=== Logging started: 04/09/2018 10:51:14 === Action 10:51:14: INSTALL. Action start 10:51:14: INSTALL. Action 10:51:14: CA_LogFCTInfo. Action start 10:51:14: CA_LogFCTInfo. 1: [10:51:14]: FCSetupWx: MSI_LogFCTInfo Property(C): Manufacturer = Fortinet 2: 3: 1: [10:51:14]: FCSetupWx: FCT version: 5.4.2.0860 2: 3: Action ended 10:51:14: CA_LogFCTInfo. Return value 1. Action 10:51:14: UIDlg_PrepareDlg. Action start 10:51:14: UIDlg_PrepareDlg. Info 2898. For WixUI_Font_Normal textstyle, the system created a 'Tahoma' font, in 0 character set, of 13 pixels height. Info 2898. For WixUI_Font_Bigger textstyle, the system created a 'Tahoma' font, in 0 character set, of 19 pixels height. Action 10:51:14: UIDlg_PrepareDlg. Dialog created Action ended 10:51:14: UIDlg_PrepareDlg. Return value 1. Action 10:51:14: AppSearch. Searching for installed applications Action start 10:51:14: AppSearch. AppSearch: Property: RUNDLL32, Signature: rundll32 AppSearch: Property: KB3033929, Signature: KB3033929_dir AppSearch: Property: FILESEARCH_FLTMGR, Signature: fltMgr AppSearch: Property: EXCHANGE3RDPARTY, Signature: Library AppSearch: Property: VNIC_DRV_FILE, Signature: VnicSearch AppSearch: Property: FORTI_DRV_FILE, Signature: FortiDrvSearch AppSearch: Property: FORTIFILTER_FILE, Signature: FortiFilterSearch Action ended 10:51:14: AppSearch. Return value 1. Action 10:51:14: CA_AppSearch. Action start 10:51:14: CA_AppSearch. Action ended 10:51:14: CA_AppSearch. Return value 1. Action 10:51:14: CA_GetWindowsVersion. Action start 10:51:14: CA_GetWindowsVersion. 1: [10:51:14]: FCSetupWx: MSI_GetWindowsVersion(), ver=602 2: 3: Action ended 10:51:14: CA_GetWindowsVersion. Return value 1. Action 10:51:14: CA_MSIEVersionCheck. Action start 10:51:14: CA_MSIEVersionCheck. 1: [10:51:14]: FCSetupWx: MSI_MSIEVersionCheck 2: 3: 1: [10:51:14]: FCSetupWx: MSI_MSIEVersionCheck: Got MSIE version(9.10.9200.22353) 2: 3: 1: [10:51:14]: FCSetupWx: MSI_MSIEVersionCheck: IE major version(9) 2: 3: Action ended 10:51:14: CA_MSIEVersionCheck. Return value 1. Action 10:51:14: FindRelatedProducts. Searching for related applications Action start 10:51:14: FindRelatedProducts. Action ended 10:51:14: FindRelatedProducts. Return value 1. Action 10:51:14: CA_Enum3rdPartAV. Action start 10:51:14: CA_Enum3rdPartAV. 1: [10:51:14]: FCSetupWx: MSI_Enum3rdPartAV(): CUSTOMIZED= 2: 3: Action ended 10:51:14: CA_Enum3rdPartAV. Return value 1. Action 10:51:14: CA_Enum3rdPartVPN. Action start 10:51:14: CA_Enum3rdPartVPN. 1: [10:51:14]: FCSetupWx: MSI_Enum3rdPartVPN() returns: 2: 3: Action ended 10:51:14: CA_Enum3rdPartVPN. Return value 1. Action 10:51:14: fixREINSTALL. Action start 10:51:14: fixREINSTALL. Action ended 10:51:14: fixREINSTALL. Return value 1. Action 10:51:14: fixREINSTALLMODE. Action start 10:51:14: fixREINSTALLMODE. Action ended 10:51:14: fixREINSTALLMODE. Return value 1. Action 10:51:14: LaunchConditions. Evaluating launch conditions Action start 10:51:14: LaunchConditions. Action ended 10:51:14: LaunchConditions. Return value 1. Action 10:51:14: ValidateProductID. Action start 10:51:14: ValidateProductID. Action ended 10:51:14: ValidateProductID. Return value 1. Action 10:51:14: CostInitialize. Computing space requirements Action start 10:51:14: CostInitialize. Action ended 10:51:14: CostInitialize. Return value 1. Action 10:51:14: FileCost. Computing space requirements Action start 10:51:14: FileCost. Action ended 10:51:14: FileCost. Return value 1. Action 10:51:14: CA_DetectRTPServerConflict. Action start 10:51:14: CA_DetectRTPServerConflict. Action ended 10:51:14: CA_DetectRTPServerConflict. Return value 1. Action 10:51:14: CostFinalize. Computing space requirements Action start 10:51:14: CostFinalize. Action ended 10:51:15: CostFinalize. Return value 1. Action 10:51:15: CA_CheckLock. Action start 10:51:15: CA_CheckLock. Action ended 10:51:15: CA_CheckLock. Return value 1. Action 10:51:15: CA_CheckRegistered. Action start 10:51:15: CA_CheckRegistered. Action ended 10:51:15: CA_CheckRegistered. Return value 1. Action 10:51:15: CA_CustomizedCheck. Action start 10:51:15: CA_CustomizedCheck. 1: [10:51:15]: FCSetupWx: Not upgrading anything 2: 3: Action ended 10:51:15: CA_CustomizedCheck. Return value 1. Action 10:51:15: UIDlg_WelcomeDlg_XP. Action start 10:51:15: UIDlg_WelcomeDlg_XP. DEBUG: Error 2836: The control Next on the dialog UIDlg_WelcomeDlg_XP can not take focus The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2836. The arguments are: UIDlg_WelcomeDlg_XP, Next, Action 10:51:15: UIDlg_WelcomeDlg_XP. Dialog created Info 2898. For WixUI_Font_Title textstyle, the system created a 'Tahoma' font, in 0 character set, of 14 pixels height. Action 10:51:18: UIDlg_SetupType. Dialog created Action 10:51:22: InstallDirDlg. Dialog created Action 10:51:24: WixUIValidatePath. Action start 10:51:24: WixUIValidatePath. Action ended 10:51:24: WixUIValidatePath. Return value 1. Action 10:51:24: VerifyReadyDlg. Dialog created Action ended 10:51:26: UIDlg_WelcomeDlg_XP. Return value 1. Action 10:51:26: ProgressDlg. Action start 10:51:26: ProgressDlg. Action 10:51:26: ProgressDlg. Dialog created Action ended 10:51:26: ProgressDlg. Return value 1. Action 10:51:26: UIDlg_Progress. Action start 10:51:26: UIDlg_Progress. Action 10:51:26: UIDlg_Progress. Dialog created Action ended 10:51:26: UIDlg_Progress. Return value 1. Action 10:51:26: ExecuteAction. Action start 10:51:26: ExecuteAction. Action 10:51:26: INSTALL. Action start 10:51:26: INSTALL. Action 10:51:26: CA_LogFCTInfo. Action start 10:51:26: CA_LogFCTInfo. 1: [10:51:27]: FCSetupWx: MSI_LogFCTInfo Property(C): Manufacturer = Fortinet 1: [10:51:27]: FCSetupWx: FCT version: 5.4.2.0860 Action ended 10:51:27: CA_LogFCTInfo. Return value 1. Action 10:51:27: AppSearch. Searching for installed applications Action start 10:51:27: AppSearch. Action ended 10:51:27: AppSearch. Return value 0. Action 10:51:27: CA_AppSearch. Action start 10:51:27: CA_AppSearch. Action ended 10:51:27: CA_AppSearch. Return value 1. Action 10:51:27: CA_GetWindowsVersion. Action start 10:51:27: CA_GetWindowsVersion. 1: [10:51:27]: FCSetupWx: MSI_GetWindowsVersion(), ver=602 Action ended 10:51:27: CA_GetWindowsVersion. Return value 1. Action 10:51:27: CA_MSIEVersionCheck. Action start 10:51:27: CA_MSIEVersionCheck. 1: [10:51:27]: FCSetupWx: MSI_MSIEVersionCheck 1: [10:51:27]: FCSetupWx: MSI_MSIEVersionCheck: Got MSIE version(9.10.9200.22353) 1: [10:51:27]: FCSetupWx: MSI_MSIEVersionCheck: IE major version(9) Action ended 10:51:27: CA_MSIEVersionCheck. Return value 1. Action 10:51:27: FindRelatedProducts. Searching for related applications Action start 10:51:27: FindRelatedProducts. Action ended 10:51:27: FindRelatedProducts. Return value 0. Action 10:51:27: CA_Enum3rdPartAV. Action start 10:51:27: CA_Enum3rdPartAV. Action ended 10:51:27: CA_Enum3rdPartAV. Return value 0. Action 10:51:27: fixREINSTALL. Action start 10:51:27: fixREINSTALL. Action ended 10:51:27: fixREINSTALL. Return value 1. Action 10:51:27: fixREINSTALLMODE. Action start 10:51:27: fixREINSTALLMODE. Action ended 10:51:27: fixREINSTALLMODE. Return value 1. Action 10:51:27: LaunchConditions. Evaluating launch conditions Action start 10:51:27: LaunchConditions. Action ended 10:51:27: LaunchConditions. Return value 1. Action 10:51:27: ValidateProductID. Action start 10:51:27: ValidateProductID. Action ended 10:51:27: ValidateProductID. Return value 1. Action 10:51:27: CA_GetFCTInstallDir. Action start 10:51:27: CA_GetFCTInstallDir. 1: [10:51:27]: FCSetupWx: MSI_GetFCTInstallDir 1: [10:51:27]: FCSetupWx: MSI_GetFCTInstallDir(),retval=0 Action ended 10:51:27: CA_GetFCTInstallDir. Return value 1. Action 10:51:27: CostInitialize. Computing space requirements Action start 10:51:27: CostInitialize. Action ended 10:51:27: CostInitialize. Return value 1. Action 10:51:27: FileCost. Computing space requirements Action start 10:51:27: FileCost. Action ended 10:51:27: FileCost. Return value 1. Action 10:51:27: CostFinalize. Computing space requirements Action start 10:51:27: CostFinalize. Action ended 10:51:27: CostFinalize. Return value 1. Action 10:51:27: CA_CustomizedCheck. Action start 10:51:27: CA_CustomizedCheck. 1: [10:51:27]: FCSetupWx: Not upgrading anything Action ended 10:51:27: CA_CustomizedCheck. Return value 1. Action 10:51:27: CA_DetectRTPServerConflict. Action start 10:51:27: CA_DetectRTPServerConflict. Action ended 10:51:27: CA_DetectRTPServerConflict. Return value 0. Action 10:51:27: InstallValidate. Validating install Action start 10:51:27: InstallValidate. Action ended 10:51:27: InstallValidate. Return value 1. Action 10:51:27: CA_CopyMSIToTemp. Action start 10:51:27: CA_CopyMSIToTemp. 1: [10:51:27]: FCSetupWx: MSI_CopyMSIToTemp Action ended 10:51:27: CA_CopyMSIToTemp. Return value 1. Action 10:51:27: MSI_beforeinstall. Action start 10:51:27: MSI_beforeinstall. 1: [10:51:27]: fortisetupdll: MSI_beforeinstall()-Begin 1: [10:51:27]: fortisetupdll: MSI_beforeinstall()-End Action ended 10:51:27: MSI_beforeinstall. Return value 1. Action 10:51:27: set_ARPINSTALLLOCATION. Action start 10:51:27: set_ARPINSTALLLOCATION. Action ended 10:51:27: set_ARPINSTALLLOCATION. Return value 1. Action 10:51:27: set_CA_Add_AV_To_WSC. Action start 10:51:27: set_CA_Add_AV_To_WSC. Action ended 10:51:27: set_CA_Add_AV_To_WSC. Return value 1. Action 10:51:27: set_CA_BackupSettings. Action start 10:51:27: set_CA_BackupSettings. Action ended 10:51:27: set_CA_BackupSettings. Return value 1. Action 10:51:27: set_CA_CleanupFiles. Action start 10:51:27: set_CA_CleanupFiles. Action ended 10:51:27: set_CA_CleanupFiles. Return value 1. Action 10:51:27: set_CA_EnableSoftwareUpdate. Action start 10:51:27: set_CA_EnableSoftwareUpdate. Action ended 10:51:27: set_CA_EnableSoftwareUpdate. Return value 1. Action 10:51:27: set_CA_EnableSS_Rollback. Action start 10:51:27: set_CA_EnableSS_Rollback. Action ended 10:51:27: set_CA_EnableSS_Rollback. Return value 1. Action 10:51:27: set_CA_InstallFCTServices. Action start 10:51:27: set_CA_InstallFCTServices. Action ended 10:51:27: set_CA_InstallFCTServices. Return value 1. Action 10:51:27: set_CA_PostInstCustomProperty. Action start 10:51:27: set_CA_PostInstCustomProperty. Action ended 10:51:27: set_CA_PostInstCustomProperty. Return value 1. Action 10:51:27: set_CA_RegCOMServer_FortiCliSh. Action start 10:51:27: set_CA_RegCOMServer_FortiCliSh. Action ended 10:51:27: set_CA_RegCOMServer_FortiCliSh. Return value 1. Action 10:51:27: set_CA_RegCOMServer_FortiCliSh64. Action start 10:51:27: set_CA_RegCOMServer_FortiCliSh64. Action ended 10:51:27: set_CA_RegCOMServer_FortiCliSh64. Return value 1. Action 10:51:27: set_CA_RegCOMServer_Rollback. Action start 10:51:27: set_CA_RegCOMServer_Rollback. Action ended 10:51:27: set_CA_RegCOMServer_Rollback. Return value 1. Action 10:51:27: set_CA_Remove_AV_From_WSC. Action start 10:51:27: set_CA_Remove_AV_From_WSC. Action ended 10:51:27: set_CA_Remove_AV_From_WSC. Return value 1. Action 10:51:27: set_CA_Remove_FW_From_WSC. Action start 10:51:27: set_CA_Remove_FW_From_WSC. Action ended 10:51:27: set_CA_Remove_FW_From_WSC. Return value 1. Action 10:51:27: set_CA_RestoreSettings. Action start 10:51:27: set_CA_RestoreSettings. Action ended 10:51:27: set_CA_RestoreSettings. Return value 1. Action 10:51:27: set_CA_SetupRebootDaemon. Action start 10:51:27: set_CA_SetupRebootDaemon. Action ended 10:51:27: set_CA_SetupRebootDaemon. Return value 1. Action 10:51:27: set_CA_UnregCOMServer_Rollback. Action start 10:51:27: set_CA_UnregCOMServer_Rollback. Action ended 10:51:27: set_CA_UnregCOMServer_Rollback. Return value 1. Action 10:51:27: set_CA_Update3rdPartyInterfaces. Action start 10:51:27: set_CA_Update3rdPartyInterfaces. Action ended 10:51:27: set_CA_Update3rdPartyInterfaces. Return value 1. Action 10:51:27: set_CA_UpgradeData. Action start 10:51:27: set_CA_UpgradeData. Action ended 10:51:27: set_CA_UpgradeData. Return value 1. Action 10:51:27: set_DIFxDriversIM. Action start 10:51:27: set_DIFxDriversIM. Action ended 10:51:27: set_DIFxDriversIM. Return value 1. Action 10:51:27: set_DIFxDriversVnic. Action start 10:51:27: set_DIFxDriversVnic. Action ended 10:51:27: set_DIFxDriversVnic. Return value 1. Action 10:51:27: set_DIFxDriversContext. Action start 10:51:27: set_DIFxDriversContext. Action ended 10:51:27: set_DIFxDriversContext. Return value 1. Action 10:51:27: set_InstallFCTServices_fortiapd. Action start 10:51:27: set_InstallFCTServices_fortiapd. Action ended 10:51:27: set_InstallFCTServices_fortiapd. Return value 1. Action 10:51:27: set_InstallFCTServices_fortifw2. Action start 10:51:27: set_InstallFCTServices_fortifw2. Action ended 10:51:27: set_InstallFCTServices_fortifw2. Return value 1. Action 10:51:27: set_InstallFCTServices_fortips. Action start 10:51:27: set_InstallFCTServices_fortips. Action ended 10:51:27: set_InstallFCTServices_fortips. Return value 1. Action 10:51:27: set_InstallFCTServices_fortisniff2. Action start 10:51:27: set_InstallFCTServices_fortisniff2. Action ended 10:51:27: set_InstallFCTServices_fortisniff2. Return value 1. Action 10:51:27: set_InstallFCTServices_Rollback. Action start 10:51:27: set_InstallFCTServices_Rollback. Action ended 10:51:27: set_InstallFCTServices_Rollback. Return value 1. Action 10:51:27: set_UninstallFCTServices_Rollback. Action start 10:51:27: set_UninstallFCTServices_Rollback. Action ended 10:51:27: set_UninstallFCTServices_Rollback. Return value 1. Action 10:51:27: CA_ExtractConfig. Action start 10:51:27: CA_ExtractConfig. 