MSI (s) (4C:18) [15:46:12:493]: File: D:\Program Files (x86)\Fortinet\FortiClient\submitv.exe; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:493]: Source for file 'File_submitv.exe' is compressed InstallFiles: File: submitv.exe, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 188434 MSI (s) (4C:18) [15:46:12:543]: Executing op: FileCopy(SourceName=kqmv2ul-.exe|update_task.exe,SourceCabKey=File_update_task.exe,DestName=update_task.exe,Attributes=512,FileSize=184338,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:544]: File: D:\Program Files (x86)\Fortinet\FortiClient\update_task.exe; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:544]: Source for file 'File_update_task.exe' is compressed InstallFiles: File: update_task.exe, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 184338 MSI (s) (4C:18) [15:46:12:595]: Executing op: FileCopy(SourceName=utilsdll.dll,SourceCabKey=File_utilsdll.dll,DestName=utilsdll.dll,Attributes=512,FileSize=557074,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:595]: File: D:\Program Files (x86)\Fortinet\FortiClient\utilsdll.dll; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:595]: Source for file 'File_utilsdll.dll' is compressed InstallFiles: File: utilsdll.dll, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 557074 MSI (s) (4C:18) [15:46:12:631]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=x64.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:12:631]: Executing op: FileCopy(SourceName=FCHelper.exe,SourceCabKey=File_FCHelper.exe,DestName=FCHelper.exe,Attributes=512,FileSize=180242,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:631]: File: D:\Program Files (x86)\Fortinet\FortiClient\FCHelper.exe; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:632]: Source for file 'File_FCHelper.exe' is compressed InstallFiles: File: FCHelper.exe, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 180242 MSI (s) (4C:18) [15:46:12:661]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (4C:18) [15:46:12:661]: Executing op: SetSourceFolder(Folder=1\Drivers\) MSI (s) (4C:18) [15:46:12:661]: Executing op: SetCompanionParent(ParentPath=D:\Program Files (x86)\Fortinet\FortiClient\,ParentName=fcappdb.exe,ParentVersion=4.2.3.271,ParentLanguage=1033) MSI (s) (4C:18) [15:46:12:661]: Executing op: FileCopy(SourceName=fortiapd.sys,SourceCabKey=File_fortiapd.sys,DestName=fortiapd.sys,Attributes=512,FileSize=14952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_fcappdb.exe,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:672]: File: C:\Windows\system32\Drivers\fortiapd.sys; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: D:\Program Files (x86)\Fortinet\FortiClient\fcappdb.exe) MSI (s) (4C:18) [15:46:12:672]: Source for file 'File_fortiapd.sys' is compressed InstallFiles: File: fortiapd.sys, Directory: C:\Windows\system32\Drivers\, Size: 14952 MSI (s) (4C:18) [15:46:12:717]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\) MSI (s) (4C:18) [15:46:12:717]: Executing op: SetSourceFolder(Folder=1\qi5dezlf\Fortinet\f21amypr\FortiDrv\|Common Files\Fortinet\FortiClient\FortiDrv\) MSI (s) (4C:18) [15:46:12:717]: Executing op: FileCopy(SourceName=fortidrv.cat,SourceCabKey=File_FortiDrv.cat,DestName=fortidrv.cat,Attributes=512,FileSize=8003,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=787362402,HashPart2=-881559220,HashPart3=-1808363167,HashPart4=-287309313,,) MSI (s) (4C:18) [15:46:12:717]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.cat; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:717]: Source for file 'File_FortiDrv.cat' is compressed InstallFiles: File: fortidrv.cat, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\, Size: 8003 MSI (s) (4C:18) [15:46:12:728]: Executing op: FileCopy(SourceName=fortidrv.inf,SourceCabKey=File_FortiDrv.inf,DestName=fortidrv.inf,Attributes=512,FileSize=3478,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1784268647,HashPart2=-1223554964,HashPart3=-721192955,HashPart4=-22024926,,) MSI (s) (4C:18) [15:46:12:728]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:728]: Source for file 'File_FortiDrv.inf' is compressed InstallFiles: File: fortidrv.inf, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\, Size: 3478 MSI (s) (4C:18) [15:46:12:730]: Executing op: FileCopy(SourceName=fortidrv.sys,SourceCabKey=File_FortiDrv.sys,DestName=fortidrv.sys,Attributes=512,FileSize=28264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2009.12.30.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:731]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.sys; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:731]: Source for file 'File_FortiDrv.sys' is compressed InstallFiles: File: fortidrv.sys, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\, Size: 28264 MSI (s) (4C:18) [15:46:12:753]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (4C:18) [15:46:12:753]: Executing op: SetSourceFolder(Folder=1\Drivers\) MSI (s) (4C:18) [15:46:12:753]: Executing op: FileCopy(SourceName=fortidrv.sys,SourceCabKey=File_FortiDrv.sys2,DestName=fortidrv.sys,Attributes=512,FileSize=28264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2009.12.30.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:754]: File: C:\Windows\system32\Drivers\fortidrv.sys; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:754]: Source for file 'File_FortiDrv.sys2' is compressed InstallFiles: File: fortidrv.sys, Directory: C:\Windows\system32\Drivers\, Size: 28264 MSI (s) (4C:18) [15:46:12:782]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\) MSI (s) (4C:18) [15:46:12:782]: Executing op: SetSourceFolder(Folder=1\qi5dezlf\Fortinet\f21amypr\mj1soxd0\|Common Files\Fortinet\FortiClient\FortiDrv_m\) MSI (s) (4C:18) [15:46:12:782]: Executing op: FileCopy(SourceName=fortidrv.cat,SourceCabKey=File_FortiDrv_m.cat,DestName=fortidrv.cat,Attributes=512,FileSize=8003,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=787362402,HashPart2=-881559220,HashPart3=-1808363167,HashPart4=-287309313,,) MSI (s) (4C:18) [15:46:12:783]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv.cat; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:783]: Source for file 'File_FortiDrv_m.cat' is compressed InstallFiles: File: fortidrv.cat, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\, Size: 8003 MSI (s) (4C:18) [15:46:12:822]: Executing op: FileCopy(SourceName=2szygk-d.inf|fortidrv_m.inf,SourceCabKey=File_FortiDrv_m.inf,DestName=fortidrv_m.inf,Attributes=512,FileSize=1087,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=687341778,HashPart2=-1263075267,HashPart3=630038271,HashPart4=2143954079,,) MSI (s) (4C:18) [15:46:12:822]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:822]: Source for file 'File_FortiDrv_m.inf' is compressed InstallFiles: File: fortidrv_m.inf, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\, Size: 1087 MSI (s) (4C:18) [15:46:12:825]: Executing op: FileCopy(SourceName=fortidrv.sys,SourceCabKey=File_FortiDrv_m.sys,DestName=fortidrv.sys,Attributes=512,FileSize=28264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2009.12.30.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:825]: File: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv.sys; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:825]: Source for file 'File_FortiDrv_m.sys' is compressed InstallFiles: File: fortidrv.sys, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\, Size: 28264 MSI (s) (4C:18) [15:46:12:851]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (4C:18) [15:46:12:852]: Executing op: SetSourceFolder(Folder=1\Drivers\) MSI (s) (4C:18) [15:46:12:852]: Executing op: SetCompanionParent(ParentPath=D:\Program Files (x86)\Fortinet\FortiClient\,ParentName=ipsec.exe,ParentVersion=4.2.3.271,ParentLanguage=1033) MSI (s) (4C:18) [15:46:12:852]: Executing op: FileCopy(SourceName=fortips.sys,SourceCabKey=File_fortips.sys,DestName=fortips.sys,Attributes=512,FileSize=128104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_ipsec.exe,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:852]: File: C:\Windows\system32\Drivers\fortips.sys; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:852]: Source for file 'File_fortips.sys' is compressed InstallFiles: File: fortips.sys, Directory: C:\Windows\system32\Drivers\, Size: 128104 MSI (s) (4C:18) [15:46:12:878]: Executing op: SetCompanionParent(ParentPath=D:\Program Files (x86)\Fortinet\FortiClient\,ParentName=FortiProxy.exe,ParentVersion=4.2.3.271,ParentLanguage=1033) MSI (s) (4C:18) [15:46:12:878]: Executing op: FileCopy(SourceName=iqbolaxd.sys|FortiRdr2.sys,SourceCabKey=File_FortiRdr2.sys,DestName=FortiRdr2.sys,Attributes=512,FileSize=44136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_FortiProxy.exe,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:892]: File: C:\Windows\system32\Drivers\FortiRdr2.sys; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: D:\Program Files (x86)\Fortinet\FortiClient\FortiProxy.exe) MSI (s) (4C:18) [15:46:12:893]: Source for file 'File_FortiRdr2.sys' is compressed InstallFiles: File: FortiRdr2.sys, Directory: C:\Windows\system32\Drivers\, Size: 44136 MSI (s) (4C:18) [15:46:12:915]: Executing op: SetCompanionParent(ParentPath=D:\Program Files (x86)\Fortinet\FortiClient\,ParentName=FCDBLog.exe,ParentVersion=4.2.3.271,ParentLanguage=1033) MSI (s) (4C:18) [15:46:12:915]: Executing op: FileCopy(SourceName=akmvkdp0.sys|FortiShield.sys,SourceCabKey=File_FortiShield.sys,DestName=FortiShield.sys,Attributes=512,FileSize=42088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=File_FCDBLog.exe,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:917]: File: C:\Windows\system32\Drivers\FortiShield.sys; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: D:\Program Files (x86)\Fortinet\FortiClient\FCDBLog.exe) MSI (s) (4C:18) [15:46:12:917]: Source for file 'File_FortiShield.sys' is compressed InstallFiles: File: FortiShield.sys, Directory: C:\Windows\system32\Drivers\, Size: 42088 MSI (s) (4C:18) [15:46:12:940]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\) MSI (s) (4C:18) [15:46:12:940]: Executing op: SetSourceFolder(Folder=1\qi5dezlf\Fortinet\f21amypr\ftvnic\|Common Files\Fortinet\FortiClient\ftvnic\) MSI (s) (4C:18) [15:46:12:940]: Executing op: FileCopy(SourceName=ft_vnic.inf,SourceCabKey=File_ft_vnic.inf,DestName=ft_vnic.inf,Attributes=512,FileSize=1850,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1126112618,HashPart2=-1668723786,HashPart3=-606755041,HashPart4=1013794780,,) MSI (s) (4C:18) [15:46:12:940]: File: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:940]: Source for file 'File_ft_vnic.inf' is compressed InstallFiles: File: ft_vnic.inf, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 1850 MSI (s) (4C:18) [15:46:12:953]: Executing op: FileCopy(SourceName=ftvnic.cat,SourceCabKey=File_ftvnic.cat,DestName=ftvnic.cat,Attributes=512,FileSize=7403,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1303930409,HashPart2=548641661,HashPart3=902423405,HashPart4=1860818540,,) MSI (s) (4C:18) [15:46:12:953]: File: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:953]: Source for file 'File_ftvnic.cat' is compressed InstallFiles: File: ftvnic.cat, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 7403 MSI (s) (4C:18) [15:46:12:957]: Executing op: FileCopy(SourceName=ftvnic.sys,SourceCabKey=File_ftvnic.sys,DestName=ftvnic.sys,Attributes=512,FileSize=16928,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2009.2.12.