MSI (s) (C8:74) [13:48:34:220]: Executing op: ActionStart(Name=CA_InstallDrivers,,) Rollback: CA_HideCancelBeforeInstallDrivers MSI (s) (C8:74) [13:48:34:220]: Executing op: ActionStart(Name=CA_HideCancelBeforeInstallDrivers,,) Rollback: CA_CleanupBindingsOnInstall MSI (s) (C8:74) [13:48:34:220]: Executing op: ActionStart(Name=CA_CleanupBindingsOnInstall,,) Rollback: CA_InstallDrivers_Rollback MSI (s) (C8:74) [13:48:34:220]: Executing op: ActionStart(Name=CA_InstallDrivers_Rollback,,) MSI (s) (C8:74) [13:48:34:220]: Executing op: CustomActionRollback(Action=CA_InstallDrivers_Rollback,ActionType=3329,Source=BinaryData,Target=MSI_UninstallDrivers,CustomActionData=difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) MSI (s) (C8:74) [13:48:34:220]: Creating MSIHANDLE (334) of type 790536 for thread 4724 MSI (s) (C8:14) [13:48:34:220]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7C8C.tmp, Entrypoint: MSI_UninstallDrivers MSI (s) (C8!D0) [13:48:34:220]: Creating MSIHANDLE (335) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): MSI_UninstallDrivers(difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND=) MSI (s) (C8!D0) [13:48:34:230]: Closing MSIHANDLE (335) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:230]: Creating MSIHANDLE (336) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): MSI_UninstallDrivers(), number of args:15 MSI (s) (C8!D0) [13:48:34:230]: Closing MSIHANDLE (336) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:230]: Creating MSIHANDLE (337) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): MSI_UninstallDrivers() --difx--, bUpgrading=0, bIgnoreVnicUpgrade=0, bIgnoreFortidrvUpgrade=0 MSI (s) (C8!D0) [13:48:34:230]: Closing MSIHANDLE (337) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:230]: Creating MSIHANDLE (338) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): Driver install: Checking Windows setup log files... MSI (s) (C8!D0) [13:48:34:230]: Closing MSIHANDLE (338) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:230]: Creating MSIHANDLE (339) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): stopping services MSI (s) (C8!D0) [13:48:34:230]: Closing MSIHANDLE (339) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:230]: Creating MSIHANDLE (340) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): Disabling WER MSI (s) (C8!D0) [13:48:34:240]: Closing MSIHANDLE (340) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:240]: Creating MSIHANDLE (341) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): DIFx Event: 00000001 ENTER: DriverPackageUninstallW MSI (s) (C8!D0) [13:48:34:240]: Closing MSIHANDLE (341) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:240]: Creating MSIHANDLE (342) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): DIFx Event: 00000001 Uninstalling driver package C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf... MSI (s) (C8!D0) [13:48:34:240]: Closing MSIHANDLE (342) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:360]: Creating MSIHANDLE (343) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): DIFx Event: 00000001 Best effort to delete driver package files copied to system... MSI (s) (C8!D0) [13:48:34:370]: Closing MSIHANDLE (343) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:370]: Creating MSIHANDLE (344) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): DIFx Event: 00000001 Looking for file C:\Windows\system32\DRIVERS\ftvnic.sys for deletion... MSI (s) (C8!D0) [13:48:34:370]: Closing MSIHANDLE (344) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:370]: Creating MSIHANDLE (345) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): DIFx Event: 00000001 Files C:\Windows\system32\DRIVERS\ftvnic.sys deleted. MSI (s) (C8!D0) [13:48:34:370]: Closing MSIHANDLE (345) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:380]: Creating MSIHANDLE (346) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): DIFx Event: 00000001 Driver store entry 'C:\Windows\system32\DRVSTORE\ft_vnic_0378CADF20525E54944ED029AF0B5B75949F31B4\ft_vnic.inf' removed. MSI (s) (C8!D0) [13:48:34:380]: Closing MSIHANDLE (346) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:380]: Creating MSIHANDLE (347) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): DIFx Event: 00000000 Uninstall completed. MSI (s) (C8!D0) [13:48:34:380]: Closing MSIHANDLE (347) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:34:380]: Creating MSIHANDLE (348) of type 790531 for thread 3792 1: [13:48:34]: FCSetupWx(rollback): DIFx Event: 00000001 RETURN: DriverPackageUninstallW (0x0) MSI (s) (C8!D0) [13:48:34:380]: Closing MSIHANDLE (348) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:36:380]: Creating MSIHANDLE (349) of type 790531 for thread 3792 1: [13:48:36]: FCSetupWx(rollback): __uninstall_drivers(),retval=0 MSI (s) (C8!D0) [13:48:36:380]: Closing MSIHANDLE (349) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:37:380]: Creating MSIHANDLE (350) of type 790531 for thread 3792 1: [13:48:37]: FCSetupWx(rollback): Calling HrUninstallNetComponent(ft_fortifilter) MSI (s) (C8!D0) [13:48:37:380]: Closing MSIHANDLE (350) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:37:380]: Creating MSIHANDLE (351) of type 790531 for thread 3792 1: [13:48:37]: FCSetupWx(rollback): C:\Windows\Installer\MSI7C8C.tmp MSI (s) (C8!D0) [13:48:37:380]: Closing MSIHANDLE (351) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:37:380]: Creating MSIHANDLE (352) of type 790531 for thread 3792 1: [13:48:37]: FCSetupWx(rollback): Waiting... MSI (s) (C8!D0) [13:48:37:380]: Closing MSIHANDLE (352) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:381]: Creating MSIHANDLE (353) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): ...timeout MSI (s) (C8!D0) [13:48:52:381]: Closing MSIHANDLE (353) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:381]: Creating MSIHANDLE (354) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): __UninstallFCService() MSI (s) (C8!D0) [13:48:52:381]: Closing MSIHANDLE (354) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:381]: Creating MSIHANDLE (355) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): C:\Windows\system32\drivers\Fortifilter.sys MSI (s) (C8!D0) [13:48:52:381]: Closing MSIHANDLE (355) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:381]: Creating MSIHANDLE (356) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): service is successfully uninstalled: Fortifilter MSI (s) (C8!D0) [13:48:52:391]: Closing MSIHANDLE (356) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:391]: Creating MSIHANDLE (357) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): __UninstallFCService(),retval=0, Reboot=1 MSI (s) (C8!D0) [13:48:52:391]: Closing MSIHANDLE (357) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:391]: Creating MSIHANDLE (358) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): __cleanup_infs MSI (s) (C8!D0) [13:48:52:391]: Closing MSIHANDLE (358) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:421]: Creating MSIHANDLE (359) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): Uninstall oem48.inf using SetupAPI MSI (s) (C8!D0) [13:48:52:441]: Closing MSIHANDLE (359) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:471]: Creating MSIHANDLE (360) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): __cleanup_infs(),retval=0 MSI (s) (C8!D0) [13:48:52:471]: Closing MSIHANDLE (360) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:481]: Creating MSIHANDLE (361) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): Reverting WER to 0 MSI (s) (C8!D0) [13:48:52:481]: Closing MSIHANDLE (361) of type 790531 for thread 3792 MSI (s) (C8!D0) [13:48:52:481]: Creating MSIHANDLE (362) of type 790531 for thread 3792 1: [13:48:52]: FCSetupWx(rollback): MSI_UninstallDrivers(),retval=0 MSI (s) (C8!D0) [13:48:52:481]: Closing MSIHANDLE (362) of type 790531 for thread 3792 MSI (s) (C8:14) [13:48:52:481]: Closing MSIHANDLE (334) of type 790536 for thread 4724 Rollback: CA_Update3rdPartyInterfaces MSI (s) (C8:74) [13:48:52:481]: Executing op: ActionStart(Name=CA_Update3rdPartyInterfaces,,) Rollback: CA_CleanupBindingsOnRollback MSI (s) (C8:74) [13:48:52:481]: Executing op: ActionStart(Name=CA_CleanupBindingsOnRollback,,) MSI (s) (C8:74) [13:48:52:481]: Executing op: CustomActionRollback(Action=CA_CleanupBindingsOnRollback,ActionType=3393,Source=BinaryData,Target=MSI_CleanupBindings,) MSI (s) (C8:74) [13:48:52:491]: Creating MSIHANDLE (363) of type 790536 for thread 4724 MSI (s) (C8:74) [13:48:52:491]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC3D9.tmp, Entrypoint: MSI_CleanupBindings MSI (s) (C8!88) [13:48:52:491]: Creating MSIHANDLE (364) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): MSI_CleanupBindings MSI (s) (C8!88) [13:48:52:501]: Closing MSIHANDLE (364) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:501]: Creating MSIHANDLE (365) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): MSI_CleanupBindings() MSI (s) (C8!88) [13:48:52:501]: Closing MSIHANDLE (365) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:561]: Creating MSIHANDLE (366) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): Backed up SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318} MSI (s) (C8!88) [13:48:52:571]: Closing MSIHANDLE (366) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:571]: Creating MSIHANDLE (367) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying 16 subkeys MSI (s) (C8!88) [13:48:52:571]: Closing MSIHANDLE (367) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:571]: Creating MSIHANDLE (368) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\Properties MSI (s) (C8!88) [13:48:52:581]: Closing MSIHANDLE (368) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:581]: Creating MSIHANDLE (369) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0015 MSI (s) (C8!88) [13:48:52:581]: Closing MSIHANDLE (369) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:581]: Creating MSIHANDLE (370) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0013 MSI (s) (C8!88) [13:48:52:581]: Closing MSIHANDLE (370) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:581]: Creating MSIHANDLE (371) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0012 MSI (s) (C8!88) [13:48:52:581]: Closing MSIHANDLE (371) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:581]: Creating MSIHANDLE (372) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0011 MSI (s) (C8!88) [13:48:52:581]: Closing MSIHANDLE (372) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:581]: Creating MSIHANDLE (373) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0010 MSI (s) (C8!88) [13:48:52:581]: Closing MSIHANDLE (373) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:581]: Creating MSIHANDLE (374) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0009 MSI (s) (C8!88) [13:48:52:591]: Closing MSIHANDLE (374) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:591]: Creating MSIHANDLE (375) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0008 MSI (s) (C8!88) [13:48:52:591]: Closing MSIHANDLE (375) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:591]: Creating MSIHANDLE (376) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0007 MSI (s) (C8!88) [13:48:52:591]: Closing MSIHANDLE (376) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:591]: Creating MSIHANDLE (377) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0006 MSI (s) (C8!88) [13:48:52:591]: Closing MSIHANDLE (377) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:591]: Creating MSIHANDLE (378) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0005 MSI (s) (C8!88) [13:48:52:591]: Closing MSIHANDLE (378) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:591]: Creating MSIHANDLE (379) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0004 MSI (s) (C8!88) [13:48:52:591]: Closing MSIHANDLE (379) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:601]: Creating MSIHANDLE (380) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0003 MSI (s) (C8!88) [13:48:52:601]: Closing MSIHANDLE (380) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:601]: Creating MSIHANDLE (381) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0002 MSI (s) (C8!88) [13:48:52:601]: Closing MSIHANDLE (381) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:601]: Creating MSIHANDLE (382) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0001 MSI (s) (C8!88) [13:48:52:601]: Closing MSIHANDLE (382) of type 790531 for thread 4488 MSI (s) (C8!88) [13:48:52:601]: Creating MSIHANDLE (383) of type 790531 for thread 4488 1: [13:48:52]: FCSetupWx(rollback): querying .\0000 MSI (s) (C8!88) [13:48:52:601]: Closing MSIHANDLE (383) of type 790531 for thread 4488 MSI (s) (C8:74) [13:48:52:601]: Closing MSIHANDLE (363) of type 790536 for thread 4724 Rollback: CA_CreateSslvpnAddonRegistry64 MSI (s) (C8:74) [13:48:52:601]: Executing op: ActionStart(Name=CA_CreateSslvpnAddonRegistry64,,) Rollback: CA_CreateSslvpnAddonRegistry64_Rollback MSI (s) (C8:74) [13:48:52:601]: Executing op: ActionStart(Name=CA_CreateSslvpnAddonRegistry64_Rollback,,) MSI (s) (C8:74) [13:48:52:611]: Executing op: CustomActionRollback(Action=CA_CreateSslvpnAddonRegistry64_Rollback,ActionType=3329,Source=BinaryData,Target=MSI_RemoveSslvpnAddonRegistry64,) MSI (s) (C8:74) [13:48:52:611]: Creating MSIHANDLE (384) of type 790536 for thread 4724 MSI (s) (C8:80) [13:48:52:611]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC457.tmp, Entrypoint: MSI_RemoveSslvpnAddonRegistry64 MSI (s) (C8:80) [13:48:52:611]: Closing MSIHANDLE (384) of type 790536 for thread 4724 Rollback: Copying new files MSI (s) (C8:74) [13:48:52:621]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (C8:74) [13:48:52:621]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:621]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlfssoma.dll,,) MSI (s) (C8:74) [13:48:52:621]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FSSOMA.exe,,) MSI (s) (C8:74) [13:48:52:621]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlvuln.dll,,) MSI (s) (C8:74) [13:48:52:631]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\vcm.exe,,) MSI (s) (C8:74) [13:48:52:631]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCVbltScan.exe,,) MSI (s) (C8:74) [13:48:52:631]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\fortifws.exe,,) MSI (s) (C8:74) [13:48:52:631]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlfw.dll,,) MSI (s) (C8:74) [13:48:52:641]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:48:52:641]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\vir_high,,) MSI (s) (C8:74) [13:48:52:641]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:641]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\vir_ext,,) MSI (s) (C8:74) [13:48:52:641]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:651]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:651]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\rmon.exe,,) MSI (s) (C8:74) [13:48:52:651]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:48:52:651]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\mdare_sig,,) MSI (s) (C8:74) [13:48:52:651]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:651]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:651]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\mdare.dll,,) MSI (s) (C8:74) [13:48:52:661]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\libavr.dll,,) MSI (s) (C8:74) [13:48:52:661]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\libav.dll,,) MSI (s) (C8:74) [13:48:52:661]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiLSPHeuristics.dll,,) MSI (s) (C8:74) [13:48:52:661]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\fmon.exe,,) MSI (s) (C8:74) [13:48:52:661]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCOEHook.dll,,) MSI (s) (C8:74) [13:48:52:671]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCOEAM.dll,,) MSI (s) (C8:74) [13:48:52:671]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:48:52:671]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\cleandb,,) MSI (s) (C8:74) [13:48:52:671]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:671]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:671]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\av_task.exe,,) MSI (s) (C8:74) [13:48:52:681]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlesnac.dll,,) MSI (s) (C8:74) [13:48:52:681]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (C8:74) [13:48:52:681]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortistat2.sys,,) MSI (s) (C8:74) [13:48:52:681]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:681]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiESNAC.exe,,) MSI (s) (C8:74) [13:48:52:681]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck.dll,,) MSI (s) (C8:74) [13:48:52:691]: Executing op: SetTargetFolder(Folder=C:\Windows\) MSI (s) (C8:74) [13:48:52:691]: Executing op: FileRemove(,FileName=C:\Windows\pppop64.sys,,) MSI (s) (C8:74) [13:48:52:691]: Executing op: FileRemove(,FileName=C:\Windows\pppop64.inf,,) MSI (s) (C8:74) [13:48:52:691]: Executing op: FileRemove(,FileName=C:\Windows\pppop64.cat,,) MSI (s) (C8:74) [13:48:52:691]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:691]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\nptcplugin.dll,,) MSI (s) (C8:74) [13:48:52:691]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\npccplugin.dll,,) MSI (s) (C8:74) [13:48:52:691]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\LaunchCacheClean.dll,,) MSI (s) (C8:74) [13:48:52:701]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiSSLVPNdaemon.exe,,) MSI (s) (C8:74) [13:48:52:701]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiSSLVPNclient.exe,,) MSI (s) (C8:74) [13:48:52:701]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key,,) MSI (s) (C8:74) [13:48:52:701]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt,,) MSI (s) (C8:74) [13:48:52:701]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem,,) MSI (s) (C8:74) [13:48:52:701]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\forticontrol.dll,,) MSI (s) (C8:74) [13:48:52:701]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\forticachecleaner.dll,,) MSI (s) (C8:74) [13:48:52:701]: Executing op: SetTargetFolder(Folder=C:\Windows\) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Windows\fcsetup.exe,,) MSI (s) (C8:74) [13:48:52:711]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\CacheCleanAP.exe,,) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\vpcd.exe,,) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\libvpcp.dll,,) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\libgmp.dll,,) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\ipsec.exe,,) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCAuth.exe,,) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlwanopt.dll,,) MSI (s) (C8:74) [13:48:52:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiWadbd.exe,,) MSI (s) (C8:74) [13:48:52:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiWad.exe,,) MSI (s) (C8:74) [13:48:52:721]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCRes.res,,) MSI (s) (C8:74) [13:48:52:721]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\) MSI (s) (C8:74) [13:48:52:721]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.sys,,) MSI (s) (C8:74) [13:48:52:721]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:721]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat,,) MSI (s) (C8:74) [13:48:52:721]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:721]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf,,) MSI (s) (C8:74) [13:48:52:721]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:721]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:731]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\FortiShield.sys,,) MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\FortiRmon.sys,,) MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\FortiRdr2.sys,,) MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortips.sys,,) MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortimon2.sys,,) MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortifw2.sys,,) MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\FortiFilter.sys,,) MSI (s) (C8:74) [13:48:52:731]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\) MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.sys,,) MSI (s) (C8:74) [13:48:52:731]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:731]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf,,) MSI (s) (C8:74) [13:48:52:741]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:741]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\fortifilter.cat,,) MSI (s) (C8:74) [13:48:52:741]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:741]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:741]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:741]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (C8:74) [13:48:52:741]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortidrv.sys,,) MSI (s) (C8:74) [13:48:52:741]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:741]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh64.dll,,) MSI (s) (C8:74) [13:48:52:741]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (C8:74) [13:48:52:741]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortiapd.sys,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCHelper64.exe,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck64.dll,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\LaunchCacheClean64.dll,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\forticontrol64.dll,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiCacheCleaner64.dll,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlwf.dll,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlvpn.dll,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlsystem.dll,,) MSI (s) (C8:74) [13:48:52:751]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\xmlav.dll,,) MSI (s) (C8:74) [13:48:52:761]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\utilsdll.dll,,) MSI (s) (C8:74) [13:48:52:761]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\update_task.exe,,) MSI (s) (C8:74) [13:48:52:761]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\submitv.exe,,) MSI (s) (C8:74) [13:48:52:761]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\sslvpnlib.dll,,) MSI (s) (C8:74) [13:48:52:761]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\ssleay32.dll,,) MSI (s) (C8:74) [13:48:52:761]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\sqlite3.dll,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\server.key,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\server.crt,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\scheduler.exe,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\libeay32.dll,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\libcfg.dll,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiWF.exe,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiVPNSt.exe,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiTray.exe,,) MSI (s) (C8:74) [13:48:52:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiSkin.dll,,) MSI (s) (C8:74) [13:48:52:781]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiScand.exe,,) MSI (s) (C8:74) [13:48:52:781]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiProxy.exe,,) MSI (s) (C8:74) [13:48:52:781]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiEce.dll,,) MSI (s) (C8:74) [13:48:52:781]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\forticredentialprovider64.dll,,) MSI (s) (C8:74) [13:48:52:781]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh.dll,,) MSI (s) (C8:74) [13:48:52:781]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiClient_Diagnostic_Tool.exe,,) MSI (s) (C8:74) [13:48:52:781]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FortiClient.exe,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCWsc.exe,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCResc.dll,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\fcp.dll,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCDBLog.exe,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCConfig.exe,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCCOMIntDLL.dll,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\FCCOMInt.exe,,) MSI (s) (C8:74) [13:48:52:791]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\fcappdb.exe,,) MSI (s) (C8:74) [13:48:52:801]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\fasle.dll,,) MSI (s) (C8:74) [13:48:52:801]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\ConnectUtils.dll,,) MSI (s) (C8:74) [13:48:52:801]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\cacert.pem,,) MSI (s) (C8:74) [13:48:52:801]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\) MSI (s) (C8:74) [13:48:52:801]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\appsig.dat,,) MSI (s) (C8:74) [13:48:52:801]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:801]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (C8:74) [13:48:52:801]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Fortinet\FortiClient\CacheCleanAP64.exe,,) Rollback: Creating folders MSI (s) (C8:74) [13:48:52:801]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (C8:74) [13:48:52:801]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Fortinet\FortiClient\quarantine\,Foreign=0) MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:811]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Fortinet\FortiClient\cert\local\,Foreign=0) MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:811]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Fortinet\FortiClient\cert\crl\,Foreign=0) MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:811]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Fortinet\FortiClient\cert\ca\,Foreign=0) MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:811]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:821]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Fortinet\FortiClient\cert\,Foreign=0) MSI (s) (C8:74) [13:48:52:821]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Fortinet\FortiClient\logs\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (C8:74) [13:48:52:821]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Fortinet\FortiClient\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (C8:74) [13:48:52:821]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Fortinet\FortiClient\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (C8:74) [13:48:52:821]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Fortinet\FortiClient\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (C8:74) [13:48:52:821]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Fortinet\FortiClient\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (C8:74) [13:48:52:821]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Fortinet\FortiClient\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (C8:74) [13:48:52:821]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Fortinet\FortiClient\,Foreign=0,SecurityDescriptor=BinaryData,) Rollback: CA_Remove_FW_From_WSC MSI (s) (C8:74) [13:48:52:821]: Executing op: ActionStart(Name=CA_Remove_FW_From_WSC,,) Rollback: CA_UninstallFCTServices MSI (s) (C8:74) [13:48:52:821]: Executing op: ActionStart(Name=CA_UninstallFCTServices,,) Rollback: CA_UninstallFCTServices_Rollback MSI (s) (C8:74) [13:48:52:821]: Executing op: ActionStart(Name=CA_UninstallFCTServices_Rollback,,) MSI (s) (C8:74) [13:48:52:831]: Executing op: CustomActionRollback(Action=CA_UninstallFCTServices_Rollback,ActionType=3393,Source=BinaryData,Target=MSI_InstallFCService_For_Rollback,) MSI (s) (C8:74) [13:48:52:831]: Creating MSIHANDLE (385) of type 790536 for thread 4724 MSI (s) (C8:4C) [13:48:52:831]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC532.tmp, Entrypoint: MSI_InstallFCService_For_Rollback MSI (s) (C8!9C) [13:48:52:831]: Creating MSIHANDLE (386) of type 790531 for thread 5020 1: [13:48:52]: FCSetupWx(rollback): MSI_InstallFCService() MSI (s) (C8!9C) [13:48:52:831]: Closing MSIHANDLE (386) of type 790531 for thread 5020 MSI (s) (C8!9C) [13:48:52:831]: Creating MSIHANDLE (387) of type 790531 for thread 5020 1: [13:48:52]: FCSetupWx(rollback): unknown service: MSI (s) (C8!9C) [13:48:52:831]: Closing MSIHANDLE (387) of type 790531 for thread 5020 MSI (s) (C8!9C) [13:48:52:841]: Creating MSIHANDLE (388) of type 790531 for thread 5020 1: [13:48:52]: FCSetupWx(rollback): MSI_InstallFCService(),retval=0, Reboot=0 MSI (s) (C8!9C) [13:48:52:841]: Closing MSIHANDLE (388) of type 790531 for thread 5020 MSI (s) (C8:4C) [13:48:52:841]: Closing MSIHANDLE (385) of type 790536 for thread 4724 Rollback: CA_UnregCOMServer MSI (s) (C8:74) [13:48:52:841]: Executing op: ActionStart(Name=CA_UnregCOMServer,,) Rollback: CA_UnregCOMServer_Rollback MSI (s) (C8:74) [13:48:52:841]: Executing op: ActionStart(Name=CA_UnregCOMServer_Rollback,,) MSI (s) (C8:74) [13:48:52:841]: Executing op: CustomActionRollback(Action=CA_UnregCOMServer_Rollback,ActionType=3393,Source=BinaryData,Target=MSI_RegCOMServer,) MSI (s) (C8:74) [13:48:52:841]: Creating MSIHANDLE (389) of type 790536 for thread 4724 MSI (s) (C8:DC) [13:48:52:841]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC543.tmp, Entrypoint: MSI_RegCOMServer MSI (s) (C8!E8) [13:48:52:851]: Creating MSIHANDLE (390) of type 790531 for thread 3048 1: [13:48:52]: FCSetupWx(rollback): MSI_RegCOMServer() MSI (s) (C8!E8) [13:48:52:851]: Closing MSIHANDLE (390) of type 790531 for thread 3048 MSI (s) (C8!E8) [13:48:52:851]: Creating MSIHANDLE (391) of type 790531 for thread 3048 1: [13:48:52]: FCSetupWx(rollback): MSI_RegCOMServer(),retval=0 MSI (s) (C8!E8) [13:48:52:851]: Closing MSIHANDLE (391) of type 790531 for thread 3048 MSI (s) (C8:DC) [13:48:52:851]: Closing MSIHANDLE (389) of type 790536 for thread 4724 Rollback: Updating component registration MSI (s) (C8:74) [13:48:52:851]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (C8:74) [13:48:52:851]: Executing op: ComponentUnregister(ComponentId={C4B25E80-48C4-44B8-BD95-B13CCD4F32B5},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:851]: Executing op: ComponentUnregister(ComponentId={40CB46B4-2FEF-4CA1-8718-48193AFE324C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:851]: Executing op: ComponentUnregister(ComponentId={5020280E-C6E1-483E-B015-D243AA87C8DE},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:851]: Executing op: ComponentUnregister(ComponentId={051332D2-EED8-4DFF-A825-9E362743D179},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:851]: Executing op: ComponentUnregister(ComponentId={14AAB086-D46A-4079-A630-3AF75B757D52},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={D429963E-500F-41BD-9A48-FF925E3BBD8E},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={7E06FA0C-3E25-48C2-BCE6-520FE0824071},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={3281ECCD-FFBD-46CC-8AD8-E86D26D2FA7C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={B5A4D197-6A08-4CE4-ADDA-892B7CCD752B},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={B809E72A-7010-415E-AEA5-214B0E8D7F46},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={0F990D91-B8D6-4D47-8090-28532ABCAE62},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={5A5D448B-5242-41DA-AAC4-45D558F251E6},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={D88E6875-1052-4A5E-9B8E-8D58A71DD6A2},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:861]: Executing op: ComponentUnregister(ComponentId={714847EC-5830-49CE-B5EE-930B45955C5D},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:871]: Executing op: ComponentUnregister(ComponentId={17A20B0F-3B6D-4F9D-BA8D-510434D83306},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:871]: Executing op: ComponentUnregister(ComponentId={45989275-4F0F-4F28-A5C6-B6C2301A1764},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:871]: Executing op: ComponentUnregister(ComponentId={270205BB-6977-455A-B722-8B03F653B4DD},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:871]: Executing op: ComponentUnregister(ComponentId={32E3DBFF-1C90-4EFF-9E7A-57016489E527},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:871]: Executing op: ComponentUnregister(ComponentId={61ECA5A7-7499-409E-BF15-FB4E10040D3D},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:871]: Executing op: ComponentUnregister(ComponentId={5637DE4F-025A-4948-9CF0-841D93F17946},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:871]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\npccplugin.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:871]: Executing op: ComponentUnregister(ComponentId={B70712BE-E6E0-417A-8DA5-6443A3F05050},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:871]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\nptcplugin.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:871]: Executing op: ComponentUnregister(ComponentId={B9CB93C0-8D64-4A49-93C0-C66FFF7066B9},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={ECD0524F-FEDE-418E-B8ED-17979163087A},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={DA84185B-DF89-43E7-BDFA-BEBFCC8172F0},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={C557D7A7-93B1-449F-A2BD-9DBF786715B3},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={DA9B244F-1A4B-46A8-90CD-192AC3503040},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\FortiCacheCleaner64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={2935D186-C7C7-4873-9E4A-C3C1C91A1712},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\forticachecleaner.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={30B47E5D-A474-4D56-949B-28D3294B6390},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={E2464FA9-E97E-45A7-B7FE-5FC7683190B3},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\SslvpnHostCheck.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={6CC678AC-5860-4683-BEE3-53F6BA142028},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:881]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\forticontrol64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:881]: Executing op: ComponentUnregister(ComponentId={231D8C27-A1F6-4C20-80BB-0DE5C8617BA5},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:891]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\forticontrol.