From: Elia Spadoni on
Same as before


have i to enable keepalives?

and what about nat? down is my config.

29-11-2006 09:26:33 Syslog.Error 192.168.1.254 2545: 002537: Nov 29
10:26:14.250 CET: %LINK-3-UPDOWN: Interface ATM0, changed state to down
29-11-2006 09:26:35 Syslog.Notice 192.168.1.254 2546: 002538: Nov 29
10:26:15.754 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface ATM0,
changed state to down
29-11-2006 09:26:37 Syslog.Notice 192.168.1.254 2547: 002539: Nov 29
10:26:17.318 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface
Tunnel0, changed state to down
29-11-2006 09:31:46 Syslog.Error 192.168.1.254 2548: 002540: Nov 29
10:31:26.614 CET: %LINK-3-UPDOWN: Interface ATM0, changed state to up
29-11-2006 09:31:46 Syslog.Notice 192.168.1.254 2549: 002541: Nov 29
10:31:27.614 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface
Tunnel0, changed state to up
29-11-2006 09:31:46 Syslog.Notice 192.168.1.254 2550: 002542: Nov 29
10:31:27.618 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface ATM0,
changed state to up
29-11-2006 09:47:38 Syslog.Warning 192.168.1.254 2551: 002543: Nov 29
10:47:19.019 CET: %SEC_LOGIN-4-LOGIN_FAILED: Login failed [user: ]
[Source: 192.168.1.11] [localport: 22] [Reason: Login Authentication
Failed] at 10:47:19 CET Wed Nov 29 2006
29-11-2006 09:47:54 Syslog.Warning 192.168.1.254 2552: 002544: Nov 29
10:47:35.503 CET: %DIALER-4-MTU_WARNING: Current MTU setting of 1500 on
Virtual-Access1 is being overwritten by setting of 1450 defined by
Dialer0.
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2553: 002545: Nov 29
10:47:35.515 CET: Vi1 PPP: Phase is DOWN, Setup
29-11-2006 09:47:54 Syslog.Error 192.168.1.254 2554: 002546: Nov 29
10:47:35.755 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed
state to up
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2555: 002547: Nov 29
10:47:35.783 CET: Vi1 PPP: Using dialer call direction
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2556: 002548: Nov 29
10:47:35.783 CET: Vi1 PPP: Treating connection as a callout
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2557: 002549: Nov 29
10:47:35.783 CET: Vi1 PPP: Session handle[89000035] Session id[21]
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2558: 002550: Nov 29
10:47:35.783 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2559: 002551: Nov 29
10:47:35.783 CET: Vi1 PPP: No remote authentication for call-out
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2560: 002552: Nov 29
10:47:35.783 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 16
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2561: 002553: Nov 29
10:47:35.783 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2562: 002554: Nov 29
10:47:35.787 CET: Vi1 LCP: MagicNumber 0x1D6C1035 (0x05061D6C1035)
29-11-2006 09:47:54 Syslog.Debug 192.168.1.254 2563: 002555: Nov 29
10:47:35.787 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:47:55 Syslog.Debug 192.168.1.254 2564: 002556: Nov 29
10:47:35.843 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 16
29-11-2006 09:47:55 Syslog.Debug 192.168.1.254 2565: 002557: Nov 29
10:47:35.843 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:47:55 Syslog.Debug 192.168.1.254 2566: 002558: Nov 29
10:47:35.847 CET: Vi1 LCP: MagicNumber 0x1D6C1035 (0x05061D6C1035)
29-11-2006 09:47:55 Syslog.Debug 192.168.1.254 2567: 002559: Nov 29
10:47:35.847 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:47:56 Syslog.Error 192.168.1.254 2568: 002560: Nov 29
10:47:37.499 CET: %LINK-3-UPDOWN: Interface Dialer0, changed state to up
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2569: 002561: Nov 29
10:47:37.743 CET: Vi1 LCP: Timeout: State ACKrcvd
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2570: 002562: Nov 29
10:47:37.743 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 16
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2571: 002563: Nov 29
10:47:37.743 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2572: 002564: Nov 29
10:47:37.743 CET: Vi1 LCP: MagicNumber 0x1D6C1035 (0x05061D6C1035)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2573: 002565: Nov 29
10:47:37.743 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2574: 002566: Nov 29