1: [10:51:27]: FCSetupWx: MSI_ExtractConfig 1: [10:51:27]: FCSetupWx: MSI_ExtractConfig(),retval=0 Action ended 10:51:27: CA_ExtractConfig. Return value 1. Action 10:51:27: InstallInitialize. Action start 10:51:27: InstallInitialize. Action ended 10:51:27: InstallInitialize. Return value 1. Action 10:51:27: RemoveExistingProducts. Removing applications Action start 10:51:27: RemoveExistingProducts. Action ended 10:51:27: RemoveExistingProducts. Return value 1. Action 10:51:27: CA_CleanupInfs. Action start 10:51:27: CA_CleanupInfs. Action 10:51:28: GenerateScript. Generating script operations for action: GenerateScript: CA_CleanupInfs Action ended 10:51:28: CA_CleanupInfs. Return value 1. Action 10:51:28: CA_BPFS. Action start 10:51:28: CA_BPFS. CA_BPFS: Action ended 10:51:28: CA_BPFS. Return value 1. Action 10:51:28: CA_PrepDIFx. Processing drivers Action start 10:51:28: CA_PrepDIFx. 1: [10:51:28]: FCSetupWx: MSI_PrepDIFx 1: [10:51:28]: FCSetupWx: Extracted Bin_DIFxAPI.dll to C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp. 1: [10:51:28]: FCSetupWx: MSI_PrepDIFx(),retval=0 Action ended 10:51:28: CA_PrepDIFx. Return value 1. Action 10:51:28: CA_VerifyDriverStatus. Action start 10:51:28: CA_VerifyDriverStatus. CA_VerifyDriverStatus: Action ended 10:51:28: CA_VerifyDriverStatus. Return value 1. Action 10:51:28: set_CA_RestoreSettings_v42. Action start 10:51:28: set_CA_RestoreSettings_v42. Action ended 10:51:28: set_CA_RestoreSettings_v42. Return value 1. Action 10:51:28: ProcessComponents. Updating component registration Action start 10:51:28: ProcessComponents. 1: Updating component registration Action ended 10:51:28: ProcessComponents. Return value 1. Action 10:51:28: UnpublishFeatures. Unpublishing Product Features Action start 10:51:28: UnpublishFeatures. Action ended 10:51:28: UnpublishFeatures. Return value 1. Action 10:51:28: CA_Before_StopServices. Action start 10:51:28: CA_Before_StopServices. CA_Before_StopServices: Action ended 10:51:28: CA_Before_StopServices. Return value 1. Action 10:51:28: CA_UnregCOMServer_Rollback. Action start 10:51:28: CA_UnregCOMServer_Rollback. CA_UnregCOMServer_Rollback: Action ended 10:51:28: CA_UnregCOMServer_Rollback. Return value 1. Action 10:51:28: CA_UnregCOMServer. Action start 10:51:28: CA_UnregCOMServer. CA_UnregCOMServer: Action ended 10:51:28: CA_UnregCOMServer. Return value 1. Action 10:51:28: StopServices. Stopping services Action start 10:51:28: StopServices. Action ended 10:51:28: StopServices. Return value 1. Action 10:51:28: DeleteServices. Deleting services Action start 10:51:28: DeleteServices. Action ended 10:51:28: DeleteServices. Return value 1. Action 10:51:28: CA_UninstallFCTServices_Rollback. Installing new services Action start 10:51:28: CA_UninstallFCTServices_Rollback. 1: Installing new services Action ended 10:51:28: CA_UninstallFCTServices_Rollback. Return value 1. Action 10:51:28: CA_UninstallFCTServices. Deleting services Action start 10:51:28: CA_UninstallFCTServices. 1: Deleting services Action ended 10:51:28: CA_UninstallFCTServices. Return value 1. Action 10:51:28: UnregisterTypeLibraries. Unregistering type libraries Action start 10:51:28: UnregisterTypeLibraries. Action ended 10:51:28: UnregisterTypeLibraries. Return value 1. Action 10:51:28: RemoveRegistryValues. Removing system registry values Action start 10:51:28: RemoveRegistryValues. Action ended 10:51:28: RemoveRegistryValues. Return value 1. Action 10:51:28: UnregisterExtensionInfo. Unregistering extension servers Action start 10:51:28: UnregisterExtensionInfo. Action ended 10:51:28: UnregisterExtensionInfo. Return value 1. Action 10:51:28: CA_DesktopIniAttrs. Action start 10:51:28: CA_DesktopIniAttrs. CA_DesktopIniAttrs: Action ended 10:51:28: CA_DesktopIniAttrs. Return value 1. Action 10:51:28: RemoveShortcuts. Removing shortcuts Action start 10:51:28: RemoveShortcuts. Action ended 10:51:28: RemoveShortcuts. Return value 1. Action 10:51:28: CA_Remove_FW_From_WSC. Action start 10:51:28: CA_Remove_FW_From_WSC. CA_Remove_FW_From_WSC: Action ended 10:51:28: CA_Remove_FW_From_WSC. Return value 1. Action 10:51:28: RemoveFiles. Removing files Action start 10:51:28: RemoveFiles. Action ended 10:51:28: RemoveFiles. Return value 1. Action 10:51:28: RemoveFolders. Removing folders Action start 10:51:28: RemoveFolders. Action ended 10:51:28: RemoveFolders. Return value 1. Action 10:51:28: CreateFolders. Creating folders Action start 10:51:28: CreateFolders. CreateFolders: Folder: Creating folders Action ended 10:51:28: CreateFolders. Return value 1. Action 10:51:28: InstallFiles. Copying new files Action start 10:51:28: InstallFiles. InstallFiles: File: Copying new files, Directory: , Size: Action ended 10:51:28: InstallFiles. Return value 1. Action 10:51:28: CA_CreateSslvpnAddonRegistry64_Rollback. Action start 10:51:28: CA_CreateSslvpnAddonRegistry64_Rollback. CA_CreateSslvpnAddonRegistry64_Rollback: Action ended 10:51:28: CA_CreateSslvpnAddonRegistry64_Rollback. Return value 1. Action 10:51:28: CA_CreateSslvpnAddonRegistry64. Action start 10:51:28: CA_CreateSslvpnAddonRegistry64. CA_CreateSslvpnAddonRegistry64: Action ended 10:51:28: CA_CreateSslvpnAddonRegistry64. Return value 1. Action 10:51:28: CA_CleanupBindingsOnRollback. Action start 10:51:28: CA_CleanupBindingsOnRollback. CA_CleanupBindingsOnRollback: Action ended 10:51:28: CA_CleanupBindingsOnRollback. Return value 1. Action 10:51:28: CA_Update3rdPartyInterfaces. Action start 10:51:28: CA_Update3rdPartyInterfaces. CA_Update3rdPartyInterfaces: Action ended 10:51:28: CA_Update3rdPartyInterfaces. Return value 1. Action 10:51:28: CA_InstallDrivers_Rollback. Uninstalling drivers Action start 10:51:28: CA_InstallDrivers_Rollback. 1: Uninstalling drivers Action ended 10:51:28: CA_InstallDrivers_Rollback. Return value 1. Action 10:51:28: CA_CleanupBindingsOnInstall. Action start 10:51:28: CA_CleanupBindingsOnInstall. CA_CleanupBindingsOnInstall: Action ended 10:51:28: CA_CleanupBindingsOnInstall. Return value 1. Action 10:51:28: CA_HideCancelBeforeInstallDrivers. Action start 10:51:28: CA_HideCancelBeforeInstallDrivers. CA_HideCancelBeforeInstallDrivers: Action ended 10:51:28: CA_HideCancelBeforeInstallDrivers. Return value 1. Action 10:51:28: CA_InstallDrivers. Installing drivers Action start 10:51:28: CA_InstallDrivers. 1: Installing drivers Action ended 10:51:28: CA_InstallDrivers. Return value 1. Action 10:51:28: CreateShortcuts. Creating shortcuts Action start 10:51:28: CreateShortcuts. CreateShortcuts: Shortcut: Creating shortcuts Action ended 10:51:28: CreateShortcuts. Return value 1. Action 10:51:28: RegisterExtensionInfo. Registering extension servers Action start 10:51:28: RegisterExtensionInfo. Action ended 10:51:28: RegisterExtensionInfo. Return value 1. Action 10:51:28: WriteRegistryValues. Writing system registry values Action start 10:51:28: WriteRegistryValues. WriteRegistryValues: Key: Writing system registry values, Name: , Value: Action ended 10:51:28: WriteRegistryValues. Return value 1. Action 10:51:28: RegisterTypeLibraries. Registering type libraries Action start 10:51:28: RegisterTypeLibraries. RegisterTypeLibraries: LibID: Registering type libraries Action ended 10:51:28: RegisterTypeLibraries. Return value 1. Action 10:51:28: MSI_installdriver. Action start 10:51:28: MSI_installdriver. MSI_installdriver: Action ended 10:51:28: MSI_installdriver. Return value 1. Action 10:51:28: InstallServices. Installing new services Action start 10:51:28: InstallServices. InstallServices: Service: Action ended 10:51:28: InstallServices. Return value 1. Action 10:51:28: CA_InstallFCTServices_Rollback. Deleting services Action start 10:51:28: CA_InstallFCTServices_Rollback. 1: Deleting services Action ended 10:51:28: CA_InstallFCTServices_Rollback. Return value 1. Action 10:51:28: CA_InstallFCTServices. Installing new services Action start 10:51:28: CA_InstallFCTServices. 1: Installing new services Action ended 10:51:28: CA_InstallFCTServices. Return value 1. Action 10:51:28: CA_InstallConfig. Action start 10:51:28: CA_InstallConfig. CA_InstallConfig: Action ended 10:51:28: CA_InstallConfig. Return value 1. Action 10:51:28: CA_RegCredProvider. Action start 10:51:28: CA_RegCredProvider. CA_RegCredProvider: Action ended 10:51:28: CA_RegCredProvider. Return value 1. Action 10:51:28: CA_PostInstCustomProperty. Installing customizations Action start 10:51:28: CA_PostInstCustomProperty. 1: Installing customizations Action ended 10:51:28: CA_PostInstCustomProperty. Return value 1. Action 10:51:28: StartServices. Starting services Action start 10:51:28: StartServices. StartServices: Service: Starting services Action ended 10:51:28: StartServices. Return value 1. Action 10:51:28: CA_RegCOMServer_Rollback. Action start 10:51:28: CA_RegCOMServer_Rollback. CA_RegCOMServer_Rollback: Action ended 10:51:28: CA_RegCOMServer_Rollback. Return value 1. Action 10:51:28: CA_RegCOMServer. Action start 10:51:28: CA_RegCOMServer. CA_RegCOMServer: Action ended 10:51:28: CA_RegCOMServer. Return value 1. Action 10:51:28: RegisterUser. Registering user Action start 10:51:28: RegisterUser. Action ended 10:51:28: RegisterUser. Return value 1. Action 10:51:28: RegisterProduct. Registering product Action start 10:51:28: RegisterProduct. RegisterProduct: Registering product Action ended 10:51:28: RegisterProduct. Return value 1. Action 10:51:28: PublishFeatures. Publishing Product Features Action start 10:51:28: PublishFeatures. PublishFeatures: Feature: Publishing Product Features Action ended 10:51:28: PublishFeatures. Return value 1. Action 10:51:28: PublishProduct. Publishing product information Action start 10:51:28: PublishProduct. 1: Publishing product information Action ended 10:51:28: PublishProduct. Return value 1. Action 10:51:28: CA_CacheMSI. Action start 10:51:28: CA_CacheMSI. CA_CacheMSI: Action ended 10:51:28: CA_CacheMSI. Return value 1. Action 10:51:28: CA_UpdateARP. Action start 10:51:28: CA_UpdateARP. CA_UpdateARP: Action ended 10:51:28: CA_UpdateARP. Return value 1. Action 10:51:28: CA_CleanupDIFx. Action start 10:51:28: CA_CleanupDIFx. CA_CleanupDIFx: Action ended 10:51:28: CA_CleanupDIFx. Return value 1. Action 10:51:28: CA_PreScan_MoveQuarantFiles. Action start 10:51:28: CA_PreScan_MoveQuarantFiles. CA_PreScan_MoveQuarantFiles: Action ended 10:51:28: CA_PreScan_MoveQuarantFiles. Return value 1. Action 10:51:28: CA_RemoveInstallerService. Action start 10:51:28: CA_RemoveInstallerService. 