i don't connect to vpn PANGP

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.

i don't connect to vpn PANGP

L0 Member

::edited by @reaper ::

 

I don't connect to vpn

 

 

MY LOG

 

(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.1.77.82, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.1.88.153, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.1.89.1, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.1.89.12, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.1.96.0, mask=255.255.255.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.1.99.195, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.1.120.0, mask=255.255.255.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.1.199.100, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.3.3.132, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.3.3.222, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.3.31.30, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.4.0.0, mask=255.255.0.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.64.8.0, mask=255.255.255.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.96.10.4, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.96.10.20, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.130.25.251, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.200.6.0, mask=255.255.255.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.240.0.0, mask=255.255.0.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=10.240.2.0, mask=255.255.255.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=, mask=255.255.255.255)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=, mask=255.0.0.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug(4263): DLSA, check our route (des=, mask=255.255.255.0)
(T7692) 10/01/19 16:24:03:969 Debug(4273): DLSA, encounter an route defined in config, do not remove it
(T7692) 10/01/19 16:24:03:969 Debug( 23): Thread 7824 has been created.
(T7692) 10/01/19 16:24:03:969 Info ( 26): create thread 0000000000000504
(T7692) 10/01/19 16:24:03:969 Debug( 307): Save route table snapshot...
(T7824) 10/01/19 16:24:03:970 Info (2751): Start FlushDnsThread
(T7692) 10/01/19 16:24:03:970 Debug( 424): sslvpn connect() succeed
(T7692) 10/01/19 16:24:03:970 Debug(6917): VPN tunnel is connected.
(T7692) 10/01/19 16:24:03:970 Debug(6921): Enable life time and create life time thread.
(T7692) 10/01/19 16:24:03:970 Debug( 23): Thread 7720 has been created.
(T7692) 10/01/19 16:24:03:970 Info ( 26): create thread 0000000000000504
(T7692) 10/01/19 16:24:03:970 Debug(4326): Set state to Connected
(T7692) 10/01/19 16:24:03:973 Debug(7050): SetVpnStatus called with new status=1, Previous Status=0
(T7692) 10/01/19 16:24:03:973 Debug(6163): Failed to get post-vpn-connect from config, try local
(T7692) 10/01/19 16:24:03:974 Debug(7312): Vpn event post-vpn-connect does not exist
(T7692) 10/01/19 16:24:03:974 Debug(4126): Clear post-vpn-connect error message for gateway vpn.mycompany.com
(T7692) 10/01/19 16:24:03:974 Debug(1737): Tunnel is created with the gateway vpn.mycompany.com
(T7692) 10/01/19 16:24:03:974 Debug(1820): close WinHttp close handle.
(T7692) 10/01/19 16:24:03:974 Debug(1759): tunnel to vpn.mycompany.com is created.
(T7692) 10/01/19 16:24:03:974 Debug(3473): NetworkDiscoverThread: SetEvent network discover ready event for external network discovery.
(T7692) 10/01/19 16:24:03:974 Debug( 414): Reset hip report quit event
(T7696) 10/01/19 16:24:03:974 Debug(3676): HipReportThread: got HIP report ready event.
(T7696) 10/01/19 16:24:03:974 Debug(3692): HipReportThread: wait for network discover ready event.
(T7696) 10/01/19 16:24:03:974 Debug(3697): HipReportThread: got network discover ready event.
(T7696) 10/01/19 16:24:03:974 Debug( 617): There is no <network-interface> in hip report
(T7696) 10/01/19 16:24:03:974 Debug(3728): Sending hip report delay max registry setting is -1 seconds
(T7696) 10/01/19 16:24:03:974 Debug(3730): Set max sending hip report delay to default 1800 seconds
(T7692) 10/01/19 16:24:03:990 Debug( 73): CTranslate: dwSidLen is 24
(T7692) 10/01/19 16:24:03:990 Debug( 76): pan_get_full_path(): full path in multibyte char is C:\Program Files\Palo Alto Networks\GlobalProtect\dalog.dat
(T7692) 10/01/19 16:24:03:990 Debug( 482): pan_read_text_from_file(): File does not exist. File: C:\Program Files\Palo Alto Networks\GlobalProtect\dalog.dat
(T7692) 10/01/19 16:24:03:990 Debug(7050): SetVpnStatus called with new status=1, Previous Status=1
(T7692) 10/01/19 16:24:03:990 Debug(3525): NetworkDiscoverThread: m_nPortalStatus is 1, m_bHasLoggedOnGateway is 1
(T7692) 10/01/19 16:24:03:990 Debug(3601): Reset waitTime to 5 seconds.
(T7692) 10/01/19 16:24:03:990 Debug(3249): NetworkDiscoverThread: wait for network discover event.
(T7156) 10/01/19 16:24:03:993 Debug( 878): m_pBestGateway is not NULL.
(T7156) 10/01/19 16:24:03:993 Debug( 880): m_msp->IsVPNConnected() is 1, CControlManager::GetInstance()->IsInRetry() is 0
(T7156) 10/01/19 16:24:03:993 Debug(6163): Failed to get pre-vpn-disconnect from config, try local
(T7156) 10/01/19 16:24:03:994 Debug(7312): Vpn event pre-vpn-disconnect does not exist
(T7156) 10/01/19 16:24:03:994 Debug(4131): Clear pre-vpn-disconnect error message for gateway vpn.mycompany.com
(T7156) 10/01/19 16:24:03:994 Debug(4326): Set state to Disconnecting...
(T7156) 10/01/19 16:24:03:994 Debug(3906): Add post vpn connect error _
(T7156) 10/01/19 16:24:03:994 Debug(3913): Add pre vpn disconnect error _
(T7156) 10/01/19 16:24:03:994 Info (1782): Disconnect(VPN recv failed) called
(T7720) 10/01/19 16:24:04:039 Info (2521): Start CPanMSService::LifeTimeThread
(T7156) 10/01/19 16:24:04:040 Debug( 437): vpn disconnect
(T7156) 10/01/19 16:24:04:040 Debug( 438): Delete m_vpn in CControlManager::DisconnectVPN()
(T7156) 10/01/19 16:24:04:040 Debug( 238): do_disconnect is called in VPN stop
(T7156) 10/01/19 16:24:04:040 Debug(1189): SSL3 alert write:warning:close notify
(T7156) 10/01/19 16:24:04:040 Debug( 322): unset network
(T7156) 10/01/19 16:24:04:040 Debug(2877): Unset 51 routes