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:891]: Executing op: ComponentUnregister(ComponentId={63221A87-4327-4A81-A95B-C15A28B7F65E},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:891]: Executing op: ComponentUnregister(ComponentId={B91F1EF5-398D-46EB-B2B8-6D6EAD072F23},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:891]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\FortiSSLVPNdaemon.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:891]: Executing op: ComponentUnregister(ComponentId={01A69D17-2128-447C-BCC0-D628C5577C3C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:891]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.key' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:891]: Executing op: ComponentUnregister(ComponentId={284CB6C8-85F6-4E7B-8391-D5AA86C4C1BA},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:891]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\fortisslclient.crt' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:891]: Executing op: ComponentUnregister(ComponentId={23F6D51D-44DF-4B55-8385-9065168E80FC},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:891]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\fortisslcacert.pem' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:891]: Executing op: ComponentUnregister(ComponentId={CBEE456F-DDCF-4873-B84A-A75A7A57ECE2},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:891]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Fortinet\FortiClient\FortiSSLVPNclient.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (C8:74) [13:48:52:891]: Executing op: ComponentUnregister(ComponentId={A4E74FAA-97C0-439B-8F74-27352C1673FE},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={BD65ED1C-D147-46DC-A0DA-502366CA08C0},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={EC34A111-E7B0-48F2-8522-81AC94109F32},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={CA324974-0CDA-4C5A-BDB9-A85898205672},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={827EF41F-5AB3-4905-BE12-B1A9CD84E3C9},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={F81E8FB1-2CD1-45E1-8EFB-534BED38BC17},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={126E12F0-A197-40CD-8E5C-3C6AFA80A840},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={3F958F41-CE82-4C2E-81DA-2DAD9D777B6C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={5BB021A6-63D6-447A-AFFC-CCEC73FCC85A},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={FAD02347-7BAD-4CD0-BB2D-431B36535B4C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={1C6A132F-1741-4E55-B9E9-547597DE1B2C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={52D16955-4605-4180-9B5B-9FF987DF5A43},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={4DC623A2-C3AE-40B2-987E-5BA78D951251},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={D9A22554-3D5B-4661-BDC5-0398BFEA40D7},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={F62E4CB3-7B0B-40C3-8BAD-98AC1AE7EAA9},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={E4511BAC-EE94-4FD2-9423-16040A4ED96B},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:901]: Executing op: ComponentUnregister(ComponentId={EA28DCA7-D1DE-4E0F-B7D4-99FFBEF89459},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={14F60449-EC6F-4EA1-88F1-B577CCC7389F},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={57F7B947-2E34-47BF-83C8-16C4B784FBFF},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={5A7726E2-2340-40E0-9682-53ACA74AE962},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={91CD7287-4A1A-4EFF-AADC-314E4E6B21B9},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={6893C115-A697-4F59-B30B-8D675CDC9941},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={B6657DA1-0C2D-4EB8-90D2-6FA9B93BD489},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={5CEB60D4-3529-4EE6-9A9E-63403A8CF9E6},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={5A69DBE0-32CD-4FC6-949A-5FCABA7F2038},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={FF36C1B2-AAC3-4950-941A-49ED461A3C4C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={842BDE8A-ACF5-443D-BE97-A26415A6C350},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={287790BA-EC06-4970-A94F-8B0A04EF5CAB},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={88E0BABA-F095-4621-8F8F-6FF2BCE28CE5},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={09B5EFDF-FC6F-4E7C-92A0-8D1927B74F28},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={B86CC61E-9CA4-400F-B67A-D7BFB63D10A9},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={0706CC1A-BF73-4B33-8AE1-779A80A00C73},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:911]: Executing op: ComponentUnregister(ComponentId={4CF1151F-5EB1-4D07-8E1D-A440485385D2},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={CEDDEDDA-53AA-40AE-930A-E0E74B3F6AD2},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={2B1E22CF-E5EA-45C2-BA28-34D5F05C0045},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={4B6A9F92-835A-4A41-A41F-14FCFCB21A1B},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={93F72689-DB4A-4949-B9A4-7DBABCF41BE7},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={9BD83AF9-5EC6-494D-8DB0-C1F8737802CB},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={E1A864BC-B288-4E81-B485-FAF4D4054A26},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={005526F2-B0F4-44B8-AD0E-3DCD09BC278C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={E27E0EC5-0502-4081-A39B-7029837C4B17},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={69E891C0-EDC3-4F13-A6D5-6B3C423421DD},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={893DA1EC-405A-48B6-B703-51C684929B80},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={1B09569F-34DC-4E5A-8874-6B53A248F91F},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={848E8E6B-FE37-49BA-A792-168BAD673D9D},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={5E62F50F-81EA-48C7-8E13-C65EF0AD96F2},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={88B1596D-CD68-4E18-A636-77B1D43B3C44},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={975B3B37-D1A6-4DF9-9480-9267CBCE015F},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={50A69DB4-A3F3-4A47-88B4-C1473D11F2F6},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:921]: Executing op: ComponentUnregister(ComponentId={AE8BA59D-1F2D-4583-A992-E5EAE9313FC2},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={01D18EAE-9246-49CF-8C72-22FBE168D93F},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={FC8D852D-50B5-48E1-A25C-8BB0845F6F31},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={DD174253-2AF8-4F0D-A818-EF52B0CC515D},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={E9FD446A-10A0-4DED-85FC-49DD67E76B19},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={4B4BF7EF-23A2-49D8-835F-7E58D7000A0E},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={9216B835-27AD-45C5-88E7-188512B4F2F5},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={AC7F204F-5AC8-4996-B124-96444A1563FC},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={68868F73-6455-44C4-8688-8C14D9AC9DFF},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={863409A4-6324-445D-89C8-D39A21750FCD},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={77B63FD2-FFD1-48AD-A803-61CC94C05B54},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=1,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={C0A82788-1263-462B-9D79-02DF31734E68},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={823D78D7-47D7-41AF-8667-0C8B1DA0C0D1},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={D8957EC4-0EA1-4959-935F-5EB0795169FC},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={25A77065-EAEC-4532-AE99-C91ABF3B02E7},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={54D115F1-A207-43E6-A8FE-B21F0F48249E},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:931]: Executing op: ComponentUnregister(ComponentId={8A104CAC-1758-40CC-9D96-50A45735EC6B},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={BB5660C7-9CC7-411D-AD9B-FEF25BA445F5},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={556726E8-073D-4789-A7FA-492705D1615D},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={E5458BE4-5160-409C-A95E-D921E58DB85D},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={6FC2F412-978D-46CC-90B3-0D9D61B37CE0},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={E81E3B2D-73BF-48F1-B3D9-4CAE092C0C29},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={AA51C5C6-776C-46CC-8CE4-0ED1669EF4CA},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={4A519A5A-1A9A-4874-ADBB-12EF5DD12F75},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={FB025B94-C0F0-4EC5-9218-50E5C8E5A609},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={54725E1C-9FA6-456D-B679-74419788EE55},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={C745AC93-08D0-41C1-9140-81F076718078},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={61AC1E1B-A887-4AD7-80DB-AF14607E9B0F},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={22A7CDF8-28B5-4004-867A-358EE909AEEF},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={49A2A5A0-077A-441C-9C74-4E75B0504AF5},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={07ED1320-9201-4DC4-943A-416EEC65ECFF},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:941]: Executing op: ComponentUnregister(ComponentId={782E8B9B-AAE0-455F-BADA-82A03B532E29},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={87E3698E-9FF8-4E03-B2FF-01E82C1468E2},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={E478D957-2BF5-4E23-A459-EB7362D59B76},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={26B723FD-833F-43C8-9C5E-280B8066F79D},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={9C935EDD-D8C1-472D-A40F-0DF0698B1BC7},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={C617FE15-C708-4F43-84F7-8C519577F4FD},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={92C772AE-C907-4FF2-8DD9-5605E7060248},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={7B2E1B28-1641-4A32-87FC-D9601B52A87A},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={A2A6E3E0-05E9-40F1-BA15-6819AACC0D7A},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={AB1A79DB-E898-4C0D-B0E1-C2E3FCAFBB50},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={A142EEAD-C9D3-46A0-8AB6-2113F015F64C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={1D2030F4-E975-45B7-ACAF-45FB3304AE3C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={9596EDC3-2411-4A1D-A95F-AEB60428D5FD},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={6CCA0134-7D57-48F7-8C4E-6ADC15E4B534},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={2C7D23D6-EA1E-4E98-91FE-44169C7089A2},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={ED7BDADF-32E3-4A37-A3E2-BEC3ECF2AE3D},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:951]: Executing op: ComponentUnregister(ComponentId={230DD0E2-5CA8-4AE5-8ACA-2CE37CD7889B},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:961]: Executing op: ComponentUnregister(ComponentId={C757E5C7-789A-4834-AB89-23B93C3EB0BB},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:961]: Executing op: ComponentUnregister(ComponentId={D534A235-1B67-4E6B-9461-7E1DFEA28659},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:961]: Executing op: ComponentUnregister(ComponentId={D3625B0C-335B-4B52-B024-D5D7EB11E566},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:961]: Executing op: ComponentUnregister(ComponentId={768FCDC7-A6E7-424A-BF92-93B5338C9D2F},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:961]: Executing op: ComponentUnregister(ComponentId={F741517C-E1E8-40C0-86E0-AA1233CFEF9C},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:961]: Executing op: ComponentUnregister(ComponentId={F2F980FC-F3AD-445B-87D0-2B270FF80879},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) MSI (s) (C8:74) [13:48:52:961]: Executing op: ComponentUnregister(ComponentId={4B897488-D57A-4BC6-90A1-018F1825E2E5},ProductKey={863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C},BinaryType=0,) Rollback: CA_VerifyDriverStatus MSI (s) (C8:74) [13:48:52:961]: Executing op: ActionStart(Name=CA_VerifyDriverStatus,,) Rollback: CA_BPFS MSI (s) (C8:74) [13:48:52:961]: Executing op: ActionStart(Name=CA_BPFS,,) Rollback: CA_CleanupInfs MSI (s) (C8:74) [13:48:52:961]: Executing op: ActionStart(Name=CA_CleanupInfs,,) MSI (s) (C8:74) [13:48:52:961]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (C8:74) [13:48:52:961]: Error in rollback skipped. Return: 5 MSI (s) (C8:74) [13:48:52:971]: Note: 1: 2318 2: MSI (s) (C8:74) [13:48:52:971]: Calling SRSetRestorePoint API. dwRestorePtType: 13, dwEventType: 103, llSequenceNumber: 224, szDescription: "". MSI (s) (C8:74) [13:48:52:971]: The call to SRSetRestorePoint API succeeded. Returned status: 0. MSI (s) (C8:74) [13:48:52:971]: Unlocking Server MSI (s) (C8:74) [13:48:52:971]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 13:48:52: INSTALL. Return value 3. Property(S): UpgradeCode = {3F5593C1-6B52-49D7-9C38-C390AD928BB0} Property(S): FILESEARCH_FLTMGR = C:\Windows\system32\drivers\fltMgr.sys Property(S): FILESEARCH_MSVCP60 = C:\Windows\SysWOW64\msvcp60.dll Property(S): RUNDLL32 = C:\Windows\SysWOW64\rundll32.exe Property(S): MSIE_VERSION = 9.0.8112.16421 Property(S): INSTALLDIR = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): SIGNATUREDIR = C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\ Property(S): TARGETDIR = C:\ Property(S): STARTMENUDIR = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FortiClient\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): FCTCOMMON_FortiFilter = C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\ Property(S): FCTCOMMON_FortiDrv_m = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\ Property(S): FCTCOMMON_FortiDrv = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\ Property(S): FCTCOMMON_ftvnic = C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ Property(S): DRIVERSDIR = C:\Windows\system32\Drivers\ Property(S): WindowsFolder = C:\Windows\ Property(S): WixUIRMOption = UseRM Property(S): WIXUI_INSTALLDIR = INSTALLDIR Property(S): CONFLICTAV_DISABLE_FMON = 0 Property(S): ALLUSERS = 1 Property(S): ARPNOMODIFY = 1 Property(S): LOGSDIR = C:\Program Files (x86)\Fortinet\FortiClient\logs\ Property(S): CERTDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\ Property(S): CERT_CADIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\ca\ Property(S): CERT_CRLDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\crl\ Property(S): CERT_LOCALDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\local\ Property(S): QUARANTINEDIR = C:\Program Files (x86)\Fortinet\FortiClient\quarantine\ Property(S): CA_BackupSettings = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_RestoreSettings = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_RestoreSettings_v42 = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_InstallFCTServices = ;fortiapd;FortiFW2;fortimon2;Fortips;FortiRdr2;FortiRmon;FortiShield;FortiStat2 Property(S): CA_InstallFCTServices_Rollback = ;fortiapd;FortiFW2;fortimon2;Fortips;FortiRdr2;FortiRmon;FortiShield;FortiStat2 Property(S): CA_EnableSS_Rollback = 1 Property(S): CA_PostInstCustomProperty = INSTALLDIR=C:\Program Files (x86)\Fortinet\FortiClient\;LICENSE_TYPE=premium;LICENSE=;ADMINMODE=;USESWUID=1; FMGRFWBEHAVIOR=; COMPLIANCE_POLICY=;REORDERVNIC=;AV_BEFORE_VPN=; ENABLE_FORTIPROXY=;DISABLEPROXYSELFTEST=; DISABLESWUPDATE=;SWUPDATEREQUIRESADMIN=; UPDATEFAILOVERPORT=;UPDATEFALLBACK=;UILEVEL=5;WANACCDBDIR=; WANACCPROTOCOLS=;FMON=;ALLOW_CO_RTP=;ENABLE_REGMON=; INSTALLFCWIZARDRUNONCE=; WFENABLED=;ANCESTORFOUND=;VPNLITE42FOUND=;HIDETRAY=;NOTRAYFLASH=; WFRATEIP=;WFLOGALLURLS=;DISABLEDEADGATEWAYDETECTION=; UPDATEAFTER=;UPDATEBEFORE=;CUSTOM_NET_LOGS=;IKEVENDORID=;APPCTRLLIMIT=; LANGUAGE=;DISABLEPROXYSELFTESTBALLOON=;LOGLOCALIP=;SHOWBLACKLISTS=; FCTSSLVPNFOUND=;ASUSEIPBLACKLIST=;SOFTWARELOCK=;HTTPSPROXY=;REGISTRATIONKEY=; VPN_BEFORE_LOGON=1;FGTIP=;REDUNDANTFGTIPS=;SILENTREGISTRATION= Property(S): ENABLE_FMON = 1 Property(S): CA_CreateMinimalDSDB = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_CreateDSDB = C:\Program Files (x86)\Fortinet\FortiClient\;5;;Skip;Optimizing performance. This may take several minutes ... Property(S): CA_UpgradeData = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_Add_AV_To_WSC = C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe;Fortinet Inc;FortiClient AntiVirus; Property(S): CA_Remove_FW_From_WSC = C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe Property(S): CA_Remove_AV_From_WSC = C:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe Property(S): CA_RegCOMServer = 0,C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh.dll;1,C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh64.dll;0,C:\Program Files (x86)\Fortinet\FortiClient\FortiEce.dll; Property(S): CA_RegCOMServer_Rollback = 0,C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh.dll;1,C:\Program Files (x86)\Fortinet\FortiClient\FortiCliSh64.dll;0,C:\Program Files (x86)\Fortinet\FortiClient\FortiEce.dll; Property(S): CA_CleanupFiles = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_CacheMSI = C:\Users\ADMINI~1\AppData\Local\Temp\\FortiClient.msi Property(S): CA_CleanupBindingsOnInstall = difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_CleanupDIFx = difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): DIFxDrivers = ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_InstallDrivers = difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_InstallDrivers_Rollback = difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_UninstallDrivers = difx=C:\Users\ADMINI~1\AppData\Local\Temp\DIF898A.tmp;ndis5=;ndis5_m=;ndis6=C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\FortiFilter.inf;;vnic=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;;;;;;;;UPGRADINGPRODUCTCODE=;ANCESTORFOUND= Property(S): CA_SetupRebootDaemon = C:\Windows\SysWOW64\rundll32.exe;C:\Program Files (x86)\Fortinet\FortiClient\; Property(S): CA_InstallConfig = C:\Program Files (x86)\Fortinet\FortiClient\;C:\Users\ADMINI~1\AppData\Local\Temp\con844B.tmp Property(S): LICENSE_TYPE = premium Property(S): ARPINSTALLLOCATION = C:\Program Files (x86)\Fortinet\FortiClient\ Property(S): LANGDIR_ENG = C:\Program Files (x86)\Fortinet\FortiClient\1033\ Property(S): COMPANYBASE = C:\Program Files (x86)\Fortinet\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): System64Folder = C:\Windows\system32\ Property(S): FCTCOMMON = C:\Program Files\Common Files\Fortinet\FortiClient\ Property(S): COMPANYCOMMON = C:\Program Files\Common Files\Fortinet\ Property(S): ProgramFilesCommon = C:\Program Files\Common Files\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): SourceDir = C:\ProgramData\Applications\Cache\{863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C}\5.0.2.0225\ Property(S): VersionNT = 601 Property(S): VersionNT64 = 601 Property(S): Manufacturer = Fortinet Inc Property(S): ProductCode = {863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C} Property(S): ProductLanguage = 1033 Property(S): ProductName = FortiClient Property(S): ProductVersion = 5.0.2.0225 Property(S): VPN_BEFORE_LOGON = 1 Property(S): ProductNameShort = FortiClient Property(S): MsiLogging = v Property(S): ARPPRODUCTICON = Icon_FCTLogo Property(S): INSTALLLEVEL = 100 Property(S): OnlineLicenseUrl = http://docs.forticare.com/eula/EULA.pdf Property(S): WixShellExecTarget = [OnlineLicenseUrl] Property(S): DISABLEADVTSHORTCUTS = 1 Property(S): LICENSELANG = 1033 Property(S): PREMIUM_INFO_URL = http://forticlient.com/premium.html Property(S): USESWUID = 1 Property(S): DISABLEWFW = 0 Property(S): FCEProductNameLong = FortiClient Property(S): FCEProductNameShort = FortiClient Property(S): FCLITEProductNameLong = FortiClient Lite Property(S): FCLITEProductNameShort = FortiClient Lite Property(S): SSLVPNProductNameLong = SSL VPN Property(S): FCVPNProductNameLong = FortiClient VPN Property(S): VNIC_DRV_VERSION = 2009.2.12.0 Property(S): FORTI_DRV_VERSION = 2009.12.30.0 Property(S): FORTIFILTER_VERSION = 2013.1.3.0 Property(S): DefaultUIFont = WixUI_Font_Normal Property(S): WixUI_Mode = InstallDir Property(S): ErrorDialog = ErrorDlg Property(S): SecureCustomProperties = ANCESTORFOUND_FCE;ANCESTORFOUND_FCN;ANCESTORFOUND_LITE;ANCESTORFOUND_SSLVPN;ANCESTORFOUND_VPN;DECENDANTFOUND_FCE;DECENDANTFOUND_SSLVPN;FCLITE42FOUND;FCLITE43FOUND;FCLITESUB42FOUND;FCN43FOUND;FCT42FOUND;FCT43FOUND;FCTSSLVPNFOUND;FCTSUB42FOUND;REGISTRATIONPWD;VPNLITE42FOUND Property(S): MsiLogFileLocation = C:\Users\ADMINI~1\AppData\Local\Temp\FCTInstall.log Property(S): PackageCode = {D1BE04EE-D617-40C7-9EE3-C7F75C82A341} Property(S): ProductState = -1 Property(S): PackagecodeChanging = 1 Property(S): ROOTDRIVE = C:\ Property(S): CLIENTUILEVEL = 0 Property(S): CURRENTDIRECTORY = C:\Users\ADMINI~1\AppData\Local\Temp Property(S): CLIENTPROCESSID = 3708 Property(S): USERNAME = admin Property(S): COMPANYNAME = Microsoft Property(S): VersionDatabase = 200 Property(S): ACTION = INSTALL Property(S): EXECUTEACTION = INSTALL Property(S): SECONDSEQUENCE = 1 Property(S): WIXUI_INSTALLDIR_VALID = 1 Property(S): ADDLOCAL = Feature_AntiVirus,Feature_Basic,Feature_VPN,Feature_WebFilter,Feature_SSLVPN,Feature_WanAcceleration,Feature_EndPointNAC,Feature_SingleSignOnMobility,Feature_FireWall,Feature_Vulnerability Property(S): VersionMsi = 5.00 Property(S): WindowsBuild = 7601 Property(S): ServicePackLevel = 1 Property(S): ServicePackLevelMinor = 0 Property(S): MsiNTProductType = 1 Property(S): WindowsVolume = C:\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): RemoteAdminTS = 1 Property(S): TempFolder = C:\Users\ADMINI~1\AppData\Local\Temp\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): CommonFiles64Folder = C:\Program Files\Common Files\ Property(S): AppDataFolder = C:\Users\administrator\AppData\Roaming\ Property(S): FavoritesFolder = C:\Users\administrator\Favorites\ Property(S): NetHoodFolder = C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): PersonalFolder = C:\Users\administrator\Documents\ Property(S): PrintHoodFolder = C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): RecentFolder = C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): SendToFolder = C:\Users\administrator\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): LocalAppDataFolder = C:\Users\administrator\AppData\Local\ Property(S): MyPicturesFolder = C:\Users\administrator\Pictures\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): GPTSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): ShellAdvtSupport = 1 Property(S): MsiAMD64 = 6 Property(S): Msix64 = 6 Property(S): Intel = 6 Property(S): PhysicalMemory = 4053 Property(S): VirtualMemory = 6452 Property(S): AdminUser = 1 Property(S): MsiTrueAdminUser = 1 Property(S): LogonUser = administrator Property(S): UserSID = S-1-5-21-3128235553-2426434562-1511427159-500 Property(S): UserLanguageID = 1033 Property(S): ComputerName = OFFICE-JAMESK Property(S): SystemLanguageID = 1033 Property(S): ScreenX = 1024 Property(S): ScreenY = 768 Property(S): CaptionHeight = 22 Property(S): BorderTop = 1 Property(S): BorderSide = 1 Property(S): TextHeight = 16 Property(S): TextInternalLeading = 3 Property(S): ColorBits = 32 Property(S): TTCSupport = 1 Property(S): Time = 13:48:53 Property(S): Date = 4/17/2013 Property(S): MsiNetAssemblySupport = 4.0.30319.1 Property(S): MsiWin32AssemblySupport = 6.1.7601.17514 Property(S): RedirectedDllSupport = 2 Property(S): MsiRunningElevated = 1 Property(S): Privileged = 1 Property(S): DATABASE = C:\Windows\Installer\276b5.msi Property(S): OriginalDatabase = C:\ProgramData\Applications\Cache\{863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C}\5.0.2.0225\FortiClient.msi Property(S): UILevel = 5 Property(S): Preselected = 1 Property(S): CostingComplete = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SOURCEDIR = C:\ProgramData\Applications\Cache\{863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C}\5.0.2.0225\ Property(S): SourcedirProduct = {863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C} Property(S): ProductToBeRegistered = 1 MSI (s) (C8:74) [13:48:53:081]: MainEngineThread is returning 1603 MSI (s) (C8:D4) [13:48:53:081]: RESTART MANAGER: Session closed. MSI (s) (C8:D4) [13:48:53:081]: User policy value 'DisableRollback' is 0 MSI (s) (C8:D4) [13:48:53:081]: Machine policy value 'DisableRollback' is 0 MSI (s) (C8:D4) [13:48:53:081]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (C8:D4) [13:48:53:081]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (C8:D4) [13:48:53:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (C8:D4) [13:48:53:091]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (C8:D4) [13:48:53:091]: Restoring environment variables MSI (s) (C8:D4) [13:48:53:091]: Destroying RemoteAPI object. MSI (s) (C8:B0) [13:48:53:091]: Custom Action Manager thread ending. MSI (c) (7C:98) [13:48:53:091]: Back from server. Return value: 1603 MSI (c) (7C:98) [13:48:53:091]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (7C:98) [13:48:53:091]: PROPERTY CHANGE: Deleting SECONDSEQUENCE property. Its current value is '1'. Action ended 13:48:53: ExecuteAction. Return value 3. MSI (c) (7C:98) [13:48:53:091]: Doing action: UIDlg_FatalError Action 13:48:53: UIDlg_FatalError. Action start 13:48:53: UIDlg_FatalError. Action 13:48:53: UIDlg_FatalError. Dialog created Action ended 13:49:23: UIDlg_FatalError. Return value 2. Action ended 13:49:23: INSTALL. Return value 3. MSI (c) (7C:98) [13:49:23:231]: Destroying RemoteAPI object. MSI (c) (7C:F0) [13:49:23:231]: Custom Action Manager thread ending. Property(C): UpgradeCode = {3F5593C1-6B52-49D7-9C38-C390AD928BB0} Property(C): FILESEARCH_FLTMGR = C:\Windows\system32\drivers\fltMgr.sys Property(C): FILESEARCH_MSVCP60 = C:\Windows\SysWOW64\msvcp60.dll Property(C): RUNDLL32 = C:\Windows\SysWOW64\rundll32.exe Property(C): MSIE_VERSION = 9.0.8112.16421 Property(C): LicenseAccepted_XP = 1 Property(C): INSTALLDIR = C:\Program Files (x86)\Fortinet\FortiClient\ Property(C): SIGNATUREDIR = C:\Program Files (x86)\Fortinet\FortiClient\vir_sig\ Property(C): TARGETDIR = C:\ Property(C): STARTMENUDIR = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FortiClient\ Property(C): DesktopFolder = C:\Users\Public\Desktop\ Property(C): FCTCOMMON_FortiFilter = C:\Program Files\Common Files\Fortinet\FortiClient\FortiFilter\ Property(C): FCTCOMMON_FortiDrv_m = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\ Property(C): FCTCOMMON_FortiDrv = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\ Property(C): FCTCOMMON_ftvnic = C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ Property(C): DRIVERSDIR = C:\Windows\system32\Drivers\ Property(C): WindowsFolder = C:\Windows\ Property(C): WixUIRMOption = UseRM Property(C): WIXUI_INSTALLDIR = INSTALLDIR Property(C): CONFLICTAV_DISABLE_FMON = 0 Property(C): ALLUSERS = 1 Property(C): ARPNOMODIFY = 1 Property(C): LOGSDIR = C:\Program Files (x86)\Fortinet\FortiClient\logs\ Property(C): CERTDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\ Property(C): CERT_CADIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\ca\ Property(C): CERT_CRLDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\crl\ Property(C): CERT_LOCALDIR = C:\Program Files (x86)\Fortinet\FortiClient\cert\local\ Property(C): QUARANTINEDIR = C:\Program Files (x86)\Fortinet\FortiClient\quarantine\ Property(C): ENABLE_FMON = 1 Property(C): LICENSE_TYPE = premium Property(C): LANGDIR_ENG = C:\Program Files (x86)\Fortinet\FortiClient\1033\ Property(C): COMPANYBASE = C:\Program Files (x86)\Fortinet\ Property(C): ProgramFilesFolder = C:\Program Files (x86)\ Property(C): System64Folder = C:\Windows\system32\ Property(C): FCTCOMMON = C:\Program Files\Common Files\Fortinet\FortiClient\ Property(C): COMPANYCOMMON = C:\Program Files\Common Files\Fortinet\ Property(C): ProgramFilesCommon = C:\Program Files\Common Files\ Property(C): ProgramFiles64Folder = C:\Program Files\ Property(C): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(C): SourceDir = C:\ProgramData\Applications\Cache\{863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C}\5.0.2.0225\ Property(C): VersionNT = 601 Property(C): VersionNT64 = 601 Property(C): Manufacturer = Fortinet Inc Property(C): ProductCode = {863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C} Property(C): ProductLanguage = 1033 Property(C): ProductName = FortiClient Property(C): ProductVersion = 5.0.2.0225 Property(C): VPN_BEFORE_LOGON = 1 Property(C): ProductNameShort = FortiClient Property(C): MsiLogging = v Property(C): ARPPRODUCTICON = Icon_FCTLogo Property(C): INSTALLLEVEL = 100 Property(C): OnlineLicenseUrl = http://docs.forticare.com/eula/EULA.pdf Property(C): WixShellExecTarget = [OnlineLicenseUrl] Property(C): DISABLEADVTSHORTCUTS = 1 Property(C): LICENSELANG = 1033 Property(C): PREMIUM_INFO_URL = http://forticlient.com/premium.html Property(C): USESWUID = 1 Property(C): DISABLEWFW = 0 Property(C): FCEProductNameLong = FortiClient Property(C): FCEProductNameShort = FortiClient Property(C): FCLITEProductNameLong = FortiClient Lite Property(C): FCLITEProductNameShort = FortiClient Lite Property(C): SSLVPNProductNameLong = SSL VPN Property(C): FCVPNProductNameLong = FortiClient VPN Property(C): VNIC_DRV_VERSION = 2009.2.12.0 Property(C): FORTI_DRV_VERSION = 2009.12.30.0 Property(C): FORTIFILTER_VERSION = 2013.1.3.0 Property(C): DefaultUIFont = WixUI_Font_Normal Property(C): WixUI_Mode = InstallDir Property(C): ErrorDialog = ErrorDlg Property(C): SecureCustomProperties = ANCESTORFOUND_FCE;ANCESTORFOUND_FCN;ANCESTORFOUND_LITE;ANCESTORFOUND_SSLVPN;ANCESTORFOUND_VPN;DECENDANTFOUND_FCE;DECENDANTFOUND_SSLVPN;FCLITE42FOUND;FCLITE43FOUND;FCLITESUB42FOUND;FCN43FOUND;FCT42FOUND;FCT43FOUND;FCTSSLVPNFOUND;FCTSUB42FOUND;REGISTRATIONPWD;VPNLITE42FOUND Property(C): MsiLogFileLocation = C:\Users\ADMINI~1\AppData\Local\Temp\FCTInstall.log Property(C): PackageCode = {D1BE04EE-D617-40C7-9EE3-C7F75C82A341} Property(C): ProductState = -1 Property(C): ROOTDRIVE = C:\ Property(C): PackagecodeChanging = 1 Property(C): CLIENTUILEVEL = 0 Property(C): CURRENTDIRECTORY = C:\Users\ADMINI~1\AppData\Local\Temp Property(C): CLIENTPROCESSID = 3708 Property(C): VersionDatabase = 200 Property(C): VersionMsi = 5.00 Property(C): WindowsBuild = 7601 Property(C): ServicePackLevel = 1 Property(C): ServicePackLevelMinor = 0 Property(C): MsiNTProductType = 1 Property(C): WindowsVolume = C:\ Property(C): SystemFolder = C:\Windows\SysWOW64\ Property(C): RemoteAdminTS = 1 Property(C): TempFolder = C:\Users\ADMINI~1\AppData\Local\Temp\ Property(C): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(C): CommonFiles64Folder = C:\Program Files\Common Files\ Property(C): AppDataFolder = C:\Users\administrator\AppData\Roaming\ Property(C): FavoritesFolder = C:\Users\administrator\Favorites\ Property(C): NetHoodFolder = C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(C): PersonalFolder = C:\Users\administrator\Documents\ Property(C): PrintHoodFolder = C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(C): RecentFolder = C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Recent\ Property(C): SendToFolder = C:\Users\administrator\AppData\Roaming\Microsoft\Windows\SendTo\ Property(C): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(C): CommonAppDataFolder = C:\ProgramData\ Property(C): LocalAppDataFolder = C:\Users\administrator\AppData\Local\ Property(C): MyPicturesFolder = C:\Users\administrator\Pictures\ Property(C): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(C): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(C): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(C): FontsFolder = C:\Windows\Fonts\ Property(C): GPTSupport = 1 Property(C): OLEAdvtSupport = 1 Property(C): ShellAdvtSupport = 1 Property(C): MsiAMD64 = 6 Property(C): Msix64 = 6 Property(C): Intel = 6 Property(C): PhysicalMemory = 4053 Property(C): VirtualMemory = 6504 Property(C): AdminUser = 1 Property(C): MsiTrueAdminUser = 1 Property(C): LogonUser = administrator Property(C): UserSID = S-1-5-21-3128235553-2426434562-1511427159-500 Property(C): UserLanguageID = 1033 Property(C): ComputerName = OFFICE-JAMESK Property(C): SystemLanguageID = 1033 Property(C): ScreenX = 1920 Property(C): ScreenY = 1080 Property(C): CaptionHeight = 22 Property(C): BorderTop = 1 Property(C): BorderSide = 1 Property(C): TextHeight = 16 Property(C): TextInternalLeading = 3 Property(C): ColorBits = 32 Property(C): TTCSupport = 1 Property(C): Time = 13:49:23 Property(C): Date = 4/17/2013 Property(C): MsiNetAssemblySupport = 4.0.30319.1 Property(C): MsiWin32AssemblySupport = 6.1.7601.17514 Property(C): RedirectedDllSupport = 2 Property(C): MsiRunningElevated = 1 Property(C): Privileged = 1 Property(C): USERNAME = admin Property(C): COMPANYNAME = Microsoft Property(C): DATABASE = C:\ProgramData\Applications\Cache\{863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C}\5.0.2.0225\FortiClient.msi Property(C): OriginalDatabase = C:\ProgramData\Applications\Cache\{863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C}\5.0.2.0225\FortiClient.msi Property(C): SOURCEDIR = C:\ProgramData\Applications\Cache\{863EB7F6-0FD9-4BA5-B95A-FC48218AEF5C}\5.0.2.0225\ Property(C): VersionHandler = 5.00 Property(C): UILevel = 5 Property(C): Preselected = 1 Property(C): ACTION = INSTALL Property(C): EXECUTEACTION = INSTALL Property(C): CostingComplete = 1 Property(C): OutOfDiskSpace = 0 Property(C): OutOfNoRbDiskSpace = 0 Property(C): PrimaryVolumeSpaceAvailable = 0 Property(C): PrimaryVolumeSpaceRequired = 0 Property(C): PrimaryVolumeSpaceRemaining = 0 Property(C): WIXUI_INSTALLDIR_VALID = 1 === Logging stopped: 4/17/2013 13:49:23 === MSI (c) (7C:98) [13:49:23:311]: Note: 1: 1708 MSI (c) (7C:98) [13:49:23:321]: Product: FortiClient -- Installation failed. MSI (c) (7C:98) [13:49:23:321]: Windows Installer installed the product. Product Name: FortiClient. Product Version: 5.0.2.0225. Product Language: 1033. Manufacturer: Fortinet Inc. Installation success or error status: 1603. MSI (c) (7C:98) [13:49:23:321]: Grabbed execution mutex. MSI (c) (7C:98) [13:49:23:321]: Cleaning up uninstalled install packages, if any exist MSI (c) (7C:98) [13:49:23:321]: MainEngineThread is returning 1603 === Verbose logging stopped: 4/17/2013 13:49:23 ===