1: [10:51:28]: FCSetupWx: MSI_RemoveInstallerService() Remove regkey status=2 1: [10:51:28]: FCSetupWx: MSI_RemoveInstallerService() success Action ended 10:51:28: CA_RemoveInstallerService. Return value 1. Action 10:51:28: CA_signal_scheduler. Action start 10:51:28: CA_signal_scheduler. CA_signal_scheduler: Action ended 10:51:28: CA_signal_scheduler. Return value 1. Action 10:51:28: CA_StartFCT. Starting FortiClient Action start 10:51:28: CA_StartFCT. 1: Starting FortiClient Action ended 10:51:28: CA_StartFCT. Return value 1. Action 10:51:28: InstallFinalize. Action start 10:51:28: InstallFinalize. Action 10:51:28: CA_CleanupInfs. 1: [10:51:29]: FCSetupWx: MSI_CleanupInfs 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem0.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem1.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem10.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem11.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem12.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem13.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem14.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem15.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem16.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem17.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem18.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem19.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem2.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem20.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem21.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem22.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem23.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem24.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem25.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem26.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem27.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem28.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem3.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem4.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem5.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem6.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem7.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem8.inf 1: [10:51:29]: FCSetupWx: C:\Windows\inf\oem9.inf 1: [10:51:29]: FCSetupWx: MSI_CleanupInfs(),retval=0 Action 10:51:29: CA_BPFS. 1: [10:51:29]: FCSetupWx: MSI_BPFS 1: [10:51:29]: FCSetupWx: MSI_BPFS(),retval=0 Action 10:51:29: CA_VerifyDriverStatus. 1: [10:51:29]: FCSetupWx: DriverErrorStatus=0 Action 10:51:29: ProcessComponents. Updating component registration 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {61AC1E1B-A887-4AD7-80DB-AF14607E9B0F} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {9BD83AF9-5EC6-494D-8DB0-C1F8737802CB} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {93F72689-DB4A-4949-B9A4-7DBABCF41BE7} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4B6A9F92-835A-4A41-A41F-14FCFCB21A1B} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {9115D31B-3D4E-443F-8B0A-CD81048496E0} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {06B92828-86BF-407D-B62A-13C44D382E12} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {64682728-E87C-4107-893E-FB296A161327} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {0706CC1A-BF73-4B33-8AE1-779A80A00C73} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B86CC61E-9CA4-400F-B67A-D7BFB63D10A9} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {30D61C70-A61A-4316-BEE4-68688399F0B8} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {FF36C1B2-AAC3-4950-941A-49ED461A3C4C} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {5A69DBE0-32CD-4FC6-949A-5FCABA7F2038} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {D68348DF-B084-437C-9704-3A1E2687C153} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {6893C115-A697-4F59-B30B-8D675CDC9941} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {91CD7287-4A1A-4EFF-AADC-314E4E6B21B9} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {5A7726E2-2340-40E0-9682-53ACA74AE962} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {14F60449-EC6F-4EA1-88F1-B577CCC7389F} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {EA28DCA7-D1DE-4E0F-B7D4-99FFBEF89459} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {F62E4CB3-7B0B-40C3-8BAD-98AC1AE7EAA9} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {D9A22554-3D5B-4661-BDC5-0398BFEA40D7} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4DC623A2-C3AE-40B2-987E-5BA78D951251} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {15D96798-3D09-45C1-A9CC-6D9E2DAFAC35} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {57A1CAE4-B663-4DA0-BD24-BC2BBE1B949D} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {52D16955-4605-4180-9B5B-9FF987DF5A43} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {1C6A132F-1741-4E55-B9E9-547597DE1B2C} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {FAD02347-7BAD-4CD0-BB2D-431B36535B4C} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {7E06FA0C-3E25-48C2-BCE6-520FE0824071} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {C757E5C7-789A-4834-AB89-23B93C3EB0BB} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {5BB021A6-63D6-447A-AFFC-CCEC73FCC85A} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {3F958F41-CE82-4C2E-81DA-2DAD9D777B6C} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {126E12F0-A197-40CD-8E5C-3C6AFA80A840} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {F81E8FB1-2CD1-45E1-8EFB-534BED38BC17} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {827EF41F-5AB3-4905-BE12-B1A9CD84E3C9} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {61ECA5A7-7499-409E-BF15-FB4E10040D3D} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {32E3DBFF-1C90-4EFF-9E7A-57016489E527} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {270205BB-6977-455A-B722-8B03F653B4DD} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {45989275-4F0F-4F28-A5C6-B6C2301A1764} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {051332D2-EED8-4DFF-A825-9E362743D179} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {5020280E-C6E1-483E-B015-D243AA87C8DE} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {40CB46B4-2FEF-4CA1-8718-48193AFE324C} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {A4580D4C-2525-420E-B5F2-4653E717F770} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {C4B25E80-48C4-44B8-BD95-B13CCD4F32B5} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {F741517C-E1E8-40C0-86E0-AA1233CFEF9C} 3: C:\Program Files (x86)\Fortinet\FortiClient\FCDBLog.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {768FCDC7-A6E7-424A-BF92-93B5338C9D2F} 3: C:\Program Files (x86)\Fortinet\FortiClient\utilsdll.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {D3625B0C-335B-4B52-B024-D5D7EB11E566} 3: C:\Program Files (x86)\Fortinet\FortiClient\FCConfig.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {D534A235-1B67-4E6B-9461-7E1DFEA28659} 3: C:\Program Files (x86)\Fortinet\FortiClient\FCHelper64.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {AB1A79DB-E898-4C0D-B0E1-C2E3FCAFBB50} 3: C:\Program Files (x86)\Fortinet\FortiClient\update_task.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {87E3698E-9FF8-4E03-B2FF-01E82C1468E2} 3: C:\Program Files (x86)\Fortinet\FortiClient\fcp.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {ED7BDADF-32E3-4A37-A3E2-BEC3ECF2AE3D} 3: C:\Program Files (x86)\Fortinet\FortiClient\scheduler.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {782E8B9B-AAE0-455F-BADA-82A03B532E29} 3: C:\Program Files (x86)\Fortinet\FortiClient\sqlite3.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {07ED1320-9201-4DC4-943A-416EEC65ECFF} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiClient_Diagnostic_Tool.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {54D115F1-A207-43E6-A8FE-B21F0F48249E} 3: C:\Program Files (x86)\Fortinet\FortiClient\xmlsystem.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {7B2E1B28-1641-4A32-87FC-D9601B52A87A} 3: C:\Program Files (x86)\Fortinet\FortiClient\cacert.pem 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {80F1E05B-F170-4D58-9439-28C6600182A9} 3: 02:\Software\Fortinet\FortiClient\INSTALLDIR 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {FB8404A9-5ADE-494C-A81F-699625AD389E} 3: 21:\Software\Fortinet\FortiClient\coreinstalled 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {E0725D63-4E0F-4335-B63B-82353197F008} 3: C:\Windows\system32\msvcp120.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {2AEF7485-0D0A-4AF7-9A00-9EDBED55F52A} 3: C:\Windows\system32\msvcr120.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {287790BA-EC06-4970-A94F-8B0A04EF5CAB} 3: C:\Program Files (x86)\Fortinet\FortiClient\libeay32.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {842BDE8A-ACF5-443D-BE97-A26415A6C350} 3: C:\Program Files (x86)\Fortinet\FortiClient\ssleay32.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B2BAB555-1215-4A3E-ADB4-697E2253B761} 3: C:\Program Files (x86)\Fortinet\FortiClient\msvcr120.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {E63CCDF3-A0E9-42A7-A29A-5276AEEBBBBE} 3: C:\Program Files (x86)\Fortinet\FortiClient\msvcp120.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {354B2291-B850-4000-AFAE-29E14BA744E5} 3: C:\Program Files (x86)\Fortinet\FortiClient\atl110.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {DF11B6EE-62F4-4E2D-9D99-FEA19048D217} 3: C:\Program Files (x86)\Fortinet\FortiClient\mfc120u.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4B897488-D57A-4BC6-90A1-018F1825E2E5} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiClient.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {F2F980FC-F3AD-445B-87D0-2B270FF80879} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {5E919F46-3725-487B-8554-7F7BBCC83D03} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {9596EDC3-2411-4A1D-A95F-AEB60428D5FD} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiTrayResc.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {6CCA0134-7D57-48F7-8C4E-6ADC15E4B534} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiSkin.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {A142EEAD-C9D3-46A0-8AB6-2113F015F64C} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiTray.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {230DD0E2-5CA8-4AE5-8ACA-2CE37CD7889B} 3: C:\Program Files (x86)\Fortinet\FortiClient\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {A2A6E3E0-05E9-40F1-BA15-6819AACC0D7A} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiScand.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {49A2A5A0-077A-441C-9C74-4E75B0504AF5} 3: C:\Program Files (x86)\Fortinet\FortiClient\sslvpnlib.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {22A7CDF8-28B5-4004-867A-358EE909AEEF} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiVPNSt.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B7B5AC46-22E5-4B1F-BB10-768C943AAFE0} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiCredentialProvider2x64.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {54725E1C-9FA6-456D-B679-74419788EE55} 3: C:\Program Files (x86)\Fortinet\FortiClient\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {FB025B94-C0F0-4EC5-9218-50E5C8E5A609} 3: C:\Program Files (x86)\Fortinet\FortiClient\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4A519A5A-1A9A-4874-ADBB-12EF5DD12F75} 3: C:\Program Files (x86)\Fortinet\FortiClient\submitv.