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[0] (10.1.0.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[1] (10.1.0.99)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[2] (10.1.0.101)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[3] (10.1.2.250)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[4] (10.1.3.0)
(T7156) 10/01/19 16:24:04:040 Debug(2893): UnsetRoutes: DeleteIpForwardEntry[5] (10.1.3.0) failed (Element not found.
)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[6] (10.1.4.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[7] (10.1.4.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[8] (10.1.5.22)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[9] (10.1.6.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[10] (10.1.7.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[11] (10.1.8.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[12] (10.1.9.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[13] (10.1.10.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[14] (10.1.11.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[15] (10.1.18.24)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[16] (10.1.26.22)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[17] (10.1.26.154)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[18] (10.1.38.52)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[19] (10.1.42.84)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[20] (10.1.64.74)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[21] (10.1.66.125)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[22] (10.1.66.135)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[23] (10.1.66.225)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[24] (10.1.77.82)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[25] (10.1.88.153)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[26] (10.1.89.1)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[27] (10.1.89.12)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[28] (10.1.99.195)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[29] (10.1.120.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[30] (10.1.199.100)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[31] (10.3.3.132)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[32] (10.3.3.222)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[33] (10.3.31.30)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[34] (10.4.0.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[35] (10.64.8.0)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[36] (10.96.10.4)
(T7156) 10/01/19 16:24:04:040 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[37] (10.96.10.20)
(T7156) 10/01/19 16:24:04:040 Debug(2893): UnsetRoutes: DeleteIpForwardEntry[38] (10.96.10.20) failed (Element not found.
)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[39] (10.130.25.251)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[40] (10.200.6.0)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[41] (10.240.0.0)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[42] (10.240.2.0)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[43] ()
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[44] ()
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[45] ()
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[46] (10.1.28.0)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[47] (10.1.96.0)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[48] (10.1.5.173)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[49] (10.1.5.171)
(T7156) 10/01/19 16:24:04:041 Debug(2896): UnsetRoutes: DeleteIpForwardEntry[50] ()
(T7156) 10/01/19 16:24:04:041 Debug(2914): UnsetRoutes: DeleteIpForwardEntry()
(T7156) 10/01/19 16:24:04:045 Info (3796): RemoveGatewayInRouteTable(vnicIdx=19)
(T7156) 10/01/19 16:24:04:046 Info (3843): delete 1 ip forward entry: 192.168.65.236
(T7156) 10/01/19 16:24:04:046 Debug(1229): no flushdns key set
(T7156) 10/01/19 16:24:04:046 Debug(4637): DLSA, savedMetric1Routes not present, do not need to restore
(T7156) 10/01/19 16:24:04:046 Debug(4125): DLSA, RestoreProxySetting now
(T7156) 10/01/19 16:24:04:046 Debug(4142): ProxyDisabledByMe is false or not present, leave RestoreProxySetting now
(T7156) 10/01/19 16:24:04:850 Debug(1104): PreviousDNSInfo not exit, do not need to restore, ret=00000002
(T7156) 10/01/19 16:24:04:850 Debug( 23): Thread 7776 has been created.
(T7156) 10/01/19 16:24:04:850 Info ( 26): create thread 00000000000004C0
(T7156) 10/01/19 16:24:04:851 Debug( 509): remove dns setting failed with ret = 00000002
(T7776) 10/01/19 16:24:04:865 Debug( 862): flushdns, RestoreSSIDTask does not exist, do not need to restore, ret=00000002
(T7156) 10/01/19 16:24:04:966 Debug(2620): UnsetDNSSuffixSearchOrder returns 0
(T7156) 10/01/19 16:24:05:285 Debug(2625): UnsetDNSServerSearchOrder returns 0
(T7156) 10/01/19 16:24:05:902 Debug(2627): UnsetWINSServer returns 68
(T7824) 10/01/19 16:24:05:971 Debug(2756): run cmd: cmd /C ipconfig /flushdns > "C:\Program Files\Palo Alto Networks\GlobalProtect\tmp.txt"
(T7156) 10/01/19 16:24:06:109 Debug( 241): unsetnetwork is called in vpn stop
(T7156) 10/01/19 16:24:06:109 Debug( 322): unset network
(T7156) 10/01/19 16:24:06:109 Debug(1229): no flushdns key set
(T7156) 10/01/19 16:24:06:109 Info ( 341): not call uninstallClientConfig, netSetup=00000000003F7E20, clientConfig=000000000195EB30, panMSService=0000000000421E30, panMSService->IsConfigInstalled()=0
(T7156) 10/01/19 16:24:06:109 Info ( 71): VPN is deleted
(T7156) 10/01/19 16:24:06:109 Debug( 365): DisconnectVPN() called
(T7156) 10/01/19 16:24:06:109 Debug( 366): CControlManager::DisconnectVIF(): SetDriverConnected(false)
(T7156) 10/01/19 16:24:06:109 Debug(2724): set driver connected as false
(T7156) 10/01/19 16:24:06:114 Debug(4326): Set state to Disconnected
(T7156) 10/01/19 16:24:06:115 Info (1516): logout: user=myUser, portal=External-GW-N, gateway=vpn.mycompany.com,
domain=MyDomain, computerName=USER-PC
(T7156) 10/01/19 16:24:06:115 Debug(1542): url is
POST /ssl-vpn/logout.esp? HTTP/1.1
Accept: */*
Content-Length: 179
Content-Type: application/x-www-form-urlencoded
Host:

user=myUser&portal=External-GW-N&authcookie=********************************&domain=MyDomain&computer=USER-PC&os-version=Microsoft+Windows+7+Ultimate+Edition+Service+Pack+1%2c+64-bit
(T7156) 10/01/19 16:24:06:115 Debug(3151): entering...
(T7156) 10/01/19 16:24:06:115 Debug( 76): pan_get_full_path(): full path in multibyte char is C:\Program Files\Palo Alto Networks\GlobalProtect\cc.pfx
(T7156) 10/01/19 16:24:06:116 Info (1259): File C:\Program Files\Palo Alto Networks\GlobalProtect\cc.pfx does not exist.
(T7156) 10/01/19 16:24:06:117 Debug( 47): WSAGetLastError() returns 10035
(T7156) 10/01/19 16:24:06:202 Debug(3164): CPanMSService::SendNReceive(): SSL is connected.
(T7156) 10/01/19 16:24:06:202 Debug(3182): Msg length is 322. Sending POST /ssl-vpn/logout.esp? HTTP/1.1
Accept: */*
Content-Length: 179
Content-Type: application/x-www-form-urlencoded
Host:

user=myUser&portal=External-GW-N&authcookie=********************************&domain=MyDomain&computer=USER-PC&os-version=Microsoft+Windows+7+Ultimate+Edition+Service+Pack+1%2c+64-bit
(T7156) 10/01/19 16:24:06:233 Debug(1189): SSL3 alert write:warning:close notify
(T7156) 10/01/19 16:24:06:233 Error(1581): failed to logout from gateway vpn.mycompany.com, error: Invalid authentication cookie, original msg: <?xml version="1.0" encoding="UTF-8" ?>