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:957]: File: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.sys; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:957]: Source for file 'File_ftvnic.sys' is compressed InstallFiles: File: ftvnic.sys, Directory: C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\, Size: 16928 MSI (s) (4C:18) [15:46:12:979]: Executing op: SetTargetFolder(Folder=D:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (4C:18) [15:46:12:979]: Executing op: SetSourceFolder(Folder=1\Fortinet\llb99d9h\|Fortinet\FortiClient\) MSI (s) (4C:18) [15:46:12:979]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=fcresc.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:12:979]: Executing op: FileCopy(SourceName=FCRes.res,SourceCabKey=File_FCRes.res,DestName=FCRes.res,Attributes=512,FileSize=2168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1147358251,HashPart2=-212274515,HashPart3=1825738133,HashPart4=1432460380,,) MSI (s) (4C:18) [15:46:12:980]: File: D:\Program Files (x86)\Fortinet\FortiClient\FCRes.res; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:980]: Source for file 'File_FCRes.res' is compressed InstallFiles: File: FCRes.res, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 2168 MSI (s) (4C:18) [15:46:12:984]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=AV.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:12:984]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=FW.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:12:984]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=VPN.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:12:984]: Executing op: FileCopy(SourceName=FCAuth.exe,SourceCabKey=File_FCAuth.exe,DestName=FCAuth.exe,Attributes=512,FileSize=28690,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:12:984]: File: D:\Program Files (x86)\Fortinet\FortiClient\FCAuth.exe; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:12:984]: Source for file 'File_FCAuth.exe' is compressed InstallFiles: File: FCAuth.exe, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 28690 MSI (s) (4C:18) [15:46:13:020]: Executing op: FileCopy(SourceName=zd9fdwtl.dll|FortiVPNSt64.dll,SourceCabKey=File_fortivpnst.dll,DestName=FortiVPNSt64.dll,Attributes=512,FileSize=57362,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:13:020]: File: D:\Program Files (x86)\Fortinet\FortiClient\FortiVPNSt64.dll; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:13:020]: Source for file 'File_fortivpnst.dll' is compressed InstallFiles: File: FortiVPNSt64.dll, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 57362 MSI (s) (4C:18) [15:46:13:033]: Executing op: FileCopy(SourceName=acwnuyjx.exe|FortiVPNSt.exe,SourceCabKey=File_FortiVPNSt.exe,DestName=FortiVPNSt.exe,Attributes=512,FileSize=1282066,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:13:033]: File: D:\Program Files (x86)\Fortinet\FortiClient\FortiVPNSt.exe; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:13:033]: Source for file 'File_FortiVPNSt.exe' is compressed InstallFiles: File: FortiVPNSt.exe, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 1282066 MSI (s) (4C:18) [15:46:13:100]: Executing op: FileCopy(SourceName=ipsec.exe,SourceCabKey=File_ipsec.exe,DestName=ipsec.exe,Attributes=512,FileSize=352274,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:13:100]: File: D:\Program Files (x86)\Fortinet\FortiClient\ipsec.exe; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:13:100]: Source for file 'File_ipsec.exe' is compressed InstallFiles: File: ipsec.exe, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 352274 MSI (s) (4C:18) [15:46:13:167]: Executing op: FileCopy(SourceName=libgmp.dll,SourceCabKey=File_libgmp.dll,DestName=libgmp.dll,Attributes=512,FileSize=387562,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1648620907,HashPart2=1973366587,HashPart3=-703403648,HashPart4=719887347,,) MSI (s) (4C:18) [15:46:13:168]: File: D:\Program Files (x86)\Fortinet\FortiClient\libgmp.dll; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:13:168]: Source for file 'File_libgmp.dll' is compressed InstallFiles: File: libgmp.dll, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 387562 MSI (s) (4C:18) [15:46:13:186]: Executing op: FileCopy(SourceName=libvpcp.dll,SourceCabKey=File_libvpcp.dll,DestName=libvpcp.dll,Attributes=512,FileSize=24594,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:13:186]: File: D:\Program Files (x86)\Fortinet\FortiClient\libvpcp.dll; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:13:186]: Source for file 'File_libvpcp.dll' is compressed InstallFiles: File: libvpcp.dll, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 24594 MSI (s) (4C:18) [15:46:13:207]: Executing op: FileCopy(SourceName=vpcd.exe,SourceCabKey=File_vpcd.exe,DestName=vpcd.exe,Attributes=512,FileSize=69650,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.3.271,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (4C:18) [15:46:13:207]: File: D:\Program Files (x86)\Fortinet\FortiClient\vpcd.exe; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:13:207]: Source for file 'File_vpcd.exe' is compressed InstallFiles: File: vpcd.exe, Directory: D:\Program Files (x86)\Fortinet\FortiClient\, Size: 69650 MSI (s) (4C:18) [15:46:13:248]: Executing op: SetTargetFolder(Folder=D:\Program Files (x86)\Fortinet\FortiClient\1033\) MSI (s) (4C:18) [15:46:13:248]: Executing op: SetSourceFolder(Folder=1\Fortinet\llb99d9h\1033\|Fortinet\FortiClient\1033\) MSI (s) (4C:18) [15:46:13:248]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=AS.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:13:248]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=WA.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:13:248]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=ILP.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:13:248]: Executing op: ChangeMedia(,MediaPrompt=Please insert the disk: ,MediaCabinet=docs.cab,BytesPerTick=65536,CopierType=2,ModuleFileName=C:\Windows\Installer\e05f91.msi,,,,,IsFirstPhysicalMedia=1) MSI (s) (4C:18) [15:46:13:248]: Executing op: FileCopy(SourceName=stzw9adg.chm|FortiClient.chm,SourceCabKey=File_Help_ENG,DestName=FortiClient.chm,Attributes=512,FileSize=277123,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-320081520,HashPart2=-726173861,HashPart3=-61890036,HashPart4=39995337,,) MSI (s) (4C:18) [15:46:13:248]: File: D:\Program Files (x86)\Fortinet\FortiClient\1033\FortiClient.chm; To be installed; Won't patch; No existing file MSI (s) (4C:18) [15:46:13:248]: Source for file 'File_Help_ENG' is compressed InstallFiles: File: FortiClient.chm, Directory: D:\Program Files (x86)\Fortinet\FortiClient\1033\, Size: 277123 MSI (s) (4C:18) [15:46:13:256]: Executing op: CacheSizeFlush(,) MSI (s) (4C:18) [15:46:13:257]: Executing op: ActionStart(Name=CA_CleanupBindingsOnRollback,,) Action 15:46:13: CA_CleanupBindingsOnRollback. MSI (s) (4C:18) [15:46:13:259]: Executing op: CustomActionSchedule(Action=CA_CleanupBindingsOnRollback,ActionType=3393,Source=BinaryData,Target=MSI_CleanupBindings,) MSI (s) (4C:18) [15:46:13:263]: Executing op: ActionStart(Name=CA_Update3rdPartyInterfaces,,) Action 15:46:13: CA_Update3rdPartyInterfaces. MSI (s) (4C:18) [15:46:13:264]: Executing op: CustomActionSchedule(Action=CA_Update3rdPartyInterfaces,ActionType=3137,Source=BinaryData,Target=MSI_Update3rdPartyInterfaces,) MSI (s) (4C:50) [15:46:13:297]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI99FC.tmp, Entrypoint: MSI_Update3rdPartyInterfaces 1: FCSetupWx: MSI_Update3rdPartyInterfaces 1: FCSetupWx: MSI_Update3rdPartyInterfaces() 1: FCSetupWx: querying 46 subkeys 1: FCSetupWx: querying .\Properties 1: FCSetupWx: querying .\0046 1: FCSetupWx: Microsoft ISATAP Adapter 1: FCSetupWx: querying .\0044 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0043 1: FCSetupWx: Microsoft ISATAP Adapter 1: FCSetupWx: querying .\0042 1: FCSetupWx: Microsoft Virtual WiFi Miniport Adapter 1: FCSetupWx: querying .\0041 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0040 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0039 1: FCSetupWx: Microsoft Virtual WiFi Miniport Adapter 1: FCSetupWx: querying .\0038 1: FCSetupWx: Microsoft ISATAP Adapter 1: FCSetupWx: querying .\0037 1: FCSetupWx: VirtualBox Host-Only Ethernet Adapter 1: FCSetupWx: querying .\0036 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0035 1: FCSetupWx: Microsoft ISATAP Adapter 1: FCSetupWx: querying .\0034 1: FCSetupWx: Microsoft Virtual WiFi Miniport Adapter 1: FCSetupWx: querying .