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {AA51C5C6-776C-46CC-8CE4-0ED1669EF4CA} 3: C:\Program Files (x86)\Fortinet\FortiClient\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {E81E3B2D-73BF-48F1-B3D9-4CAE092C0C29} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh64.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {6FC2F412-978D-46CC-90B3-0D9D61B37CE0} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {E5458BE4-5160-409C-A95E-D921E58DB85D} 3: C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {556726E8-073D-4789-A7FA-492705D1615D} 3: C:\Program Files (x86)\Fortinet\FortiClient\FCWsc.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {8A104CAC-1758-40CC-9D96-50A45735EC6B} 3: C:\Program Files (x86)\Fortinet\FortiClient\xmlvpn.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {92C772AE-C907-4FF2-8DD9-5605E7060248} 3: C:\Program Files (x86)\Fortinet\FortiClient\server.crt 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {C617FE15-C708-4F43-84F7-8C519577F4FD} 3: C:\Program Files (x86)\Fortinet\FortiClient\server.key 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {9C935EDD-D8C1-472D-A40F-0DF0698B1BC7} 3: C:\Program Files (x86)\Fortinet\FortiClient\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {26B723FD-833F-43C8-9C5E-280B8066F79D} 3: C:\Program Files (x86)\Fortinet\FortiClient\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {E478D957-2BF5-4E23-A459-EB7362D59B76} 3: C:\Program Files (x86)\Fortinet\FortiClient\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {2641A430-89A3-46E5-B853-139711D77CFE} 3: C:\Program Files (x86)\Fortinet\FortiClient\softokn3.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {5615B743-4527-4264-AD90-4377889CC092} 3: C:\Program Files (x86)\Fortinet\FortiClient\nssdbm3.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {33D11307-0037-4BCA-96CD-E4A2ECFE9A5F} 3: C:\Program Files (x86)\Fortinet\FortiClient\libplds4.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {6FC97F1D-34AD-4069-BF95-81F339FDE948} 3: C:\Program Files (x86)\Fortinet\FortiClient\freebl3.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {836B718C-B106-4E3B-8C4A-7DF3C5C2D7C3} 3: C:\Program Files (x86)\Fortinet\FortiClient\libnspr4.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {728185B0-C509-43B2-A2A0-54EA64D5CE3A} 3: C:\Program Files (x86)\Fortinet\FortiClient\certutil.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {2B56AD5D-7330-4F01-B73F-CD8CBC2B2872} 3: C:\Program Files (x86)\Fortinet\FortiClient\ssl3.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {FCADC7B7-5CC4-43E3-BCE0-99F35933BE91} 3: C:\Program Files (x86)\Fortinet\FortiClient\nssutil3.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B658941A-5226-487B-899E-0DC1CA4443A9} 3: C:\Program Files (x86)\Fortinet\FortiClient\nss3.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {97CC796E-BD0A-4BCF-AAB6-CEC6EA6B5B9C} 3: C:\Program Files (x86)\Fortinet\FortiClient\libplc4.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {2B7D6419-5D83-4AE2-B264-1DF95F8CB41C} 3: C:\Program Files (x86)\Fortinet\FortiClient\nssckbi.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {656EC804-E2AD-4199-9CA2-B1B14BFBCD8A} 3: C:\Program Files (x86)\Fortinet\FortiClient\smime3.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {25A77065-EAEC-4532-AE99-C91ABF3B02E7} 3: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {2FA38F7A-70E5-462F-953C-962FF40BFB9E} 3: 02:\Software\Fortinet\FortiClient\FA_DBLOG\enabled 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {823D78D7-47D7-41AF-8667-0C8B1DA0C0D1} 3: 02:\Software\Fortinet\FortiClient\FA_APPDB\enabled 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {C0A82788-1263-462B-9D79-02DF31734E68} 3: 02:\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\FortiClient.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {77B63FD2-FFD1-48AD-A803-61CC94C05B54} 3: 20:\CLSID\{AC7DD106-EAB6-4b41-AC4F-D52FD62A82C7}\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {863409A4-6324-445D-89C8-D39A21750FCD} 3: 21:\Software\Fortinet\FortiClient\installed 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {68868F73-6455-44C4-8688-8C14D9AC9DFF} 3: 21:\Software\Fortinet\FortiClient\installed 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {AC7F204F-5AC8-4996-B124-96444A1563FC} 3: C:\Program Files (x86)\Fortinet\FortiClient\ipsec.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {9216B835-27AD-45C5-88E7-188512B4F2F5} 3: C:\Program Files (x86)\Fortinet\FortiClient\libcfg.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4B4BF7EF-23A2-49D8-835F-7E58D7000A0E} 3: C:\Program Files (x86)\Fortinet\FortiClient\FCAuth.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {DD174253-2AF8-4F0D-A818-EF52B0CC515D} 3: C:\Program Files (x86)\Fortinet\FortiClient\libgmp.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {FC8D852D-50B5-48E1-A25C-8BB0845F6F31} 3: C:\Program Files (x86)\Fortinet\FortiClient\vpcd.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {01D18EAE-9246-49CF-8C72-22FBE168D93F} 3: C:\Program Files (x86)\Fortinet\FortiClient\FCCOMIntDLL.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {AE8BA59D-1F2D-4583-A992-E5EAE9313FC2} 3: C:\Program Files (x86)\Fortinet\FortiClient\FCCOMInt.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {50A69DB4-A3F3-4A47-88B4-C1473D11F2F6} 3: 02:\Software\Fortinet\FortiClient\FA_IKE\installed 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {975B3B37-D1A6-4DF9-9480-9267CBCE015F} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {88B1596D-CD68-4E18-A636-77B1D43B3C44} 3: C:\ 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {A65118CF-D104-4861-8269-C9001D7D9233} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {5E62F50F-81EA-48C7-8E13-C65EF0AD96F2} 3: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {848E8E6B-FE37-49BA-A792-168BAD673D9D} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {1B09569F-34DC-4E5A-8874-6B53A248F91F} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {893DA1EC-405A-48B6-B703-51C684929B80} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {88656CFD-2F20-456C-AF76-C63F73293E9B} 3: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {69E891C0-EDC3-4F13-A6D5-6B3C423421DD} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {E27E0EC5-0502-4081-A39B-7029837C4B17} 3: C:\Windows\system32\Drivers\FortiFilter.sys 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {85109195-79B2-4C85-94C1-A1AB3BFD9662} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {6B75FABE-9316-43F7-B771-6E7D3982339A} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {0A5F1C9D-21C8-4229-BC34-8B1196A39A2B} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {E1A864BC-B288-4E81-B485-FAF4D4054A26} 3: C:\Windows\system32\Drivers\fortips.sys 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {005526F2-B0F4-44B8-AD0E-3DCD09BC278C} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {CEDDEDDA-53AA-40AE-930A-E0E74B3F6AD2} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4CF1151F-5EB1-4D07-8E1D-A440485385D2} 3: C:\Windows\system32\Drivers\fortifw2.sys 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {46A48C7D-DB6B-4ED8-8BFD-ADBD736AD61B} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {94283B97-0141-4134-AC04-BBA090E3EF3B} 3: C:\Windows\system32\Drivers\fortisniff2.sys 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {09B5EFDF-FC6F-4E7C-92A0-8D1927B74F28} 3: C:\Windows\system32\Drivers\fortiapd.sys 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {D429963E-500F-41BD-9A48-FF925E3BBD8E} 3: C:\Program Files (x86)\Fortinet\FortiClient\fortifws.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {11E4817F-E269-4A68-BE54-1FEDC6D84DC4} 3: C:\Program Files (x86)\Fortinet\FortiClient\libips.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4C0D37A1-33EF-4E44-94B6-ADD232951622} 3: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\ids.dat 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {7F3472C9-A158-463F-9B43-780C881FD164} 3: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\irdb.dat 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {14AAB086-D46A-4079-A630-3AF75B757D52} 3: 02:\Software\Fortinet\FortiClient\FA_FW\installed 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {6EC55325-5EC5-4EBA-8390-214A28758F17} 3: C:\Windows\pppop64.cat 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {EAD0213D-EEFD-45BB-9DD1-6561E2B0685B} 3: C:\Windows\pppop64.inf 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {55B332A0-D303-4921-9804-462B12569234} 3: C:\Windows\pppop64.sys 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {6A3AE40C-C5F1-43CF-8601-F4F502C74F19} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4BA65BE5-9112-4B4E-A0E9-0736892C8706} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4E24B3A6-C3DE-4256-80EA-3E1277A429D3} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4706E410-88FB-447E-BB63-9257DA1EB0FA} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {DE5ED1B9-7F13-4451-9A52-CCCD42B65183} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {592FC459-96C1-43A4-8D3B-C5BD9C379A01} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4B4AE79B-B1E4-4F72-819D-408E25C9B92E} 3: C:\Windows\fcsetup.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {DB4F7CC8-2051-4E57-BEEB-F43A2F235E29} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {F287FC80-7F4E-4038-86F1-DCE46409027C} 3: C:\Windows\system32\Drivers\pppop64.sys 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {4715856B-398E-4B21-97F4-50CAABA5D8A6} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {CBEE456F-DDCF-4873-B84A-A75A7A57ECE2} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {23F6D51D-44DF-4B55-8385-9065168E80FC} 3: C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {284CB6C8-85F6-4E7B-8391-D5AA86C4C1BA} 3: C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {01A69D17-2128-447C-BCC0-D628C5577C3C} 3: C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B91F1EF5-398D-46EB-B2B8-6D6EAD072F23} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiSSLVPNdaemon.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {63221A87-4327-4A81-A95B-C15A28B7F65E} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {231D8C27-A1F6-4C20-80BB-0DE5C8617BA5} 3: C:\Program Files (x86)\Fortinet\FortiClient\forticontrol.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {6CC678AC-5860-4683-BEE3-53F6BA142028} 3: C:\Program Files (x86)\Fortinet\FortiClient\forticontrol64.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {E2464FA9-E97E-45A7-B7FE-5FC7683190B3} 3: C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {30B47E5D-A474-4D56-949B-28D3294B6390} 3: C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck64.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {2935D186-C7C7-4873-9E4A-C3C1C91A1712} 3: C:\Program Files (x86)\Fortinet\FortiClient\forticachecleaner.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {DA9B244F-1A4B-46A8-90CD-192AC3503040} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiCacheCleaner64.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {C557D7A7-93B1-449F-A2BD-9DBF786715B3} 3: C:\Program Files (x86)\Fortinet\FortiClient\CacheCleanAP.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {DA84185B-DF89-43E7-BDFA-BEBFCC8172F0} 3: C:\Program Files (x86)\Fortinet\FortiClient\CacheCleanAP64.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {ECD0524F-FEDE-418E-B8ED-17979163087A} 3: C:\Program Files (x86)\Fortinet\FortiClient\LaunchCacheClean.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B9CB93C0-8D64-4A49-93C0-C66FFF7066B9} 3: C:\Program Files (x86)\Fortinet\FortiClient\LaunchCacheClean64.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B70712BE-E6E0-417A-8DA5-6443A3F05050} 3: C:\Program Files (x86)\Fortinet\FortiClient\nptcplugin.