<response status="error">
<portal>External-GW-N</portal>
<domain>MyDomain</domain>
<user>myUser</user>
<computer>USER-PC</computer>
<error>Invalid authentication cookie</error>
</response>
(T7156) 10/01/19 16:24:06:233 Error(1799): Disconnect: Logout() failed
(T7156) 10/01/19 16:24:06:233 Debug(4326): Set state to Disconnected
(T7156) 10/01/19 16:24:06:233 Debug(7050): SetVpnStatus called with new status=0, Previous Status=1
(T7156) 10/01/19 16:24:06:233 Debug(6789): CPanMSService::Disconnect(): SetDriverConnected(false)
(T7156) 10/01/19 16:24:06:233 Debug(2724): set driver connected as false
(T7156) 10/01/19 16:24:06:235 Debug(6796): CPanMSService::Disconnect(): reason is VPN recv failed, set network discover event.
(T7156) 10/01/19 16:24:06:235 Debug(7050): SetVpnStatus called with new status=0, Previous Status=0
(T7156) 10/01/19 16:24:06:235 Info ( 513): ProcMonitor thread dies
(T7692) 10/01/19 16:24:06:235 Debug( 413): Set hip report quit event
(T7692) 10/01/19 16:24:06:235 Debug(3264): NetworkDiscoverThread: got network discover event.
(T7692) 10/01/19 16:24:06:235 Debug( 762): SetNextScheduledHipCheckTime to 0
(T7692) 10/01/19 16:24:06:235 Debug( 784): m_bScheduleFlag is set to 0
(T7692) 10/01/19 16:24:06:235 Debug(1566): IsDefaultRouteAvailable is 1
(T7692) 10/01/19 16:24:06:235 Debug(1574): Network is available
(T7692) 10/01/19 16:24:06:235 Debug(3275): finish check host reachable
(T7692) 10/01/19 16:24:06:235 Debug(2997): TriggerCaptivePortalDetection() end
(T7692) 10/01/19 16:24:06:235 Debug(3300): NetworkDiscover SN is 52
(T7688) 10/01/19 16:24:06:235 Debug(3094): CaptivePortalDetectionThread: delay 2 seconds before captive portal detection. m_bIsDetectingCaptivePortal=1, m_bPreLoginIsDone = 0
(T7688) 10/01/19 16:24:06:235 Debug(3072): CaptivePortalDetectionThread: wait (2000 ms) for captive portal detection event.
(T7692) 10/01/19 16:24:06:235 Debug(4326): Set state to Discovering network...
(T7692) 10/01/19 16:24:06:236 Debug(3308): Logout gateways before network discover...
(T7692) 10/01/19 16:24:06:236 Debug( 838): Logging out gateway, reason is Network discover
(T7692) 10/01/19 16:24:06:236 Debug( 868): Logging out gateway over
(T7692) 10/01/19 16:24:06:236 Debug(1429): Auto detect proxy is not needed for host vpn.mycompany.com
(T7692) 10/01/19 16:24:06:236 Debug(1436): m_proxyInfo.dwAccessType is 0, m_proxyInfo.lpszProxy is (null)
(T7692) 10/01/19 16:24:06:263 Debug(3316): NetworkDiscoverThread: got network discover event.
(T7692) 10/01/19 16:24:06:263 Debug(3327): Set network discover in progress
(T7692) 10/01/19 16:24:06:263 Error(1456): m_portalCfg is NULL
(T7692) 10/01/19 16:24:06:263 Debug(3383): NetworkDiscoverThread: network type is unknown.
(T7692) 10/01/19 16:24:06:263 Debug(3388): NetworkDiscoverThread: Discover internal network.
(T7692) 10/01/19 16:24:06:263 Info ( 211): Gateway count is 0 for internal network.
(T7692) 10/01/19 16:24:06:263 Error(3407): NetworkDiscoverThread: UNKNOWN_NETWORK (internal host detection is not set) and internal gateway list is empty.
(T7692) 10/01/19 16:24:06:263 Debug(3451): NetworkDiscoverThread: Discover external network.
(T7692) 10/01/19 16:24:06:263 Debug( 341): gateway count is 1.
(T7692) 10/01/19 16:24:06:263 Debug(1429): Auto detect proxy is not needed for host vpn.mycompany.com
(T7692) 10/01/19 16:24:06:263 Debug(1436): m_proxyInfo.dwAccessType is 0, m_proxyInfo.lpszProxy is (null)
(T7692) 10/01/19 16:24:06:263 Debug(1917): GetClientIpForGateway vpn.mycompany.com
(T7692) 10/01/19 16:24:06:263 Info (1949): Gateway: vpn.mycompany.com, client IP: 192.168.1.9
(T7692) 10/01/19 16:24:06:263 Debug(6163): Failed to get pre-vpn-connect from config, try local
(T7692) 10/01/19 16:24:06:264 Debug(7312): Vpn event pre-vpn-connect does not exist
(T7692) 10/01/19 16:24:06:264 Debug(4121): Clear pre-vpn-connect error message for gateway vpn.mycompany.com
(T7692) 10/01/19 16:24:06:264 Debug(1703): retrieve info of gateway vpn.mycompany.com
(T7692) 10/01/19 16:24:06:264 Debug(1795): open http session.
(T7692) 10/01/19 16:24:06:264 Debug( 370): set WINHTTP_OPTION_SECURE_PROTOCOLS
(T7692) 10/01/19 16:24:06:264 Debug(1714): Skip setting proxy for creating tunnel to gateway vpn.mycompany.com
(T7692) 10/01/19 16:24:06:264 Debug(2951): Machine's device id is d3f61294-a907-4e7e-a3f2-6189a1d5e660
(T7692) 10/01/19 16:24:06:264 Debug(2951): Machine's device id is d3f61294-a907-4e7e-a3f2-6189a1d5e660
(T7692) 10/01/19 16:24:06:264 Debug(2951): Machine's device id is d3f61294-a907-4e7e-a3f2-6189a1d5e660
(T7692) 10/01/19 16:24:06:264 Debug(2354): Pre-login gateway...
(T7692) 10/01/19 16:24:06:264 Debug( 76): pan_get_full_path(): full path in multibyte char is C:\Program Files\Palo Alto Networks\GlobalProtect\tca.cer
(T7692) 10/01/19 16:24:06:264 Info (1259): File C:\Program Files\Palo Alto Networks\GlobalProtect\tca.cer does not exist.
(T7692) 10/01/19 16:24:06:264 Debug(7000): File C:\Program Files\Palo Alto Networks\GlobalProtect\tca.cer does not exist.
(T7692) 10/01/19 16:24:06:264 Debug(7037): CheckServerCert() returns FALSE
(T7692) 10/01/19 16:24:06:264 Debug(7110): Need to check gateway cert for vpn.mycompany.com
(T7692) 10/01/19 16:24:06:264 Debug(2298): gatewayitem00000000019E2DA8 proxyparam is 00000000019E4E08