\0033 1: FCSetupWx: Scheda Microsoft 6to4 1: FCSetupWx: querying .\0032 1: FCSetupWx: Microsoft Virtual WiFi Miniport Adapter 1: FCSetupWx: querying .\0031 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0030 1: FCSetupWx: Intel(R) Centrino(R) Advanced-N 6205 1: FCSetupWx: querying .\0029 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0028 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0027 1: FCSetupWx: SonicWALL Virtual NIC 1: FCSetupWx: querying .\0026 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0025 1: FCSetupWx: Cisco Systems VPN Adapter for 64-bit Windows 1: FCSetupWx: querying .\0024 1: FCSetupWx: HUAWEI Mobile Connect - Network Card 1: FCSetupWx: querying .\0022 1: FCSetupWx: VMware Virtual Ethernet Adapter for VMnet8 1: FCSetupWx: querying .\0021 1: FCSetupWx: Microsoft ISATAP Adapter 1: FCSetupWx: querying .\0020 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0019 1: FCSetupWx: Microsoft ISATAP Adapter 1: FCSetupWx: querying .\0018 1: FCSetupWx: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64 1: FCSetupWx: querying .\0017 1: FCSetupWx: Microsoft Virtual WiFi Miniport Adapter 1: FCSetupWx: querying .\0016 1: FCSetupWx: HUAWEI Mobile Connect - Network Card 1: FCSetupWx: querying .\0015 1: FCSetupWx: VirtualBox Bridged Networking Driver Miniport 1: FCSetupWx: querying .\0014 1: FCSetupWx: Scheda Microsoft Teredo Tunneling 1: FCSetupWx: querying .\0013 1: FCSetupWx: Dispositivo Bluetooth (RFCOMM protocollo TDI) 1: FCSetupWx: querying .\0012 1: FCSetupWx: VMware Virtual Ethernet Adapter for VMnet1 1: FCSetupWx: querying .\0011 1: FCSetupWx: Dispositivo Bluetooth (Personal Area Network) 1: FCSetupWx: querying .\0010 1: FCSetupWx: RAS Async Adapter 1: FCSetupWx: querying .\0009 1: FCSetupWx: Microsoft ISATAP Adapter 1: FCSetupWx: querying .\0008 1: FCSetupWx: WAN Miniport (IP) 1: FCSetupWx: querying .\0007 1: FCSetupWx: Broadcom NetXtreme Gigabit Ethernet 1: FCSetupWx: querying .\0006 1: FCSetupWx: WAN Miniport (Network Monitor) 1: FCSetupWx: querying .\0005 1: FCSetupWx: WAN Miniport (IPv6) 1: FCSetupWx: querying .\0004 1: FCSetupWx: WAN Miniport (PPPOE) 1: FCSetupWx: querying .\0003 1: FCSetupWx: WAN Miniport (PPTP) 1: FCSetupWx: querying .\0002 1: FCSetupWx: WAN Miniport (L2TP) 1: FCSetupWx: querying .\0001 1: FCSetupWx: WAN Miniport (IKEv2) 1: FCSetupWx: querying .\0000 1: FCSetupWx: WAN Miniport (SSTP) 1: FCSetupWx: MSI_Update3rdPartyInterfaces(),retval=0 MSI (s) (4C:18) [15:46:13:456]: Executing op: ActionStart(Name=CA_InstallDrivers_Rollback,Description=Uninstalling drivers,) Action 15:46:13: CA_InstallDrivers_Rollback. Uninstalling drivers MSI (s) (4C:18) [15:46:13:462]: Executing op: CustomActionSchedule(Action=CA_InstallDrivers_Rollback,ActionType=3329,Source=BinaryData,Target=MSI_UninstallDrivers,CustomActionData=C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf) MSI (s) (4C:18) [15:46:13:466]: Executing op: ActionStart(Name=CA_HideCancelBeforeInstallDrivers,,) Action 15:46:13: CA_HideCancelBeforeInstallDrivers. MSI (s) (4C:18) [15:46:13:471]: Executing op: CustomActionSchedule(Action=CA_HideCancelBeforeInstallDrivers,ActionType=3137,Source=BinaryData,Target=MSI_HideCancelButton,) MSI (s) (4C:40) [15:46:13:587]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9AF6.tmp, Entrypoint: MSI_HideCancelButton MSI (s) (4C:18) [15:46:13:953]: Executing op: ActionStart(Name=CA_InstallDrivers,Description=Installing drivers,) Action 15:46:13: CA_InstallDrivers. Installing drivers MSI (s) (4C:18) [15:46:13:959]: Executing op: CustomActionSchedule(Action=CA_InstallDrivers,ActionType=3073,Source=BinaryData,Target=MSI_InstallDrivers,CustomActionData=C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf) MSI (s) (4C:74) [15:46:14:008]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9CBC.tmp, Entrypoint: MSI_InstallDrivers MSI (s) (4C:60) [15:46:14:009]: Generating random cookie. MSI (s) (4C:60) [15:46:14:015]: Created Custom Action Server with PID 9196 (0x23EC). MSI (s) (4C:4C) [15:46:14:104]: Running as a service. MSI (s) (4C:4C) [15:46:14:109]: Hello, I'm your 64bit Elevated custom action server. 1: FCSetupWx: MSI_InstallDrivers(C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf) 1: FCSetupWx: Driver install: Checking Windows setup log files... 1: FCSetupWx: DIFx: (00000000) ENTER: DriverPackageInstallW 1: FCSetupWx: DIFx: (00000000) ft_vnic.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat' ... 1: FCSetupWx: DIFx: (00000000) Driver package 'ft_vnic.inf' is Authenticode signed. 1: FCSetupWx: DIFx: (00000000) Copied 'ft_vnic.inf' to driver store... 1: FCSetupWx: DIFx: (00000000) Copied 'ftvnic.cat' to driver store... 1: FCSetupWx: DIFx: (00000000) Commiting queue... 1: FCSetupWx: DIFx: (00000000) Copied file: 'C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.sys' -> 'C:\Windows\system32\DRVSTORE\ft_vnic_0378CADF20525E54944ED029AF0B5B75949F31B4\ftvnic.sys'. 1: FCSetupWx: DIFx: (00000000) installing network driver 'C:\Windows\system32\DRVSTORE\ft_vnic_0378CADF20525E54944ED029AF0B5B75949F31B4\ft_vnic.inf' 1: FCSetupWx: DIFx: (00000000) Installation completed with code 0x0. 1: FCSetupWx: DIFx: (00000000) RETURN: DriverPackageInstallW (0x0) 1: FCSetupWx: HrInstallNetComponent failed (0) (err=8004A029) 1: FCSetupWx: HrInstallNetComponent failed (1) (err=8004A029) 1: FCSetupWx: HrInstallNetComponent failed (2) (err=8004A029) 1: FCSetupWx: DIFx: (00000000) ENTER: DriverPackageInstallW 1: FCSetupWx: DIFx: (00000000) fortidrv_m.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv.cat' ... 1: FCSetupWx: DIFx: (00000000) Driver package 'fortidrv_m.inf' is Authenticode signed. 1: FCSetupWx: DIFx: (00000000) Copied 'fortidrv_m.inf' to driver store... 1: FCSetupWx: DIFx: (00000000) Copied 'fortidrv.cat' to driver store... 1: FCSetupWx: DIFx: (00000000) Commiting queue... 1: FCSetupWx: DIFx: (00000000) installing network driver 'C:\Windows\system32\DRVSTORE\fortidrv_m_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv_m.inf' 1: FCSetupWx: DIFx: (00000000) Installation completed with code 0x0. 1: FCSetupWx: DIFx: (00000000) RETURN: DriverPackageInstallW (0x0) 1: FCSetupWx: DIFx: (00000000) ENTER: DriverPackageInstallW 1: FCSetupWx: DIFx: (00000000) fortidrv.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.cat' ... 1: FCSetupWx: DIFx: (00000000) Driver package 'fortidrv.inf' is Authenticode signed. 1: FCSetupWx: DIFx: (00000000) Copied 'fortidrv.inf' to driver store... 1: FCSetupWx: DIFx: (00000000) Copied 'fortidrv.cat' to driver store... 1: FCSetupWx: DIFx: (00000000) Commiting queue... 1: FCSetupWx: DIFx: (00000000) Copied file: 'C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.sys' -> 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.sys'. 1: FCSetupWx: DIFx: (00000000) installing network driver 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf' 1: FCSetupWx: DIFx: (00000000) Error 0x8004A029 encountered while installing the inf 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf'. Unable to install network component 'ft_fortidrv' 1: FCSetupWx: DIFx: (00000000) Failed to install the network driver INF C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf. Error code 0x643 1: FCSetupWx: DIFx: (00000000) Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: FCSetupWx: DIFx: (00000000) Driver Store entry '' removed. 1: FCSetupWx: DIFx: (00000000) RETURN: DriverPackageInstallW (0x643) 1: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf) failed (0) (err = 1603) 1: FCSetupWx: DIFx: (00000000) ENTER: DriverPackageInstallW 1: FCSetupWx: DIFx: (00000000) fortidrv.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.cat' ... 1: FCSetupWx: DIFx: (00000000) Driver package 'fortidrv.inf' is Authenticode signed. 1: FCSetupWx: DIFx: (00000000) Copied 'fortidrv.inf' to driver store... 1: FCSetupWx: DIFx: (00000000) Copied 'fortidrv.cat' to driver store... 1: FCSetupWx: DIFx: (00000000) Commiting queue... 1: FCSetupWx: DIFx: (00000000) Copied file: 'C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.sys' -> 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.sys'. 1: FCSetupWx: DIFx: (00000000) installing network driver 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf' 1: FCSetupWx: DIFx: (00000000) Error 0x8004A029 encountered while installing the inf 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf'. Unable to install network component 'ft_fortidrv' 1: FCSetupWx: DIFx: (00000000) Failed to install the network driver INF C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf. Error code 0x643 1: FCSetupWx: DIFx: (00000000) Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: FCSetupWx: DIFx: (00000000) Driver Store entry '' removed. 1: FCSetupWx: DIFx: (00000000) RETURN: DriverPackageInstallW (0x643) 1: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf) failed (1) (err = 1603) 1: FCSetupWx: DIFx: (00000000) ENTER: DriverPackageInstallW 1: FCSetupWx: DIFx: (00000000) fortidrv.inf: checking signature with catalog 'C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.cat' ... 1: FCSetupWx: DIFx: (00000000) Driver package 'fortidrv.inf' is Authenticode signed. 1: FCSetupWx: DIFx: (00000000) Copied 'fortidrv.inf' to driver store... 1: FCSetupWx: DIFx: (00000000) Copied 'fortidrv.cat' to driver store... 1: FCSetupWx: DIFx: (00000000) Commiting queue... 1: FCSetupWx: DIFx: (00000000) Copied file: 'C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.sys' -> 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.sys'. 1: FCSetupWx: DIFx: (00000000) installing network driver 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf' 1: FCSetupWx: DIFx: (00000000) Error 0x8004A029 encountered while installing the inf 'C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf'. Unable to install network component 'ft_fortidrv' 1: FCSetupWx: DIFx: (00000000) Failed to install the network driver INF C:\Windows\system32\DRVSTORE\fortidrv_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv.inf. Error code 0x643 1: FCSetupWx: DIFx: (00000000) Successfully removed 'FortiClient Driver Installer' from reference list of driver store entry '' 1: FCSetupWx: DIFx: (00000000) Driver Store entry '' removed. 