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {5637DE4F-025A-4948-9CF0-841D93F17946} 3: C:\Program Files (x86)\Fortinet\FortiClient\npccplugin.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {49797CCE-DACF-4AE6-8F0F-7933A9C3E3F8} 3: C:\Program Files (x86)\Fortinet\FortiClient\npccpluginex.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {17A20B0F-3B6D-4F9D-BA8D-510434D83306} 3: 02:\Software\Fortinet\FortiClient\FA_ESNAC\installed 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {714847EC-5830-49CE-B5EE-930B45955C5D} 3: C:\Program Files (x86)\Fortinet\FortiClient\FortiESNAC.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {D88E6875-1052-4A5E-9B8E-8D58A71DD6A2} 3: C:\Program Files (x86)\Fortinet\FortiClient\xmlesnac.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {7A946909-F3C8-4993-8C7B-B645A10230C6} 3: C:\Program Files (x86)\Fortinet\FortiClient\xmlcompliance.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {FB6609AF-6E9D-41D2-92E3-0D4A6D391260} 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B5C301A3-3EDD-492A-9D4C-2CD922C692D0} 3: C:\Program Files (x86)\Fortinet\FortiClient\EPCUserAvatar.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {8564A2B7-418E-47AA-A834-951D47689EFC} 3: C:\Program Files (x86)\Fortinet\FortiClient\CommandLine.dll 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B809E72A-7010-415E-AEA5-214B0E8D7F46} 3: 02:\Software\Fortinet\FortiClient\FA_SSOMA\installed 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {B5A4D197-6A08-4CE4-ADDA-892B7CCD752B} 3: C:\Program Files (x86)\Fortinet\FortiClient\FSSOMA.exe 1: {BDFE6AD5-567D-4441-A3A2-E84F02769682} 2: {3281ECCD-FFBD-46CC-8AD8-E86D26D2FA7C} 3: C:\Program Files (x86)\Fortinet\FortiClient\xmlfssoma.dll Action 10:51:29: CA_Before_StopServices. Action 10:51:29: CA_UnregCOMServer_Rollback. Action 10:51:29: CA_UnregCOMServer. 1: [10:51:29]: FCSetupWx: MSI_UnregCOMServer() 1: [10:51:29]: FCSetupWx: MSI_UnregCOMServer(),retval=0 Action 10:51:29: CA_UninstallFCTServices_Rollback. Installing new services Action 10:51:29: CA_UninstallFCTServices. Deleting services 1: [10:51:29]: FCSetupWx: MSI_UninstallFCService() 1: [10:51:29]: FCSetupWx: MSI_UninstallFCService(),retval=0, Reboot=0 Action 10:51:29: CA_DesktopIniAttrs. Action 10:51:29: CA_Remove_FW_From_WSC. 1: [10:51:29]: FCSetupWx: MSI_Remove_FW_From_WSC() 1: [10:51:29]: FCSetupWx: MSI_Remove_FW_From_WSC(C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe) Action 10:51:29: CreateFolders. Creating folders CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\logs\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\cert\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\cert\ca\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\cert\crl\ CreateFolders: Folder: C:\Program Files (x86)\Fortinet\FortiClient\cert\local\ Action 10:51:29: InstallFiles. Copying new files InstallFiles: File: CacheCleanAP64.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 90642 InstallFiles: File: appsig.dat, Directory: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\, Size: 4497 InstallFiles: File: atl110.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 164424 InstallFiles: File: certutil.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 121760 InstallFiles: File: fasle.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 118176 InstallFiles: File: FCCOMInt.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 81426 InstallFiles: File: FCCOMIntDLL.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 104466 InstallFiles: File: fcp.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 47122 InstallFiles: File: FCWsc.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 63928 InstallFiles: File: FCWscD7.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 152264 InstallFiles: File: FortiClient.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 7451576 InstallFiles: File: FortiCliSh.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 239122 InstallFiles: File: FortiCredentialProvider2x64.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 223160 InstallFiles: File: FortiScand.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 460216 InstallFiles: File: FortiSkin.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 145426 InstallFiles: File: FortiTray.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 1664952 InstallFiles: File: FortiVPNSt.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 323602 InstallFiles: File: freebl3.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 329632 InstallFiles: File: libcfg.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 61458 InstallFiles: File: libeay32.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 1216928 InstallFiles: File: libnspr4.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 208800 InstallFiles: File: libplc4.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 21408 InstallFiles: File: libplds4.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 19360 InstallFiles: File: mfc120u.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 4449952 InstallFiles: File: msvcp120.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 455328 InstallFiles: File: msvcr120.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 970912 InstallFiles: File: nss3.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 814496 InstallFiles: File: nssckbi.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 429472 InstallFiles: File: nssdbm3.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 109984 InstallFiles: File: nssutil3.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 118688 InstallFiles: File: server.crt, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 3583 InstallFiles: File: server.key, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 969 InstallFiles: File: smime3.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 105888 InstallFiles: File: softokn3.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 177568 InstallFiles: File: ssl3.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 233888 InstallFiles: File: ssleay32.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 282016 InstallFiles: File: sslvpnlib.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 429586 InstallFiles: File: submitv.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 322066 InstallFiles: File: update_task.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 282642 InstallFiles: File: xmlvpn.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 290744 InstallFiles: File: FortiCacheCleaner64.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 99346 InstallFiles: File: forticontrol64.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 243218 InstallFiles: File: LaunchCacheClean64.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 91154 InstallFiles: File: SslvpnHostCheck64.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 358418 InstallFiles: File: FCHelper64.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 250386 InstallFiles: File: fortiapd.sys, Directory: C:\Windows\system32\Drivers\, Size: 18000 InstallFiles: File: FortiCliSh64.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 275474 InstallFiles: File: fortifilter.cat, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\, Size: 8202 InstallFiles: File: FortiFilter.inf, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\, Size: 2965 InstallFiles: File: FortiFilter.sys, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\, Size: 25312 InstallFiles: File: FortiFilter.sys, Directory: C:\Windows\system32\Drivers\, Size: 25312 InstallFiles: File: fortifw2.sys, Directory: C:\Windows\system32\Drivers\, Size: 37456 InstallFiles: File: fortips.sys, Directory: C:\Windows\system32\Drivers\, Size: 147536 InstallFiles: File: fortisniff2.sys, Directory: C:\Windows\system32\Drivers\, Size: 40528 InstallFiles: File: ft_vnic.inf, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 1850 InstallFiles: File: ftvnic.cat, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 7403 InstallFiles: File: ftvnic.sys, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 16928 InstallFiles: File: FortiTrayResc.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 280082 InstallFiles: File: FCAuth.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 42002 InstallFiles: File: ipsec.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 438290 InstallFiles: File: libgmp.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 395152 InstallFiles: File: vpcd.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 31250 InstallFiles: File: CacheCleanAP.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 76818 InstallFiles: File: fcsetup.exe, Directory: C:\Windows\, Size: 116754 InstallFiles: File: forticachecleaner.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 75794 InstallFiles: File: forticontrol.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 104466 InstallFiles: File: fortisslcacert.pem, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 1402 InstallFiles: File: fortisslclient.crt, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 3571 InstallFiles: File: fortisslclient.key, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 902 InstallFiles: File: FortiSSLVPNdaemon.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 202168 InstallFiles: File: LaunchCacheClean.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 78354 InstallFiles: File: npccplugin.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 18962 InstallFiles: File: npccpluginex.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 18450 InstallFiles: File: nptcplugin.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 62482 InstallFiles: File: pppop64.sys, Directory: C:\Windows\system32\Drivers\, Size: 42528 InstallFiles: File: pppop64.cat, Directory: C:\Windows\, Size: 8214 InstallFiles: File: pppop64.inf, Directory: C:\Windows\, Size: 7161 InstallFiles: File: pppop64.sys, Directory: C:\Windows\, Size: 54344 InstallFiles: File: SslvpnHostCheck.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 181778 InstallFiles: File: CommandLine.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 58368 InstallFiles: File: EPCUserAvatar.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 10752 InstallFiles: File: FortiESNAC.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 457746 InstallFiles: File: xmlcompliance.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 126482 InstallFiles: File: xmlesnac.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 112658 InstallFiles: File: ids.dat, Directory: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\, Size: 1312509 InstallFiles: File: irdb.dat, Directory: C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\, Size: 132 InstallFiles: File: libips.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 3726456 InstallFiles: File: fortifws.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 230418 InstallFiles: File: FSSOMA.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 98834 InstallFiles: File: xmlfssoma.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 81426 InstallFiles: File: cacert.pem, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 1402 InstallFiles: File: FCConfig.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 143378 InstallFiles: File: FCDBLog.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 304658 InstallFiles: File: FortiClient_Diagnostic_Tool.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 662968 InstallFiles: File: scheduler.exe, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 114194 InstallFiles: File: sqlite3.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 548882 InstallFiles: File: utilsdll.