(T7692) 10/01/19 16:24:06:264 Debug(2312): gateway proxyparam is empty
(T7692) 10/01/19 16:24:06:264 Debug(2350): OID, oid=
(T7692) 10/01/19 16:24:06:264 Debug(2394): IPADDR=vpn.mycompany.com,PORT=443,URL=/ssl-vpn/prelogin.esp,POST=1,PROXY_AUTO=0,PROXY_CFGURL=NULL,PROXY=NULL,PROXY_BYPASS=NULL,PROXY_USER=NULL,PROXY_PASS=****,VERIFY_CERT=1,ADDITIONAL_CHECK=1,SCEP_CERT=,oid=
(T7692) 10/01/19 16:24:06:295 Debug( 910): Send response to client for request https_request
(T7692) 10/01/19 16:24:06:295 Debug(2424): gpapintimeout not set, set it to 600 seconds
(T7824) 10/01/19 16:24:06:379 Debug( 116):
(T7824) 10/01/19 16:24:06:379 Debug( 116): Windows IP Configuration
(T7824) 10/01/19 16:24:06:379 Debug( 116):
(T7824) 10/01/19 16:24:06:379 Debug( 116): Successfully flushed the DNS Resolver Cache.
(T7692) 10/01/19 16:24:06:504 Debug(2494): receive pan_msg_ping, 1
(T7692) 10/01/19 16:24:06:504 Debug(2659): HTTP_RPC, len=423, result is
<?xml version="1.0" encoding="UTF-8" ?>
<prelogin-response>
<status>Success</status>
<ccusername></ccusername>
<autosubmit>false</autosubmit>
<msg></msg>
<newm...
(T7692) 10/01/19 16:24:06:504 Debug(3030): portal/gateway pre-login is done!
(T7692) 10/01/19 16:24:06:504 Debug(7142): StopCaptivePortalDetection() captive portal detection is in progress
(T7688) 10/01/19 16:24:06:504 Debug(3094): CaptivePortalDetectionThread: delay 2 seconds before captive portal detection. m_bIsDetectingCaptivePortal=0, m_bPreLoginIsDone = 1
(T7688) 10/01/19 16:24:06:504 Debug(3072): CaptivePortalDetectionThread: wait (-1 ms) for captive portal detection event.
(T7692) 10/01/19 16:24:06:504 Debug(2416): Auth message is Enter login credentials for gateway vpn.mycompany.com
(T7692) 10/01/19 16:24:06:504 Debug(2438): license, value=1
(T7692) 10/01/19 16:24:06:504 Debug(2443): Gateway vpn.mycompany.com version is 1
(T7692) 10/01/19 16:24:06:504 Debug(2489): check license
(T7692) 10/01/19 16:24:06:504 Debug(7243): Set to service bUseCCUserGateway 0 and ccUserNameGateway
(T7692) 10/01/19 16:24:06:504 Debug(1427): Update user name from to myUser
(T7692) 10/01/19 16:24:06:504 Debug(2528): GetOtpSaveCredential returns 1
(T7692) 10/01/19 16:24:06:504 Debug(2566): External network gateway without OTP authentication
(T7692) 10/01/19 16:24:06:504 Debug(2587): Can save user and password. Use saved user credential
(T7692) 10/01/19 16:24:06:504 Debug(5012): Portal user auth cookie file name is C:\Users\User\AppData\Local\Palo Alto Networks\GlobalProtect\PanPUAC_c8db80c5a5ee9fb1e9ec4cb4e42aae74.dat
(T7692) 10/01/19 16:24:06:504 Debug( 73): CTranslate: dwSidLen is 24
(T7692) 10/01/19 16:24:06:505 Debug(1180): Opened file to read: C:\Users\User\AppData\Local\Palo Alto Networks\GlobalProtect\PanPUAC_c8db80c5a5ee9fb1e9ec4cb4e42aae74.dat
(T7692) 10/01/19 16:24:06:505 Debug(1201): File is successfully decrypted. File: C:\Users\User\AppData\Local\Palo Alto Networks\GlobalProtect\PanPUAC_c8db80c5a5ee9fb1e9ec4cb4e42aae74.dat
(T7692) 10/01/19 16:24:06:505 Debug(1226): Unserialized empty cookie for portal vpn.mycompany.com and user myUser
(T7692) 10/01/19 16:24:06:505 Debug(4985): Portal prelogon auth cookie file name is PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat
(T7692) 10/01/19 16:24:06:505 Debug( 73): CTranslate: dwSidLen is 24
(T7692) 10/01/19 16:24:06:505 Debug( 76): pan_get_full_path(): full path in multibyte char is C:\Program Files\Palo Alto Networks\GlobalProtect\PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat
(T7692) 10/01/19 16:24:06:505 Debug( 460): pan_read_text_from_file(): File is successfully decrypted. File: C:\Program Files\Palo Alto Networks\GlobalProtect\PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat
(T7692) 10/01/19 16:24:06:505 Debug(1147): UnserializePortalPrelogonAuthCookie.
(T7692) 10/01/19 16:24:06:505 Debug(1154): Unserialized empty cookie for portal vpn.mycompany.com and pre-logon user.
(T7692) 10/01/19 16:24:06:505 Debug(2642): bIsEmptyUser is 0, bDPGCforManualOnlyGateway is 0, bDPGCNotforManualOnlyGateway is 0
(T7692) 10/01/19 16:24:06:505 Debug(7243): Set to service bUseCCUserGateway 0 and ccUserNameGateway
(T7692) 10/01/19 16:24:06:505 Debug(5012): Portal user auth cookie file name is C:\Users\User\AppData\Local\Palo Alto Networks\GlobalProtect\PanPUAC_c8db80c5a5ee9fb1e9ec4cb4e42aae74.dat
(T7692) 10/01/19 16:24:06:505 Debug( 73): CTranslate: dwSidLen is 24
(T7692) 10/01/19 16:24:06:505 Debug(1180): Opened file to read: C:\Users\User\AppData\Local\Palo Alto Networks\GlobalProtect\PanPUAC_c8db80c5a5ee9fb1e9ec4cb4e42aae74.dat
(T7692) 10/01/19 16:24:06:505 Debug(1201): File is successfully decrypted. File: C:\Users\User\AppData\Local\Palo Alto Networks\GlobalProtect\PanPUAC_c8db80c5a5ee9fb1e9ec4cb4e42aae74.dat
(T7692) 10/01/19 16:24:06:505 Debug(1226): Unserialized empty cookie for portal vpn.mycompany.com and user myUser
(T7692) 10/01/19 16:24:06:505 Debug(4985): Portal prelogon auth cookie file name is PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat
(T7692) 10/01/19 16:24:06:506 Debug( 73): CTranslate: dwSidLen is 24
(T7692) 10/01/19 16:24:06:506 Debug( 76): pan_get_full_path(): full path in multibyte char is C:\Program Files\Palo Alto Networks\GlobalProtect\PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat
(T7692) 10/01/19 16:24:06:506 Debug( 460): pan_read_text_from_file(): File is successfully decrypted. File: C:\Program Files\Palo Alto Networks\GlobalProtect\PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat
(T7692) 10/01/19 16:24:06:506 Debug(1147): UnserializePortalPrelogonAuthCookie.
(T7692) 10/01/19 16:24:06:506 Debug(1154): Unserialized empty cookie for portal vpn.mycompany.com and pre-logon user.
(T7692) 10/01/19 16:24:06:506 Debug(2718): Actual user for gateway login is myUser
(T7692) 10/01/19 16:24:06:506 Debug(2951): Machine's device id is d3f61294-a907-4e7e-a3f2-6189a1d5e660
(T7692) 10/01/19 16:24:06:506 Debug(2951): Machine's device id is d3f61294-a907-4e7e-a3f2-6189a1d5e660
(T7692) 10/01/19 16:24:06:506 Debug(4046): Get preferred IP 192.168.65.236 for gateway user myUser
(T7692) 10/01/19 16:24:06:506 Debug(2951): Machine's device id is d3f61294-a907-4e7e-a3f2-6189a1d5e660
(T7692) 10/01/19 16:24:06:506 Debug(7110): Need to check gateway cert for vpn.mycompany.com
(T7692) 10/01/19 16:24:06:506 Debug(2298): gatewayitem00000000019E2DA8 proxyparam is 00000000019E4E08
(T7692) 10/01/19 16:24:06:506 Debug(2312): gateway proxyparam is empty
(T7692) 10/01/19 16:24:06:506 Debug(2350): OID, oid=
(T7692) 10/01/19 16:24:06:506 Debug( 73): CTranslate: dwSidLen is 24
(T7692) 10/01/19 16:24:06:506 Debug(2394): IPADDR=vpn.mycompany.com,PORT=443,URL=/ssl-vpn/login.esp,POST=1,PROXY_AUTO=0,PROXY_CFGURL=NULL,PROXY=NULL,PROXY_BYPASS=NULL,PROXY_USER=NULL,PROXY_PASS=****,VERIFY_CERT=0,ADDITIONAL_CHECK=1,SCEP_CERT=,oid=
(T7692) 10/01/19 16:24:06:506 Debug( 910): Send response to client for request https_request
(T7692) 10/01/19 16:24:06:507 Debug(2399): Clean post data
(T7692) 10/01/19 16:24:06:507 Debug(2424): gpapintimeout not set, set it to 600 seconds
(T7692) 10/01/19 16:24:06:641 Debug(2494): receive pan_msg_ping, 1
(T7692) 10/01/19 16:24:06:641 Debug(2659): HTTP_RPC, len=667, result is
<?xml version="1.0" encoding="utf-8"?><jnlp><application-desc><argument>(null)</argument><argument>dbda6a1a5859648bdbc863fc544ba667</argument><argument>61fda6c...
(T7692) 10/01/19 16:24:06:641 Debug(1240): Serialize empty cookie for portal vpn.mycompany.com and user myUser
(T7692) 10/01/19 16:24:06:641 Debug(5012): Portal user auth cookie file name is C:\Users\User\AppData\Local\Palo Alto Networks\GlobalProtect\PanPUAC_c8db80c5a5ee9fb1e9ec4cb4e42aae74.dat
(T7692) 10/01/19 16:24:06:642 Debug( 73): CTranslate: dwSidLen is 24
(T7692) 10/01/19 16:24:06:642 Debug(1282): Portal user auth cookie has been encrypted.
(T7692) 10/01/19 16:24:06:644 Debug(1287): Serialized portal user auth cookie to file C:\Users\User\AppData\Local\Palo Alto Networks\GlobalProtect\PanPUAC_c8db80c5a5ee9fb1e9ec4cb4e42aae74.dat. 16 bytes.
(T7692) 10/01/19 16:24:06:644 Debug(1121): Serialize empty cookie for portal vpn.mycompany.com and pre-logon user
(T7692) 10/01/19 16:24:06:644 Debug(4985): Portal prelogon auth cookie file name is PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat
(T7692) 10/01/19 16:24:06:644 Debug( 73): CTranslate: dwSidLen is 24
(T7692) 10/01/19 16:24:06:644 Debug( 76): pan_get_full_path(): full path in multibyte char is C:\Program Files\Palo Alto Networks\GlobalProtect\PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat
(T7692) 10/01/19 16:24:06:644 Debug( 209): pan_write_text_to_file(): don't check pre-existance.
(T7692) 10/01/19 16:24:06:644 Debug( 214): pan_write_text_to_file(): wrote 16 of 16 bytes to file C:\Program Files\Palo Alto Networks\GlobalProtect\PanPPAC_cff194e177dcec61ad9ff88f2352f39.dat.
(T7692) 10/01/19 16:24:06:644 Debug(1128): SerializePortalPrelogonAuthCookie
(T7692) 10/01/19 16:24:06:644 Debug(7229): bNetworkDisoverEventSet is 0, m_bRedoNetworkDiscovery is 0
(T7692) 10/01/19 16:24:06:644 Debug(1724): Try to create tunnel with gateway vpn.mycompany.com
(T7692) 10/01/19 16:24:06:644 Debug(4326): Set state to Connecting...
(T7692) 10/01/19 16:24:06:645 Debug(3899): Add pre vpn connect error _
(T7692) 10/01/19 16:24:06:647 Debug(1612): proxy , proxyuser , domain MyDomain, user myUser, portal External-GW-N, remotehost .
(T7692) 10/01/19 16:24:06:647 Debug(1832): InitClientFeature to get client feature, bUserCCUser =0, user name = myUser.
(T7692) 10/01/19 16:24:06:829 Debug(1846): feature to html.
(T7692) 10/01/19 16:24:06:829 Debug(1852): Get http response.
(T7692) 10/01/19 16:24:06:829 Debug(7110): Need to check gateway cert for vpn.mycompany.com
(T7692) 10/01/19 16:24:06:829 Debug(2298): gatewayitem00000000019E2DA8 proxyparam is 00000000019E4E08
(T7692) 10/01/19 16:24:06:829 Debug(2312): gateway proxyparam is empty
(T7692) 10/01/19 16:24:06:829 Debug(2350): OID, oid=
(T7692) 10/01/19 16:24:06:829 Debug(2394): IPADDR=vpn.mycompany.com,PORT=443,URL=/ssl-vpn/getconfig.esp,POST=1,PROXY_AUTO=0,PROXY_CFGURL=NULL,PROXY=NULL,PROXY_BYPASS=NULL,PROXY_USER=NULL,PROXY_PASS=****,VERIFY_CERT=0,ADDITIONAL_CHECK=1,SCEP_CERT=,oid=
(T7692) 10/01/19 16:24:06:829 Debug( 910): Send response to client for request https_request
(T7692) 10/01/19 16:24:06:829 Debug(2424): gpapintimeout not set, set it to 600 seconds
(T7692) 10/01/19 16:24:07:026 Debug(2494): receive pan_msg_ping, 3
(T7692) 10/01/19 16:24:07:311 Debug(2659): HTTP_RPC, len=2513, result is