1: FCSetupWx: DIFx: (00000000) RETURN: DriverPackageInstallW (0x643) 1: FCSetupWx: DriverPackageInstall(C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf) failed (2) (err = 1603) 1: FCSetupWx: MSI_InstallDrivers(),retval=1603 CustomAction CA_InstallDrivers returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) Action ended 15:46:49: InstallFinalize. Return value 3. MSI (s) (4C:18) [15:46:49:031]: User policy value 'DisableRollback' is 0 MSI (s) (4C:18) [15:46:49:031]: Machine policy value 'DisableRollback' is 0 MSI (s) (4C:18) [15:46:49:036]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1179286979,LangId=1033,Platform=589824,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (4C:18) [15:46:49:036]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (4C:18) [15:46:49:037]: Executing op: DialogInfo(Type=1,Argument=FortiClient Endpoint Security) MSI (s) (4C:18) [15:46:49:038]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) Action 15:46:49: Rollback. Rolling back action: Rollback: Installing drivers MSI (s) (4C:18) [15:46:49:042]: Executing op: ActionStart(Name=CA_InstallDrivers,Description=Installing drivers,) MSI (s) (4C:18) [15:46:49:043]: Executing op: ProductInfo(ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},ProductName=FortiClient Endpoint Security,PackageName=FortiClient_x64_en-us.msi,Language=1033,Version=67239939,Assignment=1,ObsoleteArg=0,ProductIcon=Icon_FCTLogo,,PackageCode={DC19756E-5747-485E-B012-3E41310AE3C8},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) Rollback: CA_HideCancelBeforeInstallDrivers MSI (s) (4C:18) [15:46:49:046]: Executing op: ActionStart(Name=CA_HideCancelBeforeInstallDrivers,,) Rollback: Uninstalling drivers MSI (s) (4C:18) [15:46:49:048]: Executing op: ActionStart(Name=CA_InstallDrivers_Rollback,Description=Uninstalling drivers,) MSI (s) (4C:18) [15:46:49:049]: Executing op: CustomActionRollback(Action=CA_InstallDrivers_Rollback,ActionType=3329,Source=BinaryData,Target=MSI_UninstallDrivers,CustomActionData=C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf) MSI (s) (4C:44) [15:46:49:072]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI25C9.tmp, Entrypoint: MSI_UninstallDrivers 1: FCSetupWx(rollback): MSI_UninstallDrivers(C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf) 1: FCSetupWx(rollback): Driver install: Checking Windows setup log files... 1: FCSetupWx(rollback): HrUninstallNetComponent failed (err = 1) 1: FCSetupWx(rollback): DIFx: (00000000) ENTER: DriverPackageUninstallW 1: FCSetupWx(rollback): DIFx: (00000000) Uninstalling driver package C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf... 1: FCSetupWx(rollback): DIFx: (00000000) Best effort to delete driver package files copied to system... 1: FCSetupWx(rollback): DIFx: (00000000) Looking for file C:\Windows\system32\DRIVERS\ftvnic.sys for deletion... 1: FCSetupWx(rollback): DIFx: (00000000) Files C:\Windows\system32\DRIVERS\ftvnic.sys deleted. 1: FCSetupWx(rollback): DIFx: (00000000) Driver store entry 'C:\Windows\system32\DRVSTORE\ft_vnic_0378CADF20525E54944ED029AF0B5B75949F31B4\ft_vnic.inf' removed. 1: FCSetupWx(rollback): DIFx: (00000000) Uninstall completed. 1: FCSetupWx(rollback): DIFx: (00000000) RETURN: DriverPackageUninstallW (0x0) 1: FCSetupWx(rollback): DIFx: (00000000) ENTER: DriverPackageUninstallW 1: FCSetupWx(rollback): DIFx: (E0000302) No driver store entry for C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf found. 1: FCSetupWx(rollback): DIFx: (00000000) Could not re-add 'FortiClient Driver Installer' to reference list of driver store entry '' 1: FCSetupWx(rollback): DIFx: (00000000) RETURN: DriverPackageUninstallW (0xE0000302) 1: FCSetupWx(rollback): pfnDriverPackageUninstall(C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf) failed (0) (err = -536870142) 1: FCSetupWx(rollback): DIFx: (00000000) ENTER: DriverPackageUninstallW 1: FCSetupWx(rollback): DIFx: (00000000) Uninstalling driver package C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf... 1: FCSetupWx(rollback): DIFx: (00000000) Best effort to delete driver package files copied to system... 1: FCSetupWx(rollback): DIFx: (00000000) Driver store entry 'C:\Windows\system32\DRVSTORE\fortidrv_m_023E6AD9BD42F781BF3C64E6F0B8E0CFFD0D0386\fortidrv_m.inf' removed. 1: FCSetupWx(rollback): DIFx: (00000000) Uninstall completed. 1: FCSetupWx(rollback): DIFx: (00000000) RETURN: DriverPackageUninstallW (0x0) 1: FCSetupWx(rollback): __uninstall_drivers(),retval=0 1: FCSetupWx(rollback): MSI_UninstallDrivers(),retval=0 Rollback: CA_Update3rdPartyInterfaces MSI (s) (4C:18) [15:47:01:991]: Executing op: ActionStart(Name=CA_Update3rdPartyInterfaces,,) Rollback: CA_CleanupBindingsOnRollback MSI (s) (4C:18) [15:47:01:992]: Executing op: ActionStart(Name=CA_CleanupBindingsOnRollback,,) MSI (s) (4C:18) [15:47:01:993]: Executing op: CustomActionRollback(Action=CA_CleanupBindingsOnRollback,ActionType=3393,Source=BinaryData,Target=MSI_CleanupBindings,) MSI (s) (4C:90) [15:47:02:032]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI585F.tmp, Entrypoint: MSI_CleanupBindings 1: FCSetupWx(rollback): MSI_CleanupBindings 1: FCSetupWx(rollback): MSI_CleanupBindings() 1: FCSetupWx(rollback): Backed up SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318} 1: FCSetupWx(rollback): querying 46 subkeys 1: FCSetupWx(rollback): querying .\Properties 1: FCSetupWx(rollback): querying .\0046 1: FCSetupWx(rollback): querying .\0044 1: FCSetupWx(rollback): querying .\0043 1: FCSetupWx(rollback): querying .\0042 1: FCSetupWx(rollback): querying .\0041 1: FCSetupWx(rollback): querying .\0040 1: FCSetupWx(rollback): querying .\0039 1: FCSetupWx(rollback): querying .\0038 1: FCSetupWx(rollback): querying .\0037 1: FCSetupWx(rollback): querying .\0036 1: FCSetupWx(rollback): querying .\0035 1: FCSetupWx(rollback): querying .\0034 1: FCSetupWx(rollback): querying .\0033 1: FCSetupWx(rollback): querying .\0032 1: FCSetupWx(rollback): querying .\0031 1: FCSetupWx(rollback): querying .\0030 1: FCSetupWx(rollback): querying .\0029 1: FCSetupWx(rollback): querying .\0028 1: FCSetupWx(rollback): querying .\0027 1: FCSetupWx(rollback): querying .\0026 1: FCSetupWx(rollback): querying .\0025 1: FCSetupWx(rollback): querying .\0024 1: FCSetupWx(rollback): querying .\0022 1: FCSetupWx(rollback): querying .\0021 1: FCSetupWx(rollback): querying .\0020 1: FCSetupWx(rollback): querying .\0019 1: FCSetupWx(rollback): querying .\0018 1: FCSetupWx(rollback): querying .\0017 1: FCSetupWx(rollback): querying .\0016 1: FCSetupWx(rollback): querying .\0015 1: FCSetupWx(rollback): querying .\0014 1: FCSetupWx(rollback): querying .\0013 1: FCSetupWx(rollback): querying .\0012 1: FCSetupWx(rollback): querying .\0011 1: FCSetupWx(rollback): querying .\0010 1: FCSetupWx(rollback): querying .\0009 1: FCSetupWx(rollback): querying .\0008 1: FCSetupWx(rollback): querying .\0007 1: FCSetupWx(rollback): querying .\0006 1: FCSetupWx(rollback): querying .\0005 1: FCSetupWx(rollback): querying .\0004 1: FCSetupWx(rollback): querying .\0003 1: FCSetupWx(rollback): querying .\0002 1: FCSetupWx(rollback): querying .\0001 1: FCSetupWx(rollback): querying .\0000 Rollback: Copying new files MSI (s) (4C:18) [15:47:02:492]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (4C:18) [15:47:02:492]: Executing op: SetTargetFolder(Folder=D:\Program Files (x86)\Fortinet\FortiClient\1033\) MSI (s) (4C:18) [15:47:02:493]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\1033\FortiClient.chm,,) MSI (s) (4C:18) [15:47:02:494]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:496]: Executing op: SetTargetFolder(Folder=D:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (4C:18) [15:47:02:497]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\vpcd.exe,,) MSI (s) (4C:18) [15:47:02:498]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\libvpcp.dll,,) MSI (s) (4C:18) [15:47:02:500]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\libgmp.dll,,) MSI (s) (4C:18) [15:47:02:502]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\ipsec.exe,,) MSI (s) (4C:18) [15:47:02:504]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiVPNSt.exe,,) MSI (s) (4C:18) [15:47:02:506]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiVPNSt64.dll,,) MSI (s) (4C:18) [15:47:02:507]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCAuth.exe,,) MSI (s) (4C:18) [15:47:02:509]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCRes.res,,) MSI (s) (4C:18) [15:47:02:511]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\) MSI (s) (4C:18) [15:47:02:511]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.sys,,) MSI (s) (4C:18) [15:47:02:513]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:514]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ftvnic.cat,,) MSI (s) (4C:18) [15:47:02:515]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:516]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf,,) MSI (s) (4C:18) [15:47:02:518]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:519]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:520]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (4C:18) [15:47:02:521]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\FortiShield.sys,,) MSI (s) (4C:18) [15:47:02:522]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\FortiRdr2.sys,,) MSI (s) (4C:18) [15:47:02:524]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortips.sys,,) MSI (s) (4C:18) [15:47:02:526]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\) MSI (s) (4C:18) [15:47:02:526]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv.sys,,) MSI (s) (4C:18) [15:47:02:527]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:528]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf,,) MSI (s) (4C:18) [15:47:02:529]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:530]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv.cat,,) MSI (s) (4C:18) [15:47:02:532]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:534]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:535]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (4C:18) [15:47:02:535]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortidrv.sys,,) MSI (s) (4C:18) [15:47:02:537]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\) MSI (s) (4C:18) [15:47:02:538]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.sys,,) MSI (s) (4C:18) [15:47:02:539]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:540]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf,,) MSI (s) (4C:18) [15:47:02:542]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:543]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.cat,,) MSI (s) (4C:18) [15:47:02:545]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:547]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:548]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:550]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (4C:18) [15:47:02:550]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\fortiapd.sys,,) MSI (s) (4C:18) [15:47:02:552]: Executing op: SetTargetFolder(Folder=D:\Program Files (x86)\Fortinet\FortiClient\) MSI (s) (4C:18) [15:47:02:552]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCHelper.exe,,) MSI (s) (4C:18) [15:47:02:554]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\utilsdll.dll,,) MSI (s) (4C:18) [15:47:02:556]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\update_task.exe,,) MSI (s) (4C:18) [15:47:02:557]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\submitv.exe,,) MSI (s) (4C:18) [15:47:02:559]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\ssleay32.dll,,) MSI (s) (4C:18) [15:47:02:560]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\sqlite3.dll,,) MSI (s) (4C:18) [15:47:02:562]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\server.key,,) MSI (s) (4C:18) [15:47:02:563]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\server.crt,,) MSI (s) (4C:18) [15:47:02:565]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\scheduler.exe,,) MSI (s) (4C:18) [15:47:02:566]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\libeay32.dll,,) MSI (s) (4C:18) [15:47:02:568]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\libcfg.dll,,) MSI (s) (4C:18) [15:47:02:570]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiTray.exe,,) MSI (s) (4C:18) [15:47:02:572]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiSkin.dll,,) MSI (s) (4C:18) [15:47:02:573]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiScand.exe,,) MSI (s) (4C:18) [15:47:02:575]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiProxy.exe,,) MSI (s) (4C:18) [15:47:02:576]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.3082,,) MSI (s) (4C:18) [15:47:02:578]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.2052,,) MSI (s) (4C:18) [15:47:02:580]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1051,,) MSI (s) (4C:18) [15:47:02:581]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1049,,) MSI (s) (4C:18) [15:47:02:583]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1046,,) MSI (s) (4C:18) [15:47:02:584]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1042,,) MSI (s) (4C:18) [15:47:02:586]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1041,,) MSI (s) (4C:18) [15:47:02:588]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1036,,) MSI (s) (4C:18) [15:47:02:589]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1031,,) MSI (s) (4C:18) [15:47:02:591]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1029,,) MSI (s) (4C:18) [15:47:02:592]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.LOC.1028,,) MSI (s) (4C:18) [15:47:02:594]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FortiClient.exe,,) MSI (s) (4C:18) [15:47:02:596]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe,,) MSI (s) (4C:18) [15:47:02:597]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCWsc.exe,,) MSI (s) (4C:18) [15:47:02:599]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCWizard.exe,,) MSI (s) (4C:18) [15:47:02:602]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCResc.dll,,) MSI (s) (4C:18) [15:47:02:604]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCReg.exe,,) MSI (s) (4C:18) [15:47:02:605]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\fcp.dll,,) MSI (s) (4C:18) [15:47:02:607]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCMgr.exe,,) MSI (s) (4C:18) [15:47:02:608]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCLanguageSelector.exe,,) MSI (s) (4C:18) [15:47:02:610]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCDBLog.exe,,) MSI (s) (4C:18) [15:47:02:611]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCCOMIntDLL.dll,,) MSI (s) (4C:18) [15:47:02:613]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\FCCOMInt.exe,,) MSI (s) (4C:18) [15:47:02:614]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\fcappdb.exe,,) MSI (s) (4C:18) [15:47:02:617]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\fasle.dll,,) MSI (s) (4C:18) [15:47:02:618]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\cacert.pem,,) MSI (s) (4C:18) [15:47:02:620]: Executing op: SetTargetFolder(Folder=D:\Program Files (x86)\Fortinet\FortiClient\vir_sig\) MSI (s) (4C:18) [15:47:02:620]: Executing op: FileRemove(,FileName=D:\Program Files (x86)\Fortinet\FortiClient\vir_sig\appsig.dat,,) MSI (s) (4C:18) [15:47:02:621]: Note: 1: 2318 2: Rollback: Creating folders MSI (s) (4C:18) [15:47:02:623]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (4C:18) [15:47:02:624]: Executing op: FolderRemove(Folder=D:\Program Files (x86)\Fortinet\FortiClient\cert\local\,Foreign=0) MSI (s) (4C:18) [15:47:02:624]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:625]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:626]: Executing op: FolderRemove(Folder=D:\Program Files (x86)\Fortinet\FortiClient\cert\crl\,Foreign=0) MSI (s) (4C:18) [15:47:02:626]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:627]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:628]: Executing op: FolderRemove(Folder=D:\Program Files (x86)\Fortinet\FortiClient\cert\ca\,Foreign=0) MSI (s) (4C:18) [15:47:02:628]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:629]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:629]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:630]: Executing op: FolderRemove(Folder=D:\Program Files (x86)\Fortinet\FortiClient\cert\,Foreign=0) MSI (s) (4C:18) [15:47:02:632]: Executing op: FolderRemove(Folder=D:\Program Files (x86)\Fortinet\FortiClient\logs\,Foreign=0) MSI (s) (4C:18) [15:47:02:632]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:633]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:635]: Note: 1: 2318 2: Rollback: Deleting services MSI (s) (4C:18) [15:47:02:637]: Executing op: ActionStart(Name=CA_UninstallFCTServices,Description=Deleting services,) Rollback: Installing new services MSI (s) (4C:18) [15:47:02:637]: Executing op: ActionStart(Name=CA_UninstallFCTServices_Rollback,Description=Installing new services,) MSI (s) (4C:18) [15:47:02:638]: Executing op: CustomActionRollback(Action=CA_UninstallFCTServices_Rollback,ActionType=3393,Source=BinaryData,Target=MSI_InstallFCService,) MSI (s) (4C:60) [15:47:02:670]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5ADF.tmp, Entrypoint: MSI_InstallFCService 1: FCSetupWx(rollback): MSI_InstallFCService() 1: FCSetupWx(rollback): unknown service: 1: FCSetupWx(rollback): MSI_InstallFCService(),retval=0, Reboot=0 Rollback: CA_UnregCOMServer MSI (s) (4C:18) [15:47:02:681]: Executing op: ActionStart(Name=CA_UnregCOMServer,,) Rollback: CA_UnregCOMServer_Rollback MSI (s) (4C:18) [15:47:02:682]: Executing op: ActionStart(Name=CA_UnregCOMServer_Rollback,,) MSI (s) (4C:18) [15:47:02:683]: Executing op: CustomActionRollback(Action=CA_UnregCOMServer_Rollback,ActionType=3393,Source=BinaryData,Target=MSI_RegCOMServer,) MSI (s) (4C:88) [15:47:02:713]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5B0F.tmp, Entrypoint: MSI_RegCOMServer 1: FCSetupWx(rollback): MSI_RegCOMServer() 1: FCSetupWx(rollback): MSI_RegCOMServer(),retval=0 Rollback: Updating component registration MSI (s) (4C:18) [15:47:02:722]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (4C:18) [15:47:02:722]: Executing op: ComponentUnregister(ComponentId={88B1596D-CD68-4E18-A636-77B1D43B3C44},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:723]: Executing op: ComponentUnregister(ComponentId={17D171BA-1C45-4AAC-B40D-C4BA6F1E3625},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:724]: Executing op: ComponentUnregister(ComponentId={975B3B37-D1A6-4DF9-9480-9267CBCE015F},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:724]: Executing op: ComponentUnregister(ComponentId={50A69DB4-A3F3-4A47-88B4-C1473D11F2F6},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:725]: Executing op: ComponentUnregister(ComponentId={FC8D852D-50B5-48E1-A25C-8BB0845F6F31},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:726]: Executing op: ComponentUnregister(ComponentId={DD174253-2AF8-4F0D-A818-EF52B0CC515D},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:726]: Executing op: ComponentUnregister(ComponentId={E9FD446A-10A0-4DED-85FC-49DD67E76B19},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:727]: Executing op: ComponentUnregister(ComponentId={22A7CDF8-28B5-4004-867A-358EE909AEEF},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:727]: Executing op: ComponentUnregister(ComponentId={CD35ECE3-94B5-4B23-825A-0687D2F9C71F},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:728]: Executing op: ComponentUnregister(ComponentId={4B4BF7EF-23A2-49D8-835F-7E58D7000A0E},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:729]: Executing op: ComponentUnregister(ComponentId={AC7F204F-5AC8-4996-B124-96444A1563FC},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:730]: Executing op: ComponentUnregister(ComponentId={09B5EFDF-FC6F-4E7C-92A0-8D1927B74F28},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:730]: Executing op: ComponentUnregister(ComponentId={B86CC61E-9CA4-400F-B67A-D7BFB63D10A9},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:731]: Executing op: ComponentUnregister(ComponentId={0706CC1A-BF73-4B33-8AE1-779A80A00C73},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:731]: Executing op: ComponentUnregister(ComponentId={93F72689-DB4A-4949-B9A4-7DBABCF41BE7},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:732]: Executing op: ComponentUnregister(ComponentId={9BD83AF9-5EC6-494D-8DB0-C1F8737802CB},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:732]: Executing op: ComponentUnregister(ComponentId={005526F2-B0F4-44B8-AD0E-3DCD09BC278C},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:733]: Executing op: ComponentUnregister(ComponentId={69E891C0-EDC3-4F13-A6D5-6B3C423421DD},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:733]: Executing op: ComponentUnregister(ComponentId={893DA1EC-405A-48B6-B703-51C684929B80},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:734]: Executing op: ComponentUnregister(ComponentId={1B09569F-34DC-4E5A-8874-6B53A248F91F},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:734]: Executing op: ComponentUnregister(ComponentId={848E8E6B-FE37-49BA-A792-168BAD673D9D},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:735]: Executing op: ComponentUnregister(ComponentId={842BDE8A-ACF5-443D-BE97-A26415A6C350},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:735]: Executing op: ComponentUnregister(ComponentId={287790BA-EC06-4970-A94F-8B0A04EF5CAB},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:736]: Executing op: ComponentUnregister(ComponentId={88E0BABA-F095-4621-8F8F-6FF2BCE28CE5},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:736]: Executing op: ComponentUnregister(ComponentId={68868F73-6455-44C4-8688-8C14D9AC9DFF},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:737]: Executing op: ComponentUnregister(ComponentId={863409A4-6324-445D-89C8-D39A21750FCD},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=1,) MSI (s) (4C:18) [15:47:02:737]: Executing op: ComponentUnregister(ComponentId={AC23FA75-46AB-4CF9-8106-1EC050F207CF},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:738]: Executing op: ComponentUnregister(ComponentId={6B5875F6-CE7E-151D-BD80-8C01AC339E11},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:739]: Executing op: ComponentUnregister(ComponentId={D8957EC4-0EA1-4959-935F-5EB0795169FC},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:739]: Executing op: ComponentUnregister(ComponentId={25A77065-EAEC-4532-AE99-C91ABF3B02E7},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:740]: Executing op: ComponentUnregister(ComponentId={E5482238-C1E3-4CBC-B92A-8A1E4504EEDC},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:741]: Executing op: ComponentUnregister(ComponentId={C9CED0D2-221B-475D-9A67-6284D6E75B33},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:741]: Executing op: ComponentUnregister(ComponentId={E7084233-9284-420F-8293-90398D95EA74},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:742]: Executing op: ComponentUnregister(ComponentId={671AFE68-1C29-42A7-AA39-166B00A25C82},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:742]: Executing op: ComponentUnregister(ComponentId={483881E8-8F00-4D76-A91B-6AA9ADE9A1CC},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:743]: Executing op: ComponentUnregister(ComponentId={C03C0608-2D84-4B35-8570-B08EFF33F325},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:743]: Executing op: ComponentUnregister(ComponentId={7C57A801-A0E0-407D-93B7-A9E61D4950D4},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:744]: Executing op: ComponentUnregister(ComponentId={8780F476-543D-4F4F-B0B8-01438488EA06},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:744]: Executing op: ComponentUnregister(ComponentId={0481F19A-2814-4481-949B-42B3F22AF07D},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:745]: Executing op: ComponentUnregister(ComponentId={D4D4CFB2-F554-4AD1-A42D-88871C95EA48},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:745]: Executing op: ComponentUnregister(ComponentId={F7CA7879-015C-42D3-920C-DB390335FDC4},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:746]: Executing op: ComponentUnregister(ComponentId={1348DBA3-8747-4308-B3F6-85C46097D923},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:746]: Executing op: ComponentUnregister(ComponentId={F5B3A2B9-C0A4-471D-BF8E-2F78D5A7E9E9},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:747]: Executing op: ComponentUnregister(ComponentId={782E8B9B-AAE0-455F-BADA-82A03B532E29},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:747]: Executing op: ComponentUnregister(ComponentId={556726E8-073D-4789-A7FA-492705D1615D},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:748]: Executing op: ComponentUnregister(ComponentId={E5458BE4-5160-409C-A95E-D921E58DB85D},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:748]: Executing op: ComponentUnregister(ComponentId={4A519A5A-1A9A-4874-ADBB-12EF5DD12F75},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:749]: Executing op: ComponentUnregister(ComponentId={D534A235-1B67-4E6B-9461-7E1DFEA28659},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:749]: Executing op: ComponentUnregister(ComponentId={AE8BA59D-1F2D-4583-A992-E5EAE9313FC2},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:750]: Executing op: ComponentUnregister(ComponentId={01D18EAE-9246-49CF-8C72-22FBE168D93F},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:750]: Executing op: ComponentUnregister(ComponentId={87E3698E-9FF8-4E03-B2FF-01E82C1468E2},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:751]: Executing op: ComponentUnregister(ComponentId={C617FE15-C708-4F43-84F7-8C519577F4FD},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:751]: Executing op: ComponentUnregister(ComponentId={92C772AE-C907-4FF2-8DD9-5605E7060248},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:752]: Executing op: ComponentUnregister(ComponentId={7B2E1B28-1641-4A32-87FC-D9601B52A87A},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:752]: Executing op: ComponentUnregister(ComponentId={A2A6E3E0-05E9-40F1-BA15-6819AACC0D7A},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:753]: Executing op: ComponentUnregister(ComponentId={9216B835-27AD-45C5-88E7-188512B4F2F5},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:753]: Executing op: ComponentUnregister(ComponentId={67348C3A-4855-4889-BFA3-1FD52B3BA746},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:754]: Executing op: ComponentUnregister(ComponentId={7AA333F4-A396-42AE-9F48-88835BED9BBD},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:754]: Executing op: ComponentUnregister(ComponentId={AB1A79DB-E898-4C0D-B0E1-C2E3FCAFBB50},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:755]: Executing op: ComponentUnregister(ComponentId={A142EEAD-C9D3-46A0-8AB6-2113F015F64C},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:756]: Executing op: ComponentUnregister(ComponentId={1D2030F4-E975-45B7-ACAF-45FB3304AE3C},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:756]: Executing op: ComponentUnregister(ComponentId={9596EDC3-2411-4A1D-A95F-AEB60428D5FD},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:757]: Executing op: ComponentUnregister(ComponentId={6CCA0134-7D57-48F7-8C4E-6ADC15E4B534},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:757]: Executing op: ComponentUnregister(ComponentId={ED7BDADF-32E3-4A37-A3E2-BEC3ECF2AE3D},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:758]: Executing op: ComponentUnregister(ComponentId={61AC1E1B-A887-4AD7-80DB-AF14607E9B0F},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:758]: Executing op: ComponentUnregister(ComponentId={230DD0E2-5CA8-4AE5-8ACA-2CE37CD7889B},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:759]: Executing op: ComponentUnregister(ComponentId={C757E5C7-789A-4834-AB89-23B93C3EB0BB},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:759]: Executing op: ComponentUnregister(ComponentId={768FCDC7-A6E7-424A-BF92-93B5338C9D2F},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:760]: Executing op: ComponentUnregister(ComponentId={F741517C-E1E8-40C0-86E0-AA1233CFEF9C},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) MSI (s) (4C:18) [15:47:02:760]: Executing op: ComponentUnregister(ComponentId={AAD4D8C1-49F3-4F7A-B054-7B1DF3E19BDB},ProductKey={34D6AD5A-C03D-45FF-AA8A-8B306E01B96D},BinaryType=0,) Rollback: CA_BPFS MSI (s) (4C:18) [15:47:02:761]: Executing op: ActionStart(Name=CA_BPFS,,) Rollback: CA_CleanupInfs MSI (s) (4C:18) [15:47:02:761]: Executing op: ActionStart(Name=CA_CleanupInfs,,) MSI (s) (4C:18) [15:47:02:761]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (4C:18) [15:47:02:761]: Error in rollback skipped. Return: 5 MSI (s) (4C:18) [15:47:02:766]: Note: 1: 2318 2: MSI (s) (4C:18) [15:47:02:767]: Calling SRSetRestorePoint API. dwRestorePtType: 13, dwEventType: 103, llSequenceNumber: 665, szDescription: "". MSI (s) (4C:18) [15:47:02:768]: The call to SRSetRestorePoint API succeeded. Returned status: 0. MSI (s) (4C:18) [15:47:02:768]: Unlocking Server MSI (s) (4C:18) [15:47:03:360]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 15:47:03: INSTALL. Return value 3. Property(S): UpgradeCode = {3F5593C1-6B52-49D7-9C38-C390AD928BB0} Property(S): CA_BackupSettings = D:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_RestoreSettings = D:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_InstallFCTServices = ;fortiapd;Fortips;FortiRdr2;FortiShield Property(S): CA_InstallFCTServices_Rollback = ;fortiapd;Fortips;FortiRdr2;FortiShield Property(S): CA_PostInstCustomProperty = INSTALLDIR=D:\Program Files (x86)\Fortinet\FortiClient\;LICENSE_TYPE=free;LICENSE=;ADMINPWD=;ADMINMODE=;USESWUID=1; FMGRENABLED=;FMGRTIMEOUT=;FMGRTRUSTEDIPS=;FMGRHEARTBEAT=; FMGRHEARTBEATCOUNT=;FMGRENABLEDISCOVER=; FMGRDISCOVERINTERVAL=;FMGRDISCOVERATTEMPTS=;FMGRIP=; FMGRFWBEHAVIOR=;FMGRRAISEALERT=;FMGRFWALERTINT=; FMGRAVALERTINT=;LICENSE_VALIDATION_TYPE=; COMPLIANCE_POLICY=;REORDERVNIC=;AV_BEFORE_VPN=; ENABLE_FORTIPROXY=;DISABLEPROXYSELFTEST=; DISABLESWUPDATES=;SWUPDATEREQUIRESADMIN=; UPDATEFAILOVERPORT=;UPDATEFALLBACK=;UILEVEL=5;WANACCDBDIR=; WANACCPROTOCOLS=;FMON=;ENABLE_REGMON=; FWDEFAULTAPPACTION=;INSTALLFCWIZARDRUNONCE=; WFENABLED=;ANCESTORFOUND=;VPNLITEFOUND=;HIDETRAY=;NOTRAYFLASH=; NOREMEMBER_VPN_PWD=;WFDONTRATEIP=;WFLOGALLURLS=; UPDATEAFTER=;UPDATEBEFORE=;CUSTOM_NET_LOGS=;IKEVENDORID=;APPCTRLLIMIT=; LANGUAGE=;DISABLEPROXYSELFTESTBALLOON=;SHOWBLACKLISTS=; DISABLEDEADGATEWAYDETECTION= Property(S): CA_InstallDrivers = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf Property(S): CA_InstallDrivers_Rollback = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf Property(S): CA_UninstallDrivers = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf Property(S): CA_CreateDSDB = D:\Program Files (x86)\Fortinet\FortiClient\;5;;Skip;Optimizing performance. This may take several minutes ... Property(S): FILESEARCH_FLTMGR = C:\Windows\system32\drivers\fltMgr.sys Property(S): FILESEARCH_MSVCP60 = C:\Windows\SysWOW64\msvcp60.dll Property(S): RUNDLL32 = C:\Windows\SysWOW64\rundll32.exe Property(S): LICENSELANG = 1033 Property(S): INSTALLDIR = D:\Program Files (x86)\Fortinet\FortiClient\ Property(S): SIGNATUREDIR = D:\Program Files (x86)\Fortinet\FortiClient\vir_sig\ Property(S): TARGETDIR = D:\ Property(S): LANGDIR_ENG = D:\Program Files (x86)\Fortinet\FortiClient\1033\ Property(S): STARTMENUDIR = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FortiClient\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): FCTCOMMON_FortiDrv_m = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\ Property(S): FCTCOMMON_FortiDrv = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\ Property(S): FCTCOMMON_ftvnic = C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ Property(S): DRIVERSDIR = C:\Windows\system32\Drivers\ Property(S): LICENSE_TYPE = free Property(S): WixUIRMOption = UseRM Property(S): CONFLICTAV_DISABLE_FMON = 0 Property(S): ALLUSERS = 1 Property(S): LOGSDIR = D:\Program Files (x86)\Fortinet\FortiClient\logs\ Property(S): CERTDIR = D:\Program Files (x86)\Fortinet\FortiClient\cert\ Property(S): CERT_CADIR = D:\Program Files (x86)\Fortinet\FortiClient\cert\ca\ Property(S): CERT_CRLDIR = D:\Program Files (x86)\Fortinet\FortiClient\cert\crl\ Property(S): CERT_LOCALDIR = D:\Program Files (x86)\Fortinet\FortiClient\cert\local\ Property(S): QUARANTINEDIR = D:\Program Files (x86)\Fortinet\FortiClient\quarantine\ Property(S): CA_EnableSS_Rollback = 1 Property(S): ENABLE_FMON = 1 Property(S): CA_CreateMinimalDSDB = D:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_UpgradeData = D:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_Add_AV_To_WSC = D:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe;Fortinet Inc;FortiClient AntiVirus; Property(S): CA_Add_FW_To_WSC = D:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe;Fortinet Inc;FortiClient Personal Firewall; Property(S): CA_Remove_AV_From_WSC = D:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe Property(S): CA_Remove_FW_From_WSC = D:\Program Files (x86)\Fortinet\FortiClient\FCWscD7.exe Property(S): CA_CleanupFiles = D:\Program Files (x86)\Fortinet\FortiClient\ Property(S): CA_CacheMSI = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\\FortiClient_x64_en-us.msi Property(S): CA_CleanupBindingsOnInstall = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf Property(S): CA_CleanupDIFx = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\DIF7A43.tmp;C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf Property(S): DIFxDrivers = C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ft_vnic.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\fortidrv.inf;C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\fortidrv_m.inf Property(S): CA_InstallVPZ = D:\Program Files (x86)\Fortinet\FortiClient\;C:\Users\ACHILL~1.MAS\AppData\Local\Temp\vpz61B3.tmp Property(S): CA_ConfigPostReboot = FortiClient;D:\Program Files (x86)\Fortinet\FortiClient\FCWizard.exe Property(S): ARPINSTALLLOCATION = D:\Program Files (x86)\Fortinet\FortiClient\ Property(S): LANGDIR_CHS = D:\Program Files (x86)\Fortinet\FortiClient\2052\ Property(S): LANGDIR_CHT = D:\Program Files (x86)\Fortinet\FortiClient\1028\ Property(S): LANGDIR_JPN = D:\Program Files (x86)\Fortinet\FortiClient\1041\ Property(S): LANGDIR_KOR = D:\Program Files (x86)\Fortinet\FortiClient\1042\ Property(S): LANGDIR_CSY = D:\Program Files (x86)\Fortinet\FortiClient\1029\ Property(S): LANGDIR_SKY = D:\Program Files (x86)\Fortinet\FortiClient\1051\ Property(S): LANGDIR_FRA = D:\Program Files (x86)\Fortinet\FortiClient\1036\ Property(S): LANGDIR_PTB = D:\Program Files (x86)\Fortinet\FortiClient\1046\ Property(S): LANGDIR_ESN = D:\Program Files (x86)\Fortinet\FortiClient\3082\ Property(S): LANGDIR_DEU = D:\Program Files (x86)\Fortinet\FortiClient\1031\ Property(S): COMPANYBASE = C:\Program Files (x86)\Fortinet\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): System64Folder = C:\Windows\system32\ Property(S): FCTCOMMON = C:\Program Files\Common Files\Fortinet\FortiClient\ Property(S): COMPANYCOMMON = C:\Program Files\Common Files\Fortinet\ Property(S): ProgramFilesCommon = C:\Program Files\Common Files\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): SourceDir = C:\ProgramData\Applications\Cache\{34D6AD5A-C03D-45FF-AA8A-8B306E01B96D}\4.2.3.0271\ Property(S): VersionNT = 601 Property(S): Manufacturer = Fortinet Inc Property(S): ProductCode = {34D6AD5A-C03D-45FF-AA8A-8B306E01B96D} Property(S): ProductLanguage = 1033 Property(S): ProductName = FortiClient Endpoint Security Property(S): ProductVersion = 4.2.3.0271 Property(S): ProductNameShort = FortiClient Property(S): MsiLogging = v Property(S): ARPPRODUCTICON = Icon_FCTLogo Property(S): INSTALLLEVEL = 100 Property(S): WixShellExecTarget = [#File_FortiClient.exe] Property(S): USER_GUIDE_URL = http://docs.forticare.com/fclnt.html Property(S): PREMIUM_INFO_URL = http://forticlient.com/premium.html Property(S): USESWUID = 1 Property(S): DefaultUIFont = WixUI_Font_Normal Property(S): WixUI_Mode = Mondo Property(S): ErrorDialog = ErrorDlg Property(S): SecureCustomProperties = ANCESTORFOUND;DECENDANTFOUND;VPNLITEFOUND Property(S): MsiLogFileLocation = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\FortiClient_x64_en-us00006.log Property(S): PackageCode = {DC19756E-5747-485E-B012-3E41310AE3C8} Property(S): ProductState = -1 Property(S): PackagecodeChanging = 1 Property(S): CURRENTDIRECTORY = D:\Documenti\GoogleDrive BBI\1.Clienti - Yves Rocher\Accessi Property(S): CLIENTUILEVEL = 0 Property(S): CLIENTPROCESSID = 7352 Property(S): USERNAME = Admin Property(S): VersionDatabase = 200 Property(S): ACTION = INSTALL Property(S): EXECUTEACTION = INSTALL Property(S): ROOTDRIVE = D:\ Property(S): SECONDSEQUENCE = 1 Property(S): ADDLOCAL = Feature_Basic,Feature_VPN Property(S): MsiSystemRebootPending = 1 Property(S): VersionMsi = 5.00 Property(S): VersionNT64 = 601 Property(S): WindowsBuild = 7601 Property(S): ServicePackLevel = 1 Property(S): ServicePackLevelMinor = 0 Property(S): MsiNTProductType = 1 Property(S): WindowsFolder = C:\Windows\ Property(S): WindowsVolume = C:\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): RemoteAdminTS = 1 Property(S): TempFolder = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): CommonFiles64Folder = C:\Program Files\Common Files\ Property(S): AppDataFolder = C:\Users\achille.masserano\AppData\Roaming\ Property(S): FavoritesFolder = C:\Users\achille.masserano\Favorites\ Property(S): NetHoodFolder = C:\Users\achille.masserano\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): PersonalFolder = C:\Users\achille.masserano\Documents\ Property(S): PrintHoodFolder = C:\Users\achille.masserano\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): RecentFolder = C:\Users\achille.masserano\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): SendToFolder = C:\Users\achille.masserano\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): LocalAppDataFolder = C:\Users\achille.masserano\AppData\Local\ Property(S): MyPicturesFolder = C:\Users\achille.masserano\Pictures\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): GPTSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): ShellAdvtSupport = 1 Property(S): MsiAMD64 = 6 Property(S): Msix64 = 6 Property(S): Intel = 6 Property(S): PhysicalMemory = 8089 Property(S): VirtualMemory = 11643 Property(S): AdminUser = 1 Property(S): MsiTrueAdminUser = 1 Property(S): LogonUser = achille.masserano Property(S): UserSID = S-1-5-21-2850876811-1978837575-3259566743-2282 Property(S): UserLanguageID = 1040 Property(S): ComputerName = SATELLITE412 Property(S): SystemLanguageID = 1040 Property(S): ScreenX = 1024 Property(S): ScreenY = 768 Property(S): CaptionHeight = 22 Property(S): BorderTop = 1 Property(S): BorderSide = 1 Property(S): TextHeight = 16 Property(S): TextInternalLeading = 3 Property(S): ColorBits = 32 Property(S): TTCSupport = 1 Property(S): Time = 15:47:03 Property(S): Date = 10/02/2015 Property(S): MsiNetAssemblySupport = 4.0.30319.18408 Property(S): MsiWin32AssemblySupport = 6.1.7601.17514 Property(S): RedirectedDllSupport = 2 Property(S): MsiRunningElevated = 1 Property(S): Privileged = 1 Property(S): DATABASE = C:\Windows\Installer\e05f91.msi Property(S): OriginalDatabase = C:\ProgramData\Applications\Cache\{34D6AD5A-C03D-45FF-AA8A-8B306E01B96D}\4.2.3.0271\FortiClient_x64_en-us.msi Property(S): UILevel = 5 Property(S): Preselected = 1 Property(S): CostingComplete = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SOURCEDIR = C:\ProgramData\Applications\Cache\{34D6AD5A-C03D-45FF-AA8A-8B306E01B96D}\4.2.3.0271\ Property(S): SourcedirProduct = {34D6AD5A-C03D-45FF-AA8A-8B306E01B96D} Property(S): ProductToBeRegistered = 1 MSI (s) (4C:18) [15:47:03:388]: MainEngineThread is returning 1603 MSI (s) (4C:30) [15:47:03:392]: RESTART MANAGER: Session closed. MSI (s) (4C:30) [15:47:03:394]: User policy value 'DisableRollback' is 0 MSI (s) (4C:30) [15:47:03:394]: Machine policy value 'DisableRollback' is 0 MSI (s) (4C:30) [15:47:03:394]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (4C:30) [15:47:03:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (4C:30) [15:47:03:396]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (4C:30) [15:47:03:398]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (4C:30) [15:47:03:398]: Restoring environment variables MSI (s) (4C:30) [15:47:03:399]: Destroying RemoteAPI object. MSI (s) (4C:60) [15:47:03:399]: Custom Action Manager thread ending. MSI (c) (B8:AC) [15:47:03:404]: Back from server. Return value: 1603 MSI (c) (B8:AC) [15:47:03:404]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (B8:AC) [15:47:03:404]: PROPERTY CHANGE: Deleting SECONDSEQUENCE property. Its current value is '1'. Action ended 15:47:03: ExecuteAction. Return value 3. MSI (c) (B8:AC) [15:47:03:404]: Doing action: FatalError Action 15:47:03: FatalError. Action start 15:47:03: FatalError. Action 15:47:03: FatalError. Dialog created Action ended 15:47:53: FatalError. Return value 2. Action ended 15:47:53: INSTALL. Return value 3. MSI (c) (B8:AC) [15:47:53:614]: Destroying RemoteAPI object. MSI (c) (B8:30) [15:47:53:615]: Custom Action Manager thread ending. Property(C): UpgradeCode = {3F5593C1-6B52-49D7-9C38-C390AD928BB0} Property(C): FILESEARCH_FLTMGR = C:\Windows\system32\drivers\fltMgr.sys Property(C): FILESEARCH_MSVCP60 = C:\Windows\SysWOW64\msvcp60.dll Property(C): RUNDLL32 = C:\Windows\SysWOW64\rundll32.exe Property(C): LicenseAccepted = 1 Property(C): LICENSELANG = 1033 Property(C): INSTALLDIR = D:\Program Files (x86)\Fortinet\FortiClient\ Property(C): SIGNATUREDIR = D:\Program Files (x86)\Fortinet\FortiClient\vir_sig\ Property(C): TARGETDIR = D:\ Property(C): LANGDIR_ENG = D:\Program Files (x86)\Fortinet\FortiClient\1033\ Property(C): STARTMENUDIR = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FortiClient\ Property(C): DesktopFolder = C:\Users\Public\Desktop\ Property(C): FCTCOMMON_FortiDrv_m = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv_m\ Property(C): FCTCOMMON_FortiDrv = C:\Program Files\Common Files\Fortinet\FortiClient\FortiDrv\ Property(C): FCTCOMMON_ftvnic = C:\Program Files\Common Files\Fortinet\FortiClient\ftvnic\ Property(C): DRIVERSDIR = C:\Windows\system32\Drivers\ Property(C): LICENSE_TYPE = free Property(C): WixUIRMOption = UseRM Property(C): CONFLICTAV_DISABLE_FMON = 0 Property(C): _BrowseProperty = INSTALLDIR Property(C): ALLUSERS = 1 Property(C): LOGSDIR = D:\Program Files (x86)\Fortinet\FortiClient\logs\ Property(C): CERTDIR = D:\Program Files (x86)\Fortinet\FortiClient\cert\ Property(C): CERT_CADIR = D:\Program Files (x86)\Fortinet\FortiClient\cert\ca\ Property(C): CERT_CRLDIR = D:\Program Files (x86)\Fortinet\FortiClient\cert\crl\ Property(C): CERT_LOCALDIR = D:\Program Files (x86)\Fortinet\FortiClient\cert\local\ Property(C): QUARANTINEDIR = D:\Program Files (x86)\Fortinet\FortiClient\quarantine\ Property(C): ENABLE_FMON = 1 Property(C): LANGDIR_CHS = D:\Program Files (x86)\Fortinet\FortiClient\2052\ Property(C): LANGDIR_CHT = D:\Program Files (x86)\Fortinet\FortiClient\1028\ Property(C): LANGDIR_JPN = D:\Program Files (x86)\Fortinet\FortiClient\1041\ Property(C): LANGDIR_KOR = D:\Program Files (x86)\Fortinet\FortiClient\1042\ Property(C): LANGDIR_CSY = D:\Program Files (x86)\Fortinet\FortiClient\1029\ Property(C): LANGDIR_SKY = D:\Program Files (x86)\Fortinet\FortiClient\1051\ Property(C): LANGDIR_FRA = D:\Program Files (x86)\Fortinet\FortiClient\1036\ Property(C): LANGDIR_PTB = D:\Program Files (x86)\Fortinet\FortiClient\1046\ Property(C): LANGDIR_ESN = D:\Program Files (x86)\Fortinet\FortiClient\3082\ Property(C): LANGDIR_DEU = D:\Program Files (x86)\Fortinet\FortiClient\1031\ Property(C): COMPANYBASE = C:\Program Files (x86)\Fortinet\ Property(C): ProgramFilesFolder = C:\Program Files (x86)\ Property(C): System64Folder = C:\Windows\system32\ Property(C): FCTCOMMON = C:\Program Files\Common Files\Fortinet\FortiClient\ Property(C): COMPANYCOMMON = C:\Program Files\Common Files\Fortinet\ Property(C): ProgramFilesCommon = C:\Program Files\Common Files\ Property(C): ProgramFiles64Folder = C:\Program Files\ Property(C): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(C): SourceDir = C:\ProgramData\Applications\Cache\{34D6AD5A-C03D-45FF-AA8A-8B306E01B96D}\4.2.3.0271\ Property(C): VersionNT = 601 Property(C): Manufacturer = Fortinet Inc Property(C): ProductCode = {34D6AD5A-C03D-45FF-AA8A-8B306E01B96D} Property(C): ProductLanguage = 1033 Property(C): ProductName = FortiClient Endpoint Security Property(C): ProductVersion = 4.2.3.0271 Property(C): ProductNameShort = FortiClient Property(C): MsiLogging = v Property(C): ARPPRODUCTICON = Icon_FCTLogo Property(C): INSTALLLEVEL = 100 Property(C): WixShellExecTarget = [#File_FortiClient.exe] Property(C): USER_GUIDE_URL = http://docs.forticare.com/fclnt.html Property(C): PREMIUM_INFO_URL = http://forticlient.com/premium.html Property(C): USESWUID = 1 Property(C): DefaultUIFont = WixUI_Font_Normal Property(C): WixUI_Mode = Mondo Property(C): ErrorDialog = ErrorDlg Property(C): SecureCustomProperties = ANCESTORFOUND;DECENDANTFOUND;VPNLITEFOUND Property(C): MsiLogFileLocation = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\FortiClient_x64_en-us00006.log Property(C): PackageCode = {DC19756E-5747-485E-B012-3E41310AE3C8} Property(C): ProductState = -1 Property(C): PackagecodeChanging = 1 Property(C): CURRENTDIRECTORY = D:\Documenti\GoogleDrive BBI\1.Clienti - Yves Rocher\Accessi Property(C): CLIENTUILEVEL = 0 Property(C): CLIENTPROCESSID = 7352 Property(C): MsiSystemRebootPending = 1 Property(C): VersionDatabase = 200 Property(C): VersionMsi = 5.00 Property(C): VersionNT64 = 601 Property(C): WindowsBuild = 7601 Property(C): ServicePackLevel = 1 Property(C): ServicePackLevelMinor = 0 Property(C): MsiNTProductType = 1 Property(C): WindowsFolder = C:\Windows\ Property(C): WindowsVolume = C:\ Property(C): SystemFolder = C:\Windows\SysWOW64\ Property(C): RemoteAdminTS = 1 Property(C): TempFolder = C:\Users\ACHILL~1.MAS\AppData\Local\Temp\ Property(C): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(C): CommonFiles64Folder = C:\Program Files\Common Files\ Property(C): AppDataFolder = C:\Users\achille.masserano\AppData\Roaming\ Property(C): FavoritesFolder = C:\Users\achille.masserano\Favorites\ Property(C): NetHoodFolder = C:\Users\achille.masserano\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(C): PersonalFolder = C:\Users\achille.masserano\Documents\ Property(C): PrintHoodFolder = C:\Users\achille.masserano\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(C): RecentFolder = C:\Users\achille.masserano\AppData\Roaming\Microsoft\Windows\Recent\ Property(C): SendToFolder = C:\Users\achille.masserano\AppData\Roaming\Microsoft\Windows\SendTo\ Property(C): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(C): CommonAppDataFolder = C:\ProgramData\ Property(C): LocalAppDataFolder = C:\Users\achille.masserano\AppData\Local\ Property(C): MyPicturesFolder = C:\Users\achille.masserano\Pictures\ Property(C): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(C): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(C): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(C): FontsFolder = C:\Windows\Fonts\ Property(C): GPTSupport = 1 Property(C): OLEAdvtSupport = 1 Property(C): ShellAdvtSupport = 1 Property(C): MsiAMD64 = 6 Property(C): Msix64 = 6 Property(C): Intel = 6 Property(C): PhysicalMemory = 8089 Property(C): VirtualMemory = 11684 Property(C): AdminUser = 1 Property(C): MsiTrueAdminUser = 1 Property(C): LogonUser = achille.masserano Property(C): UserSID = S-1-5-21-2850876811-1978837575-3259566743-2282 Property(C): UserLanguageID = 1040 Property(C): ComputerName = SATELLITE412 Property(C): SystemLanguageID = 1040 Property(C): ScreenX = 1600 Property(C): ScreenY = 900 Property(C): CaptionHeight = 22 Property(C): BorderTop = 1 Property(C): BorderSide = 1 Property(C): TextHeight = 16 Property(C): TextInternalLeading = 3 Property(C): ColorBits = 32 Property(C): TTCSupport = 1 Property(C): Time = 15:47:53 Property(C): Date = 10/02/2015 Property(C): MsiNetAssemblySupport = 4.0.30319.18408 Property(C): MsiWin32AssemblySupport = 6.1.7601.17514 Property(C): RedirectedDllSupport = 2 Property(C): MsiRunningElevated = 1 Property(C): Privileged = 1 Property(C): USERNAME = Admin Property(C): DATABASE = C:\ProgramData\Applications\Cache\{34D6AD5A-C03D-45FF-AA8A-8B306E01B96D}\4.2.3.0271\FortiClient_x64_en-us.msi Property(C): OriginalDatabase = C:\ProgramData\Applications\Cache\{34D6AD5A-C03D-45FF-AA8A-8B306E01B96D}\4.2.3.0271\FortiClient_x64_en-us.msi Property(C): SOURCEDIR = C:\ProgramData\Applications\Cache\{34D6AD5A-C03D-45FF-AA8A-8B306E01B96D}\4.2.3.0271\ Property(C): VersionHandler = 5.00 Property(C): UILevel = 5 Property(C): ACTION = INSTALL Property(C): EXECUTEACTION = INSTALL Property(C): ROOTDRIVE = D:\ Property(C): CostingComplete = 1 Property(C): OutOfDiskSpace = 0 Property(C): OutOfNoRbDiskSpace = 0 Property(C): PrimaryVolumeSpaceAvailable = 0 Property(C): PrimaryVolumeSpaceRequired = 0 Property(C): PrimaryVolumeSpaceRemaining = 0 Property(C): WixUI_InstallMode = InstallCustom === Logging stopped: 10/02/2015 15:47:53 === MSI (c) (B8:AC) [15:47:53:653]: Note: 1: 1708 MSI (c) (B8:AC) [15:47:53:653]: Product: FortiClient Endpoint Security -- Installation failed. MSI (c) (B8:AC) [15:47:53:655]: Windows Installer installed the product. Product Name: FortiClient Endpoint Security. Product Version: 4.2.3.0271. Product Language: 1033. Manufacturer: Fortinet Inc. Installation success or error status: 1603. MSI (c) (B8:AC) [15:47:53:657]: Grabbed execution mutex. MSI (c) (B8:AC) [15:47:53:658]: Cleaning up uninstalled install packages, if any exist MSI (c) (B8:AC) [15:47:53:659]: MainEngineThread is returning 1603 === Verbose logging stopped: 10/02/2015 15:47:53 ===