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 737810 InstallFiles: File: xmlsystem.dll, Directory: C:\Program Files (x86)\Fortinet\FortiClient\, Size: 138258 Action 10:51:30: CA_CreateSslvpnAddonRegistry64_Rollback. Action 10:51:30: CA_CreateSslvpnAddonRegistry64. Action 10:51:30: CA_CleanupBindingsOnRollback. Action 10:51:30: CA_Update3rdPartyInterfaces. 1: [10:51:30]: FCSetupWx: MSI_Update3rdPartyInterfaces 1: [10:51:30]: FCSetupWx: MSI_Update3rdPartyInterfaces() 1: [10:51:30]: FCSetupWx: querying 17 subkeys 1: [10:51:30]: FCSetupWx: querying .\Properties 1: [10:51:30]: FCSetupWx: querying .\0016 1: [10:51:30]: FCSetupWx: Microsoft ISATAP Adapter 1: [10:51:30]: FCSetupWx: querying .\0014 1: [10:51:30]: FCSetupWx: Microsoft ISATAP Adapter 1: [10:51:30]: FCSetupWx: querying .\0013 1: [10:51:30]: FCSetupWx: Intel(R) PRO/1000 GT Desktop Adapter 1: [10:51:30]: FCSetupWx: querying .\0012 1: [10:51:30]: FCSetupWx: Microsoft Teredo Tunneling Adapter 1: [10:51:30]: FCSetupWx: querying .\0011 1: [10:51:30]: FCSetupWx: Microsoft ISATAP Adapter 1: [10:51:30]: FCSetupWx: querying .\0010 1: [10:51:30]: FCSetupWx: Intel(R) Ethernet Connection I217-LM 1: [10:51:30]: FCSetupWx: querying .\0009 1: [10:51:30]: FCSetupWx: RAS Async Adapter 1: [10:51:30]: FCSetupWx: querying .\0008 1: [10:51:30]: FCSetupWx: Microsoft Kernel Debug Network Adapter 1: [10:51:30]: FCSetupWx: querying .\0007 1: [10:51:30]: FCSetupWx: WAN Miniport (Network Monitor) 1: [10:51:30]: FCSetupWx: querying .\0006 1: [10:51:30]: FCSetupWx: WAN Miniport (IPv6) 1: [10:51:30]: FCSetupWx: querying .\0005 1: [10:51:30]: FCSetupWx: WAN Miniport (IP) 1: [10:51:30]: FCSetupWx: querying .\0004 1: [10:51:30]: FCSetupWx: WAN Miniport (PPPOE) 1: [10:51:30]: FCSetupWx: querying .\0003 1: [10:51:30]: FCSetupWx: WAN Miniport (PPTP) 1: [10:51:30]: FCSetupWx: querying .\0002 1: [10:51:30]: FCSetupWx: WAN Miniport (IKEv2) 1: [10:51:30]: FCSetupWx: querying .\0001 1: [10:51:30]: FCSetupWx: WAN Miniport (SSTP) 1: [10:51:30]: FCSetupWx: querying .\0000 1: [10:51:30]: FCSetupWx: WAN Miniport (L2TP) 1: [10:51:30]: FCSetupWx: MSI_Update3rdPartyInterfaces(),retval=0 Action 10:51:30: CA_InstallDrivers_Rollback. Uninstalling drivers Action 10:51:30: CA_CleanupBindingsOnInstall. 1: [10:51:30]: FCSetupWx: MSI_CleanupBindings 1: [10:51:30]: FCSetupWx: MSI_CleanupBindings(difx=C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp;;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) 1: [10:51:30]: FCSetupWx: Failed to load C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp 1: [10:51:30]: FCSetupWx: __uninstall_drivers(),retval=1603 1: [10:51:30]: FCSetupWx: AttemptCleanupIM(),retval=1603 1: [10:51:30]: FCSetupWx: Backed up SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318} 1: [10:51:30]: FCSetupWx: querying 17 subkeys 1: [10:51:30]: FCSetupWx: querying .\Properties 1: [10:51:30]: FCSetupWx: querying .\0016 1: [10:51:30]: FCSetupWx: querying .\0014 1: [10:51:30]: FCSetupWx: querying .\0013 1: [10:51:30]: FCSetupWx: querying .\0012 1: [10:51:30]: FCSetupWx: querying .\0011 1: [10:51:30]: FCSetupWx: querying .\0010 1: [10:51:30]: FCSetupWx: querying .\0009 1: [10:51:30]: FCSetupWx: querying .\0008 1: [10:51:30]: FCSetupWx: querying .\0007 1: [10:51:30]: FCSetupWx: querying .\0006 1: [10:51:30]: FCSetupWx: querying .\0005 1: [10:51:30]: FCSetupWx: querying .\0004 1: [10:51:30]: FCSetupWx: querying .\0003 1: [10:51:30]: FCSetupWx: querying .\0002 1: [10:51:30]: FCSetupWx: querying .\0001 1: [10:51:30]: FCSetupWx: querying .\0000 Action 10:51:30: CA_HideCancelBeforeInstallDrivers. Action 10:51:30: CA_InstallDrivers. Installing drivers 1: [10:51:30]: FCSetupWx: MSI_InstallDrivers() --difx--, event for ignore-vnic-upgrade is opened, bIgnoreVnic=0 1: [10:51:30]: FCSetupWx: MSI_InstallDrivers() --difx--, event for ignore-Fortidrv-upgrade is opened, bIgnoreFortidrv=0 1: [10:51:30]: FCSetupWx: MSI_InstallDrivers() --difx--, event for ignore-FortiFilter-upgrade is opened, bIgnoreFortiFilter=0 1: [10:51:30]: FCSetupWx: MSI_InstallDrivers(difx=C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp;;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) 1: [10:51:30]: FCSetupWx: MSI_InstallDrivers(), number of args:18 1: [10:51:30]: FCSetupWx: Driver install: Checking Windows setup log files... 1: [10:51:31]: FCSetupWx: ----- 1: [10:51:31]: FCSetupWx: C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp 1: [10:51:31]: FCSetupWx: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf 1: [10:51:31]: FCSetupWx: 1: [10:51:31]: FCSetupWx: 1: [10:51:31]: FCSetupWx: 1: [10:51:31]: FCSetupWx: C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf 1: [10:51:31]: FCSetupWx: 1: [10:51:31]: FCSetupWx: 1: [10:51:31]: FCSetupWx: ----- 1: [10:51:31]: FCSetupWx: DriverErrorStatus=0 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 ENTER: DriverPackageInstallW 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 ft_vnic.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat' ... 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 Driver package 'ft_vnic.inf' is Authenticode signed. 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 Copied 'ft_vnic.inf' to driver store... 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 Copied 'ftvnic.cat' to driver store... 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 Commiting queue... 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 Copied file: 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.sys' -> 'C:\Windows\system32\DRVSTORE\ft_vnic_0378CADF20525E54944ED029AF0B5B75949F31B4\ftvnic.sys'. 1: [10:51:31]: FCSetupWx: DIFx Event: 00000003 (Win32 Err = 00000000) Could not copy the INF file to the INF directory. Error code 0xD. 1: [10:51:31]: FCSetupWx: DIFx Event: 00000003 (Win32 Err = 0000000D) The driver installation failed. Attempting to undo system changes ... 1: [10:51:31]: FCSetupWx: DIFx Event: 00000003 (Win32 Err = 00000000) During undo of install, we could not get the OEM inf path. Error code 0x2. 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 Driver Store entry '' removed. 1: [10:51:31]: FCSetupWx: DIFx Event: 00000001 RETURN: DriverPackageInstallW (0xD) 1: [10:51:31]: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (0) (err = 13) 1: [10:51:32]: FCSetupWx: DIFx Event: 00000001 ENTER: DriverPackageInstallW 1: [10:51:32]: FCSetupWx: DIFx Event: 00000001 ft_vnic.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat' ... 1: [10:51:32]: FCSetupWx: DIFx Event: 00000001 Driver package 'ft_vnic.inf' is Authenticode signed. 1: [10:51:32]: FCSetupWx: DIFx Event: 00000003 (Win32 Err = 00000000) Check if Driver Store entry exists failed. 1: [10:51:32]: FCSetupWx: DIFx Event: 00000001 Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: [10:51:32]: FCSetupWx: DIFx Event: 00000001 RETURN: DriverPackageInstallW (0x52) 1: [10:51:32]: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (0) (err = 82) 1: [10:51:33]: FCSetupWx: DIFx Event: 00000001 ENTER: DriverPackageInstallW 1: [10:51:33]: FCSetupWx: DIFx Event: 00000001 ft_vnic.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat' ... 1: [10:51:33]: FCSetupWx: DIFx Event: 00000001 Driver package 'ft_vnic.inf' is Authenticode signed. 1: [10:51:33]: FCSetupWx: DIFx Event: 00000003 (Win32 Err = 00000000) Check if Driver Store entry exists failed. 1: [10:51:33]: FCSetupWx: DIFx Event: 00000001 Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: [10:51:33]: FCSetupWx: DIFx Event: 00000001 RETURN: DriverPackageInstallW (0x52) 1: [10:51:33]: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (1) (err = 82) 1: [10:51:34]: FCSetupWx: DIFx Event: 00000001 ENTER: DriverPackageInstallW 1: [10:51:34]: FCSetupWx: DIFx Event: 00000001 ft_vnic.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat' ... 1: [10:51:34]: FCSetupWx: DIFx Event: 00000001 Driver package 'ft_vnic.inf' is Authenticode signed. 1: [10:51:34]: FCSetupWx: DIFx Event: 00000003 (Win32 Err = 00000000) Check if Driver Store entry exists failed. 1: [10:51:34]: FCSetupWx: DIFx Event: 00000001 Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: [10:51:34]: FCSetupWx: DIFx Event: 00000001 RETURN: DriverPackageInstallW (0x52) 1: [10:51:34]: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (1) (err = 82) 1: [10:51:35]: FCSetupWx: DIFx Event: 00000001 ENTER: DriverPackageInstallW 1: [10:51:35]: FCSetupWx: DIFx Event: 00000001 ft_vnic.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat' ... 1: [10:51:35]: FCSetupWx: DIFx Event: 00000001 Driver package 'ft_vnic.inf' is Authenticode signed. 1: [10:51:35]: FCSetupWx: DIFx Event: 00000003 (Win32 Err = 00000000) Check if Driver Store entry exists failed. 1: [10:51:35]: FCSetupWx: DIFx Event: 00000001 Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: [10:51:35]: FCSetupWx: DIFx Event: 00000001 RETURN: DriverPackageInstallW (0x52) 1: [10:51:35]: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (2) (err = 82) 1: [10:51:36]: FCSetupWx: DIFx Event: 00000001 ENTER: DriverPackageInstallW 1: [10:51:36]: FCSetupWx: DIFx Event: 00000001 ft_vnic.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat' ... 1: [10:51:36]: FCSetupWx: DIFx Event: 00000001 Driver package 'ft_vnic.inf' is Authenticode signed. 1: [10:51:36]: FCSetupWx: DIFx Event: 00000003 (Win32 Err = 00000000) Check if Driver Store entry exists failed. 1: [10:51:36]: FCSetupWx: DIFx Event: 00000001 Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: [10:51:36]: FCSetupWx: DIFx Event: 00000001 RETURN: DriverPackageInstallW (0x52) 1: [10:51:36]: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (2) (err = 82) 1: [10:51:37]: FCSetupWx: MSI_InstallDrivers(),retval=1603 CustomAction CA_InstallDrivers returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) Action ended 10:51:37: InstallFinalize. Return value 3. Action 10:51:37: Rollback. Rolling back action: Rollback: Installing drivers Rollback: CA_HideCancelBeforeInstallDrivers Rollback: CA_CleanupBindingsOnInstall Rollback: Uninstalling drivers 1: [10:51:37]: FCSetupWx(rollback): MSI_UninstallDrivers(difx=C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp;;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) 1: [10:51:37]: FCSetupWx(rollback): MSI_UninstallDrivers(), number of args:18 1: [10:51:37]: FCSetupWx(rollback): MSI_UninstallDrivers() --difx--, bUpgrading=0, bIgnoreVnicUpgrade=0, bIgnoreFortidrvUpgrade=0 1: [10:51:37]: FCSetupWx(rollback): Driver install: Checking Windows setup log files... 1: [10:51:37]: FCSetupWx(rollback): stopping services 1: [10:51:37]: FCSetupWx(rollback): Disabling WER 1: [10:51:37]: FCSetupWx(rollback): szVnic_ndis6_3 = 1: [10:51:37]: FCSetupWx(rollback): DIFx Event: 00000001 ENTER: DriverPackageUninstallW 1: [10:51:37]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000000) Check if Driver Store entry exists failed. 1: [10:51:37]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000643) Uninstall: Invalid Driver Store entry 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf'. 1: [10:51:37]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000000) Could not re-add 'FortiClient Driver Installer' to reference list of driver store entry '' 1: [10:51:37]: FCSetupWx(rollback): DIFx Event: 00000001 RETURN: DriverPackageUninstallW (0x52) 1: [10:51:37]: FCSetupWx(rollback): pfnDriverPackageUninstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (0) (err = 82) 1: [10:51:40]: FCSetupWx(rollback): DIFx Event: 00000001 ENTER: DriverPackageUninstallW 1: [10:51:40]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000000) Check if Driver Store entry exists failed. 1: [10:51:40]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000643) Uninstall: Invalid Driver Store entry 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf'. 