<response status="success">
<need-tunnel>yes</need-tunnel>
<ssl-tunnel-url>/ssl-tunnel-connect.sslvpn</ssl-tunnel-url>
<portal>External-GW-N</portal>
...
(T7692) 10/01/19 16:24:07:311 Debug(1880): gateway vpn.mycompany.com's config is
<response status="success">
<need-tunnel>yes</need-tunnel>
<ssl-tunnel-url>/ssl-tunnel-connect.sslvpn</ssl-tunnel-url>
<portal>External-GW-N</portal>
<user>myUser</user>
<lifetime>2591999</lifetime>
<timeout>7200</timeout>
<disconnect-on-idle>900</disconnect-on-idle>
<bw-c2s>1000</bw-c2s>
<bw-s2c>1000</bw-s2c>
<gw-address></gw-address>
<ip-address>192.168.65.236</ip-address>
<netmask>255.255.255.255</netmask>
<ip-address-preferred>yes</ip-address-preferred>
<dns>
</dns>
<wins>
</wins>
<dns-suffix>
</dns-suffix>
<default-gateway>192.168.65.236</default-gateway>
<mtu>0</mtu>
<no-direct-access-to-local-network>no</no-direct-access-to-local-network>
<access-routes>
<member>10.1.0.0/16</member>
<member>10.1.0.99/32</member>
<member>10.1.0.101/32</member>
<member>10.1.2.250</member>
<member>10.1.3.0/24</member>
<member>10.1.3.0/24</member>
<member>10.1.4.0/22</member>
<member>10.1.4.0/24</member>
<member>10.1.5.22/32</member>
<member>10.1.6.0/24</member>
<member>10.1.7.0/24</member>
<member>10.1.8.0/24</member>
<member>10.1.9.0/24</member>
<member>10.1.10.0/24</member>
<member>10.1.11.0/24</member>
<member>10.1.18.24/32</member>
<member>10.1.26.22</member>
<member>10.1.26.154</member>
<member>10.1.38.52/32</member>
<member>10.1.42.84</member>
<member>10.1.64.74/32</member>
<member>10.1.66.125/32</member>
<member>10.1.66.135/32</member>
<member>10.1.66.225</member>
<member>10.1.77.82/32</member>
<member>10.1.88.153/32</member>
<member>10.1.89.1</member>
<member>10.1.89.12/32</member>
<member>10.1.99.195</member>
<member>10.1.120.0/24</member>
<member>10.1.199.100/32</member>
<member>10.3.3.132/32</member>
<member>10.3.3.222</member>
<member>10.3.31.30</member>
<member>10.4.0.0/16</member>
<member>10.64.8.0/24</member>
<member>10.96.10.4/32</member>
<member>1(T7692) 10/01/19 16:24:07:311 Debug(1888): returns TRUE.
(T7692) 10/01/19 16:24:07:311 Debug(3716): In SetGatewayRoute: The original route table:
(T7692) 10/01/19 16:24:07:311 Debug( 138): Destination NetMask Gateway Inf Metric
(T7692) 10/01/19 16:24:07:311 Debug( 153): 0.0.0.0 0.0.0.0 192.168.1.1 11 20
(T7692) 10/01/19 16:24:07:311 Debug( 153): 127.0.0.0 255.0.0.0 127.0.0.1 1 306
(T7692) 10/01/19 16:24:07:311 Debug( 153): 127.0.0.1 255.255.255.255 127.0.0.1 1 306
(T7692) 10/01/19 16:24:07:311 Debug( 153): 127.255.255.255 255.255.255.255 127.0.0.1 1 306
(T7692) 10/01/19 16:24:07:311 Debug( 153): 192.168.1.0 255.255.255.0 192.168.1.9 11 276
(T7692) 10/01/19 16:24:07:311 Debug( 153): 192.168.1.9 255.255.255.255 192.168.1.9 11 276
(T7692) 10/01/19 16:24:07:311 Debug( 153): 192.168.1.255 255.255.255.255 192.168.1.9 11 276
(T7692) 10/01/19 16:24:07:311 Debug( 153): 224.0.0.0 240.0.0.0 127.0.0.1 1 306
(T7692) 10/01/19 16:24:07:311 Debug( 153): 224.0.0.0 240.0.0.0 192.168.1.9 11 276
(T7692) 10/01/19 16:24:07:311 Debug( 153): 255.255.255.255 255.255.255.255 127.0.0.1 1 306
(T7692) 10/01/19 16:24:07:311 Debug( 153): 255.255.255.255 255.255.255.255 192.168.1.9 11 276
(T7692) 10/01/19 16:24:07:311 Debug(3726): SetGatewayRoute: GetBestRoute() returns Dest:0.0.0.0 Mask:0.0.0.0 if_index=11 metric1=20
(T7692) 10/01/19 16:24:07:311 Debug(3744): Created gateway route () succeeds
(T7692) 10/01/19 16:24:07:311 Debug(1661): calling EnableVIF().
(T7692) 10/01/19 16:24:07:311 Debug(1670): calling SetConfig().
(T7692) 10/01/19 16:24:07:312 Info ( 161): ssl_tunnel_url is /ssl-tunnel-connect.sslvpn
(T7692) 10/01/19 16:24:07:312 Debug(6948): Set preferred IP 192.168.65.236 for gateway user myUser
(T7692) 10/01/19 16:24:07:451 Debug( 286): DLSA, found no-direct-access-to-local-network tag, b_IsDLSASet set to false
(T7692) 10/01/19 16:24:07:451 Debug( 498): Set mdm IP Address empty
(T7692) 10/01/19 16:24:07:451 Debug(2724): set driver connected as true
(T7692) 10/01/19 16:24:07:451 Debug( 113): VPN idle timeout is 7200; config timeout is 7200
(T7692) 10/01/19 16:24:07:451 Debug( 62): Trying to do SSL connection to (443)
(T7692) 10/01/19 16:24:07:451 Debug( 47): WSAGetLastError() returns 10035
(T7692) 10/01/19 16:24:07:534 Error(1120): Failed to X509_LOOKUP_load_file
(T7692) 10/01/19 16:24:07:534 Debug( 292): Open_SSL_connection: subject '/C=VN/L=Ha Noi/O=Vietnam Airlines JSC/OU=IT Department/CN=*.mycompany.com'
(T7692) 10/01/19 16:24:07:534 Debug( 296): Open_SSL_connection: issuer '/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert SHA2 High Assurance Server CA'
