2 argv[1]:--inventory 20201028 08:15:20.163 [ServerCTL:DEBG] main:192 connect to service controller successfully