1: [10:51:40]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000000) Could not re-add 'FortiClient Driver Installer' to reference list of driver store entry '' 1: [10:51:40]: FCSetupWx(rollback): DIFx Event: 00000001 RETURN: DriverPackageUninstallW (0x52) 1: [10:51:40]: FCSetupWx(rollback): pfnDriverPackageUninstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (1) (err = 82) 1: [10:51:43]: FCSetupWx(rollback): DIFx Event: 00000001 ENTER: DriverPackageUninstallW 1: [10:51:43]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000000) Check if Driver Store entry exists failed. 1: [10:51:43]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000643) Uninstall: Invalid Driver Store entry 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf'. 1: [10:51:43]: FCSetupWx(rollback): DIFx Event: 00000003 (Win32 Err = 00000000) Could not re-add 'FortiClient Driver Installer' to reference list of driver store entry '' 1: [10:51:43]: FCSetupWx(rollback): DIFx Event: 00000001 RETURN: DriverPackageUninstallW (0x52) 1: [10:51:43]: FCSetupWx(rollback): pfnDriverPackageUninstall(C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf) failed (2) (err = 82) 1: [10:51:48]: FCSetupWx(rollback): __uninstall_drivers(),retval=1603 1: [10:51:48]: FCSetupWx(rollback): Calling HrUninstallNetComponent(ft_fortifilter) 1: [10:51:48]: FCSetupWx(rollback): C:\Windows\Installer\MSIAE62.tmp 1: [10:51:48]: FCSetupWx(rollback): Waiting... 1: [10:51:48]: FCSetupWx(rollback): Reverting WER to 0 1: [10:51:48]: FCSetupWx(rollback): MSI_UninstallDrivers(),retval=0 Rollback: CA_Update3rdPartyInterfaces Rollback: CA_CleanupBindingsOnRollback 1: [10:51:48]: FCSetupWx(rollback): MSI_CleanupBindings 1: [10:51:48]: FCSetupWx(rollback): MSI_CleanupBindings() 1: [10:51:48]: FCSetupWx(rollback): Backed up SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318} 1: [10:51:48]: FCSetupWx(rollback): querying 17 subkeys 1: [10:51:48]: FCSetupWx(rollback): querying .\Properties 1: [10:51:48]: FCSetupWx(rollback): querying .\0016 1: [10:51:48]: FCSetupWx(rollback): querying .\0014 1: [10:51:48]: FCSetupWx(rollback): querying .\0013 1: [10:51:48]: FCSetupWx(rollback): querying .\0012 1: [10:51:48]: FCSetupWx(rollback): querying .\0011 1: [10:51:48]: FCSetupWx(rollback): querying .\0010 1: [10:51:48]: FCSetupWx(rollback): querying .\0009 1: [10:51:48]: FCSetupWx(rollback): querying .\0008 1: [10:51:48]: FCSetupWx(rollback): querying .\0007 1: [10:51:48]: FCSetupWx(rollback): querying .\0006 1: [10:51:48]: FCSetupWx(rollback): querying .\0005 1: [10:51:48]: FCSetupWx(rollback): querying .\0004 1: [10:51:48]: FCSetupWx(rollback): querying .\0003 1: [10:51:48]: FCSetupWx(rollback): querying .\0002 1: [10:51:48]: FCSetupWx(rollback): querying .\0001 1: [10:51:48]: FCSetupWx(rollback): querying .\0000 Rollback: CA_CreateSslvpnAddonRegistry64 Rollback: CA_CreateSslvpnAddonRegistry64_Rollback Rollback: Copying new files Info 1903. Scheduling reboot operation: Deleting file C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\TBDDAA5.tmp. Must reboot to complete operation. Rollback: Creating folders Rollback: CA_Remove_FW_From_WSC Rollback: CA_DesktopIniAttrs Rollback: Deleting services Rollback: Installing new services 1: [10:51:48]: FCSetupWx(rollback): MSI_InstallFCService() 1: [10:51:48]: FCSetupWx(rollback): unknown service: 1: [10:51:48]: FCSetupWx(rollback): MSI_InstallFCService(),retval=0, Reboot=0 Rollback: CA_UnregCOMServer Rollback: CA_UnregCOMServer_Rollback Rollback: CA_Before_StopServices Rollback: Updating component registration Rollback: CA_VerifyDriverStatus Rollback: CA_BPFS Rollback: CA_CleanupInfs Action ended 10:51:49: INSTALL. Return value 3. Property(S): UpgradeCode = {3F5593C1-6B52-49D7-9C38-C390AD928BB0} Property(S): CA_BackupSettings = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_RestoreSettings = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_InstallFCTServices = ;fortiapd;FortiFW2;Fortips;fortisniff2 Property(S): CA_InstallFCTServices_Rollback = ;fortiapd;FortiFW2;Fortips;fortisniff2 Property(S): CA_PostInstCustomProperty = INSTALLDIR=C:\Program Files (x86)\Fortinet\FortiClient\;LICENSE_TYPE=premium;LICENSE=;ADMINMODE=;USESWUID=1; FMGRFWBEHAVIOR=; COMPLIANCE_POLICY=;REORDERVNIC=;AV_BEFORE_VPN=; ENABLE_FORTIPROXY=;DISABLEPROXYSELFTEST=; SWUPDATEREQUIRESADMIN=; UPDATEFAILOVERPORT=;UPDATEFALLBACK=;UILEVEL=5;WANACCDBDIR=; WANACCPROTOCOLS=;FMON=;ALLOW_CO_RTP=;ENABLE_REGMON=; INSTALLFCWIZARDRUNONCE=; WFENABLED=;ANCESTORFOUND=;VPNLITE42FOUND=;HIDETRAY=;NOTRAYFLASH=; WFRATEIP=;WFLOGALLURLS=;DISABLEDEADGATEWAYDETECTION=; UPDATEAFTER=;UPDATEBEFORE=;CUSTOM_NET_LOGS=;IKEVENDORID=;APPCTRLLIMIT=; LANGUAGE=;DISABLEPROXYSELFTESTBALLOON=;LOGLOCALIP=;SHOWBLACKLISTS=; FCTSSLVPNFOUND=;ASUSEIPBLACKLIST=;SOFTWARELOCK=;HTTPSPROXY=;REGISTRATIONKEY=; VPN_BEFORE_LOGON=1;FGTIP=;REDUNDANTFGTIPS=;SILENTREGISTRATION=;HIDETABS=vuln,fw;DISABLEFEATURE=vuln; ANTIROOTKIT=;CUSTOMIZED=;CUSTOMIZEDSERIAL= Property(S): CA_InstallDrivers = difx=C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp;;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_InstallDrivers_Rollback = difx=C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp;;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_UninstallDrivers = difx=C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp;;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): RUNDLL32 = c:\Windows\SysWOW64\rundll32.exe Property(S): KB3033929 = c:\Windows\system32\wintrust.dll Property(S): FILESEARCH_FLTMGR = c:\Windows\system32\drivers\fltMgr.sys Property(S): INSTALLDIR = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): TARGETDIR = C:\ Property(S): CORESTARTMENUDIR = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FortiClient\ Property(S): System64Folder = C:\Windows\system32\ Property(S): SIGNATUREDIR = C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\ Property(S): STARTMENUDIR = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FortiClient\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): FCTCOMMON_FortiFilter = C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\ Property(S): FCTCOMMON_FortiDrv_m = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\ Property(S): FCTCOMMON_FortiDrv = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\ Property(S): FCTCOMMON_ftvnic = C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ Property(S): DRIVERSDIR = C:\Windows\system32\Drivers\ Property(S): WindowsFolder = C:\Windows\ Property(S): WixUIRMOption = UseRM Property(S): CONFLICT_DISABLE_FMON = 0 Property(S): WIXUI_INSTALLDIR = INSTALLDIR Property(S): ALLUSERS = 1 Property(S): ARPNOMODIFY = 1 Property(S): LOGSDIR = C:\Program Files (x86)\Fortinet\FortiClient\logs\ Property(S): CERTDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\ Property(S): CERT_CADIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\ca\ Property(S): CERT_CRLDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\crl\ Property(S): CERT_LOCALDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\local\ Property(S): QUARANTINEDIR = C:\Program Files (x86)\Fortinet\FortiClient\quarantine\ Property(S): CA_RestoreSettings_v42 = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): INSTALLLEVEL = 3 Property(S): CA_EnableSS_Rollback = 1 Property(S): CA_EnableSoftwareUpdate = ;; Property(S): ENABLE_FMON = 1 Property(S): CA_UpgradeData = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_Add_AV_To_WSC = C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe;Fortinet Inc;FortiClient AntiVirus; Property(S): CA_Remove_FW_From_WSC = C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe Property(S): CA_Remove_AV_From_WSC = C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe Property(S): CA_RegCOMServer = 0,C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh.dll;1,C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh64.dll; Property(S): CA_RegCOMServer_Rollback = 0,C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh.dll;1,C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh64.dll; Property(S): CA_CleanupFiles = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_CacheMSI = C:\Users\ADMINI~1.SQL\AppData\Local\Temp\\Forticlient.msi Property(S): CA_CleanupBindingsOnInstall = difx=C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp;;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_CleanupDIFx = difx=C:\Users\ADMINI~1.SQL\AppData\Local\Temp\DIF8A55.tmp;;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): DIFxDrivers = ;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;fortifilter_ndis6_3=;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;vnic_ndis6_3=;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_SetupRebootDaemon = c:\Windows\SysWOW64\rundll32.exe;C:\Program Files (x86)\Fortinet\FortiClient\; Property(S): CA_InstallConfig = C:\Program Files (x86)\Fortinet\FortiClient\;C:\Users\ADMINI~1.SQL\AppData\Local\Temp\con8860.tmp Property(S): LICENSE_TYPE = premium Property(S): ARPINSTALLLOCATION = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): LANGDIR_ENG = C:\Program Files (x86)\Fortinet\FortiClient\1033\ Property(S): COMPANYBASE = C:\Program Files (x86)\Fortinet\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): FCTCOMMON = C:\Program Files\Common Files\Fortinet\FortiClient\ Property(S): COMPANYCOMMON = C:\Program Files\Common Files\Fortinet\ Property(S): ProgramFilesCommon = C:\Program Files\Common Files\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): SourceDir = c:\temp\ Property(S): VersionNT = 602 Property(S): VersionNT64 = 602 Property(S): ProductNameShort = FortiClient Property(S): MsiLogging = v Property(S): ARPPRODUCTICON = Icon_FCTLogo Property(S): DISABLEADVTSHORTCUTS = 1 Property(S): FCEProductNameLong = FortiClient Property(S): FCEProductNameShort = FortiClient Property(S): FCEDiagnosticTool = FortiClient Diagnostic Tool Property(S): FCLITEProductNameLong = FortiClient Lite Property(S): FCLITEProductNameShort = FortiClient Lite Property(S): SSLVPNProductNameLong = SSL VPN Property(S): FCVPNProductNameLong = FortiClient VPN Property(S): HIDETABS = vuln,fw Property(S): DISABLEFEATURE = vuln Property(S): VPN_BEFORE_LOGON = 1 Property(S): OnlineLicenseUrl = http://docs.forticare.com/eula/EULA.pdf Property(S): LICENSELANG = 1033 Property(S): PREMIUM_INFO_URL = http://forticlient.com/premium.html Property(S): USESWUID = 1 Property(S): DISABLEWFW = 0 Property(S): STARTMENUSHORTCUT = 1 Property(S): DESKTOPSHORTCUT = 1 Property(S): VNIC_DRV_VERSION = 2009.2.12.0 Property(S): FORTI_DRV_VERSION = 2013.8.27.0 Property(S): FORTIFILTER_VERSION = 2014.11.18.0 Property(S): FORTIFILTER_NDIS6_3_VERSION = 2015.7.24.0 Property(S): VNIC_DRV_NDIS6_3_VERSION = 2015.8.20.0 Property(S): Manufacturer = Fortinet Inc Property(S): ProductCode = {BDFE6AD5-567D-4441-A3A2-E84F02769682} Property(S): ProductLanguage = 1033 Property(S): ProductName = FortiClient Property(S): ProductVersion = 5.4.2.0860 Property(S): DefaultUIFont = WixUI_Font_Normal Property(S): WixUI_Mode = Mondo Property(S): ErrorDialog = ErrorDlg Property(S): SecureCustomProperties = ANCESTORFOUND_FCE;ANCESTORFOUND_FCN;ANCESTORFOUND_LITE;ANCESTORFOUND_SSLVPN;ANCESTORFOUND_SSO;ANCESTORFOUND_VPN;DECENDANTFOUND_FCE;DECENDANTFOUND_SSLVPN;FCLITE42FOUND;FCLITE43FOUND;FCLITESUB42FOUND;FCN43FOUND;FCT42FOUND;FCT43FOUND;FCT506FOUND;FCT50FOUND;FCT52FOUND;FCT53FOUND;FCT5XFOUND;FCTSSLVPNFOUND;FCTSUB42FOUND;REGISTRATIONPWD;SSOFOUND;VPNLITE42FOUND Property(S): MsiLogFileLocation = C:\Temp\fortiout.txt Property(S): PackageCode = {96D788D7-4A10-49ED-AF46-671171A409BB} Property(S): ProductState = -1 Property(S): PackagecodeChanging = 1 Property(S): CURRENTDIRECTORY = C:\Temp Property(S): CLIENTUILEVEL = 0 Property(S): CLIENTPROCESSID = 17256 Property(S): USERNAME = admin Property(S): COMPANYNAME = Moes Home Collection Property(S): VersionDatabase = 200 Property(S): ACTION = INSTALL Property(S): EXECUTEACTION = INSTALL Property(S): SECONDSEQUENCE = 1 Property(S): WIN_VER = 602 Property(S): ROOTDRIVE = C:\ Property(S): SQL_SERVER_DETECTED = 1 