(T7692) 10/01/19 16:24:07:573 Debug( 87): receive(12)
START_TUNNEL:
(T7692) 10/01/19 16:24:07:573 Info ( 98): Connected ssl tunnel to (443)
(T7692) 10/01/19 16:24:07:573 Info ( 267): tunnel to connected
(T7692) 10/01/19 16:24:07:589 Debug( 286): PsvRegister done
(T7692) 10/01/19 16:24:07:589 Debug( 23): Thread 7924 has been created.
(T7692) 10/01/19 16:24:07:589 Info ( 26): create thread 0000000000000408
(T7692) 10/01/19 16:24:07:589 Info ( 263): CControlManager::SetupNetwork, fd=1248
(T7924) 10/01/19 16:24:07:680 Info ( 329): Start CPanMSVpn::PanMSVpnProcMonitor
(T7924) 10/01/19 16:24:07:680 Debug( 23): Thread 7880 has been created.
(T7924) 10/01/19 16:24:07:680 Info ( 26): create thread 0000000000000414
(T7880) 10/01/19 16:24:07:680 Info ( 343): Start CPanMSVpn::PanMSVpnProcDrv
(T7924) 10/01/19 16:24:08:513 Info ( 120): VPN: socket was closed
(T7924) 10/01/19 16:24:08:513 Debug( 801): RecvFromSocket, socket closed
(T7924) 10/01/19 16:24:08:513 Error(1126): ProcPackets, RecvFromSocket() failed
(T7924) 10/01/19 16:24:08:513 Info (1128): VPN socket was closed
(T7924) 10/01/19 16:24:08:513 Error( 410): ProcPackets() failed, get out of ProcMonitor
(T7924) 10/01/19 16:24:08:513 Error( 412): PktProcess: Server socket was closed
(T7880) 10/01/19 16:24:08:513 Info ( 553): ProDrv: VPN disconnect event, get out of ProcDrv
(T7880) 10/01/19 16:24:08:513 Info ( 570): ProcDrv thread dies
(T7924) 10/01/19 16:24:08:513 Info ( 527): ProcDrv quit
(T7924) 10/01/19 16:24:08:513 Info ( 504): Before ProcMonitor quit, disconnect vpn
(T7692) 10/01/19 16:24:09:333 Debug(2500): SaveDnsSuffixRegSettings saves UseDomainNameDevolution value 1
(T7692) 10/01/19 16:24:09:333 Debug(2525): SaveDnsSuffixRegSettings saves SearchList value
(T7692) 10/01/19 16:24:11:472 Debug(2032): FlushDNS not set or not YES, ingore flush dns cache
(T7692) 10/01/19 16:24:11:982 Debug( 273): assign ip manually
(T7692) 10/01/19 16:24:12:098 Debug(3092): Adapter friendly name is: Local Area Connection 2
(T7692) 10/01/19 16:24:12:098 Debug(3277): cmd = cmd /C netsh interface ip set address 19 static 192.168.65.236 255.255.255.255> "C:\Program Files\Palo Alto Networks\GlobalProtect\tmp.txt"
(T7692) 10/01/19 16:24:13:825 Debug( 116):
(T7692) 10/01/19 16:24:13:825 Debug(3290): cmd = cmd /C netsh interface ip set dns 19 static 192.168.1.1 validate=no > "C:\Program Files\Palo Alto Networks\GlobalProtect\tmp.txt"
(T7692) 10/01/19 16:24:18:450 Debug( 116):
(T7692) 10/01/19 16:24:18:450 Debug( 277): Renewing address...
(T7692) 10/01/19 16:24:18:895 Debug(3541): IfIndex (IPv4 interface): 19
(T7692) 10/01/19 16:24:18:895 Debug(3542): Adapter name: {FCB2C7C6-129B-4D6C-A5AE-4F8CC3EB9451}
(T7692) 10/01/19 16:24:18:895 Debug(3543): Adapter friendly name: Local Area Connection 2
(T7692) 10/01/19 16:24:18:895 Debug(3556): cmd = cmd /C netsh interface ipv4 set interface 19 metric=0 > "C:\Program Files\Palo Alto Networks\GlobalProtect\tmp.txt"
(T7692) 10/01/19 16:24:20:569 Debug( 116): Ok.
(T7692) 10/01/19 16:24:20:569 Debug( 116):
(T7692) 10/01/19 16:24:20:569 Debug( 297): Setting routes...
(T7692) 10/01/19 16:24:20:569 Debug(3384): CPanNetSetup::GetRouteTableEntry(): cfg->ipAddress is 192.168.65.236
(T7692) 10/01/19 16:24:20:569 Debug(3385): CPanNetSetup::GetRouteTableEntry(): pIpForwardTable->dwNumEntries is 12
(T7692) 10/01/19 16:24:20:569 Debug(3411): Didn't find the route entry. Try again.
(T7692) 10/01/19 16:24:22:584 Debug(3396): CPanNetSetup::GetRouteTableEntry(): found the one.

1 REPLY 1

L7 Applicator

I think that if we knew more details that would help.. like:

 

Version of PAN-OS?

What version of GP?

Is this affecting all GP clients?

Has this ever worked, or when did this start?

 

regards,

Joe Delio

 

 

LIVEcommunity team member
Stay Secure,
Joe
Don't forget to Like items if a post is helpful to you!
  • 5345 Views
  • 1 replies
  • 0 Likes
Like what you see?

Show your appreciation!

Click Like if a post is helpful to you or if you just want to show your support.

Click Accept as Solution to acknowledge that the answer to your question has been provided.

The button appears next to the replies on topics you’ve started. The member who gave the solution and all future visitors to this topic will appreciate it!

These simple actions take just seconds of your time, but go a long way in showing appreciation for community members and the LIVEcommunity as a whole!

The LIVEcommunity thanks you for your participation!