Property(S): WIXUI_INSTALLDIR_VALID = 1 Property(S): ADDLOCAL = Feature_Core,Feature_Basic,Feature_VPN,Feature_SSLVPN,Feature_EndPointNAC,Feature_SingleSignOnMobility Property(S): MsiSystemRebootPending = 1 Property(S): VersionMsi = 5.00 Property(S): WindowsBuild = 9200 Property(S): ServicePackLevel = 0 Property(S): ServicePackLevelMinor = 0 Property(S): MsiNTProductType = 3 Property(S): MsiNTSuiteSmallBusiness = 1 Property(S): MsiNTSuiteSmallBusinessRestricted = 1 Property(S): WindowsVolume = C:\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): RemoteAdminTS = 1 Property(S): TempFolder = C:\Users\ADMINI~1.SQL\AppData\Local\Temp\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): CommonFiles64Folder = C:\Program Files\Common Files\ Property(S): AppDataFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\ Property(S): FavoritesFolder = C:\Users\Administrator.SQLSERVER\Favorites\ Property(S): NetHoodFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): PersonalFolder = C:\Users\Administrator.SQLSERVER\Documents\ Property(S): PrintHoodFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): RecentFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): SendToFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): LocalAppDataFolder = C:\Users\Administrator.SQLSERVER\AppData\Local\ Property(S): MyPicturesFolder = C:\Users\Administrator.SQLSERVER\Pictures\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): GPTSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): ShellAdvtSupport = 1 Property(S): MsiAMD64 = 6 Property(S): Msix64 = 6 Property(S): Intel = 6 Property(S): PhysicalMemory = 24327 Property(S): VirtualMemory = 35372 Property(S): AdminUser = 1 Property(S): MsiTrueAdminUser = 1 Property(S): LogonUser = Administrator Property(S): UserSID = S-1-5-21-2622927919-2851962862-2390922475-500 Property(S): UserLanguageID = 4105 Property(S): ComputerName = SQLSERVER Property(S): SystemLanguageID = 4105 Property(S): ScreenX = 1024 Property(S): ScreenY = 768 Property(S): CaptionHeight = 23 Property(S): BorderTop = 1 Property(S): BorderSide = 1 Property(S): TextHeight = 16 Property(S): TextInternalLeading = 3 Property(S): ColorBits = 32 Property(S): TTCSupport = 1 Property(S): Time = 10:51:49 Property(S): Date = 2018-04-09 Property(S): MsiNetAssemblySupport = 4.7.2558.0 Property(S): MsiWin32AssemblySupport = 6.2.9200.16384 Property(S): RedirectedDllSupport = 2 Property(S): MsiRunningElevated = 1 Property(S): Privileged = 1 Property(S): DATABASE = C:\Windows\Installer\f818301.msi Property(S): OriginalDatabase = c:\temp\Forticlient.msi Property(S): UILevel = 5 Property(S): Preselected = 1 Property(S): isMSIEAbove8 = 1 Property(S): CostingComplete = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SOURCEDIR = c:\temp\ Property(S): SourcedirProduct = {BDFE6AD5-567D-4441-A3A2-E84F02769682} Property(S): ProductToBeRegistered = 1 Action ended 10:51:49: ExecuteAction. Return value 3. Action 10:51:49: UIDlg_FatalError. Action start 10:51:49: UIDlg_FatalError. Action 10:51:49: UIDlg_FatalError. Dialog created Action ended 11:02:57: UIDlg_FatalError. Return value 2. Action ended 11:02:57: INSTALL. Return value 3. Property(C): UpgradeCode = {3F5593C1-6B52-49D7-9C38-C390AD928BB0} Property(C): RUNDLL32 = c:\Windows\SysWOW64\rundll32.exe Property(C): KB3033929 = c:\Windows\system32\wintrust.dll Property(C): FILESEARCH_FLTMGR = c:\Windows\system32\drivers\fltMgr.sys Property(C): LicenseAccepted_XP = 1 Property(C): INSTALLDIR = c:\Program Files (x86)\Fortinet\FortiClient\ Property(C): TARGETDIR = c:\ Property(C): CORESTARTMENUDIR = c:\ProgramData\Microsoft\Windows\Start Menu\Programs\FortiClient\ Property(C): System64Folder = c:\Windows\system32\ Property(C): SIGNATUREDIR = c:\Program Files (x86)\Fortinet\FortiClient\vir_sig\ Property(C): STARTMENUDIR = c:\ProgramData\Microsoft\Windows\Start Menu\Programs\FortiClient\ Property(C): DesktopFolder = c:\Users\Public\Desktop\ Property(C): FCTCOMMON_FortiFilter = c:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\ Property(C): FCTCOMMON_FortiDrv_m = c:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\ Property(C): FCTCOMMON_FortiDrv = c:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\ Property(C): FCTCOMMON_ftvnic = c:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ Property(C): DRIVERSDIR = c:\Windows\system32\Drivers\ Property(C): WindowsFolder = c:\Windows\ Property(C): WixUIRMOption = UseRM Property(C): CONFLICT_DISABLE_FMON = 0 Property(C): WIXUI_INSTALLDIR = INSTALLDIR Property(C): ALLUSERS = 1 Property(C): ARPNOMODIFY = 1 Property(C): LOGSDIR = c:\Program Files (x86)\Fortinet\FortiClient\logs\ Property(C): CERTDIR = c:\Program Files (x86)\Fortinet\FortiClient\cert\ Property(C): CERT_CADIR = c:\Program Files (x86)\Fortinet\FortiClient\cert\ca\ Property(C): CERT_CRLDIR = c:\Program Files (x86)\Fortinet\FortiClient\cert\crl\ Property(C): CERT_LOCALDIR = c:\Program Files (x86)\Fortinet\FortiClient\cert\local\ Property(C): QUARANTINEDIR = c:\Program Files (x86)\Fortinet\FortiClient\quarantine\ Property(C): INSTALLLEVEL = 3 Property(C): ENABLE_FMON = 1 Property(C): LICENSE_TYPE = premium Property(C): LANGDIR_ENG = c:\Program Files (x86)\Fortinet\FortiClient\1033\ Property(C): COMPANYBASE = c:\Program Files (x86)\Fortinet\ Property(C): ProgramFilesFolder = c:\Program Files (x86)\ Property(C): FCTCOMMON = c:\Program Files\Common Files\Fortinet\FortiClient\ Property(C): COMPANYCOMMON = c:\Program Files\Common Files\Fortinet\ Property(C): ProgramFilesCommon = c:\Program Files\Common Files\ Property(C): ProgramFiles64Folder = c:\Program Files\ Property(C): ProgramMenuFolder = c:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(C): SourceDir = c:\temp\ Property(C): VersionNT = 602 Property(C): VersionNT64 = 602 Property(C): ProductNameShort = FortiClient Property(C): MsiLogging = v Property(C): ARPPRODUCTICON = Icon_FCTLogo Property(C): DISABLEADVTSHORTCUTS = 1 Property(C): FCEProductNameLong = FortiClient Property(C): FCEProductNameShort = FortiClient Property(C): FCEDiagnosticTool = FortiClient Diagnostic Tool Property(C): FCLITEProductNameLong = FortiClient Lite Property(C): FCLITEProductNameShort = FortiClient Lite Property(C): SSLVPNProductNameLong = SSL VPN Property(C): FCVPNProductNameLong = FortiClient VPN Property(C): HIDETABS = vuln,fw Property(C): DISABLEFEATURE = vuln Property(C): VPN_BEFORE_LOGON = 1 Property(C): OnlineLicenseUrl = http://docs.forticare.com/eula/EULA.pdf Property(C): LICENSELANG = 1033 Property(C): PREMIUM_INFO_URL = http://forticlient.com/premium.html Property(C): USESWUID = 1 Property(C): DISABLEWFW = 0 Property(C): STARTMENUSHORTCUT = 1 Property(C): DESKTOPSHORTCUT = 1 Property(C): VNIC_DRV_VERSION = 2009.2.12.0 Property(C): FORTI_DRV_VERSION = 2013.8.27.0 Property(C): FORTIFILTER_VERSION = 2014.11.18.0 Property(C): FORTIFILTER_NDIS6_3_VERSION = 2015.7.24.0 Property(C): VNIC_DRV_NDIS6_3_VERSION = 2015.8.20.0 Property(C): Manufacturer = Fortinet Inc Property(C): ProductCode = {BDFE6AD5-567D-4441-A3A2-E84F02769682} Property(C): ProductLanguage = 1033 Property(C): ProductName = FortiClient Property(C): ProductVersion = 5.4.2.0860 Property(C): DefaultUIFont = WixUI_Font_Normal Property(C): WixUI_Mode = Mondo Property(C): ErrorDialog = ErrorDlg Property(C): SecureCustomProperties = ANCESTORFOUND_FCE;ANCESTORFOUND_FCN;ANCESTORFOUND_LITE;ANCESTORFOUND_SSLVPN;ANCESTORFOUND_SSO;ANCESTORFOUND_VPN;DECENDANTFOUND_FCE;DECENDANTFOUND_SSLVPN;FCLITE42FOUND;FCLITE43FOUND;FCLITESUB42FOUND;FCN43FOUND;FCT42FOUND;FCT43FOUND;FCT506FOUND;FCT50FOUND;FCT52FOUND;FCT53FOUND;FCT5XFOUND;FCTSSLVPNFOUND;FCTSUB42FOUND;REGISTRATIONPWD;SSOFOUND;VPNLITE42FOUND Property(C): MsiLogFileLocation = C:\Temp\fortiout.txt Property(C): PackageCode = {96D788D7-4A10-49ED-AF46-671171A409BB} Property(C): ProductState = -1 Property(C): PackagecodeChanging = 1 Property(C): CURRENTDIRECTORY = C:\Temp Property(C): CLIENTUILEVEL = 0 Property(C): CLIENTPROCESSID = 17256 Property(C): VersionDatabase = 200 Property(C): MsiSystemRebootPending = 1 Property(C): VersionMsi = 5.00 Property(C): WindowsBuild = 9200 Property(C): ServicePackLevel = 0 Property(C): ServicePackLevelMinor = 0 Property(C): MsiNTProductType = 3 Property(C): MsiNTSuiteSmallBusiness = 1 Property(C): MsiNTSuiteSmallBusinessRestricted = 1 Property(C): WindowsVolume = c:\ Property(C): SystemFolder = c:\Windows\SysWOW64\ Property(C): RemoteAdminTS = 1 Property(C): TempFolder = C:\Users\ADMINI~1.SQL\AppData\Local\Temp\ Property(C): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(C): CommonFiles64Folder = C:\Program Files\Common Files\ Property(C): AppDataFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\ Property(C): FavoritesFolder = C:\Users\Administrator.SQLSERVER\Favorites\ Property(C): NetHoodFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(C): PersonalFolder = C:\Users\Administrator.SQLSERVER\Documents\ Property(C): PrintHoodFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(C): RecentFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\Microsoft\Windows\Recent\ Property(C): SendToFolder = C:\Users\Administrator.SQLSERVER\AppData\Roaming\Microsoft\Windows\SendTo\ Property(C): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(C): CommonAppDataFolder = C:\ProgramData\ Property(C): LocalAppDataFolder = C:\Users\Administrator.SQLSERVER\AppData\Local\ Property(C): MyPicturesFolder = C:\Users\Administrator.SQLSERVER\Pictures\ Property(C): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(C): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(C): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(C): FontsFolder = C:\Windows\Fonts\ Property(C): GPTSupport = 1 Property(C): OLEAdvtSupport = 1 Property(C): ShellAdvtSupport = 1 Property(C): MsiAMD64 = 6 Property(C): Msix64 = 6 Property(C): Intel = 6 Property(C): PhysicalMemory = 24327 Property(C): VirtualMemory = 35384 Property(C): AdminUser = 1 Property(C): MsiTrueAdminUser = 1 Property(C): LogonUser = Administrator Property(C): UserSID = S-1-5-21-2622927919-2851962862-2390922475-500 Property(C): UserLanguageID = 4105 Property(C): ComputerName = SQLSERVER Property(C): SystemLanguageID = 4105 Property(C): ScreenX = 1280 Property(C): ScreenY = 1024 Property(C): CaptionHeight = 23 Property(C): BorderTop = 1 Property(C): BorderSide = 1 Property(C): TextHeight = 16 Property(C): TextInternalLeading = 3 Property(C): ColorBits = 32 Property(C): TTCSupport = 1 Property(C): Time = 11:02:57 Property(C): Date = 04/09/2018 Property(C): MsiNetAssemblySupport = 4.7.2558.0 Property(C): MsiWin32AssemblySupport = 6.2.9200.16384 Property(C): RedirectedDllSupport = 2 Property(C): MsiRunningElevated = 1 Property(C): Privileged = 1 Property(C): USERNAME = admin Property(C): COMPANYNAME = Moes Home Collection Property(C): DATABASE = c:\temp\Forticlient.msi Property(C): OriginalDatabase = c:\temp\Forticlient.msi Property(C): SOURCEDIR = c:\temp\ Property(C): VersionHandler = 5.00 Property(C): UILevel = 5 Property(C): ACTION = INSTALL Property(C): EXECUTEACTION = INSTALL Property(C): WIN_VER = 602 Property(C): isMSIEAbove8 = 1 Property(C): ROOTDRIVE = c:\ Property(C): CostingComplete = 1 Property(C): SQL_SERVER_DETECTED = 1 Property(C): OutOfDiskSpace = 0 Property(C): OutOfNoRbDiskSpace = 0 Property(C): PrimaryVolumeSpaceAvailable = 0 Property(C): PrimaryVolumeSpaceRequired = 0 Property(C): PrimaryVolumeSpaceRemaining = 0 Property(C): WIXUI_INSTALLDIR_VALID = 1 Property(C): WixUI_InstallMode = InstallVpnOnly === Logging stopped: 04/09/2018 11:02:57 === MSI (c) (68:84) [11:02:57:744]: Product: FortiClient -- Installation failed. MSI (c) (68:84) [11:02:57:746]: Windows Installer installed the product. Product Name: FortiClient. Product Version: 5.4.2.0860. Product Language: 1033. Manufacturer: Fortinet Inc. Installation success or error status: 1603.