10:47:37.803 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 16
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2575: 002567: Nov 29
10:47:37.803 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2576: 002568: Nov 29
10:47:37.803 CET: Vi1 LCP: MagicNumber 0x1D6C1035 (0x05061D6C1035)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2577: 002569: Nov 29
10:47:37.803 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2578: 002570: Nov 29
10:47:38.755 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2579: 002571: Nov 29
10:47:38.755 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2580: 002572: Nov 29
10:47:38.755 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2581: 002573: Nov 29
10:47:38.755 CET: Vi1 LCP: MagicNumber 0xB12521A6 (0x0506B12521A6)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2582: 002574: Nov 29
10:47:38.755 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2583: 002575: Nov 29
10:47:38.759 CET: Vi1 LCP: ACFC (0x0802)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2584: 002576: Nov 29
10:47:38.759 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2585: 002577: Nov 29
10:47:38.759 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000)
29-11-2006 09:47:57 Syslog.Debug 192.168.1.254 2586: 002578: Nov 29
10:47:38.759 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381)
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2587: 002579: Nov 29
10:47:38.763 CET: Vi1 LCP: MagicNumber 0xB12521A6 (0x0506B12521A6)
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2588: 002580: Nov 29
10:47:38.763 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2589: 002581: Nov 29
10:47:38.763 CET: Vi1 LCP: ACFC (0x0802)
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2590: 002582: Nov 29
10:47:38.763 CET: Vi1 LCP: State is Open
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2591: 002583: Nov 29
10:47:38.767 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2592: 002584: Nov 29
10:47:38.823 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 11 len 26 from "pptpd"
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2593: 002585: Nov 29
10:47:38.863 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2594: 002586: Nov 29
10:47:38.863 CET: Vi1 MS CHAP V2: Using password from interface CHAP
29-11-2006 09:47:58 Syslog.Debug 192.168.1.254 2595: 002587: Nov 29
10:47:38.863 CET: Vi1 MS-CHAP-V2: O RESPONSE id 11 len 62 from
"maggiore"
29-11-2006 09:48:04 Syslog.Notice 192.168.1.254 2596: 002588: Nov 29
10:47:44.967 CET: %SYS-5-CONFIG_I: Configured from console by maggiore
on vty0 (192.168.1.11)
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2597: 002589: Nov 29
10:47:48.815 CET: Vi1 AUTH: Timeout 1
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2598: 002590: Nov 29
10:47:48.815 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2599: 002591: Nov 29
10:47:48.815 CET: Vi1 MS CHAP V2: Using password from interface CHAP
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2600: 002592: Nov 29
10:47:48.815 CET: Vi1 MS-CHAP-V2: O RESPONSE id 11 len 62 from
"maggiore"
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2601: 002593: Nov 29
10:47:48.991 CET: Vi1 MS-CHAP-V2: I FAILURE id 11 len 51 msg is "MJYou
are already logged in - access deniedMJJJ"
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2602: 002594: Nov 29
10:47:48.991 CET: Vi1 LCP: I TERMREQ [Open] id 2 len 25
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2603: 002595: Nov 29
10:47:48.991 CET: Vi1 LCP: (0x41757468656E7469636174696F6E2066)
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2604: 002596: Nov 29
10:47:48.991 CET: Vi1 LCP: (0x61696C6564)
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2605: 002597: Nov 29
10:47:48.991 CET: Vi1 LCP: O TERMACK [Open] id 2 len 4
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2606: 002598: Nov 29
10:47:48.991 CET: Vi1 PPP: Sending Acct Event[Down] id[64]
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2607: 002599: Nov 29
10:47:48.995 CET: Vi1 PPP: Phase is TERMINATING
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2608: 002600: Nov 29
10:47:49.083 CET: Vi1 Tnl/Sn 18/16 PPTP: Destroying session,
informational traceback below: -Traceback= 0x81B3D494 0x81B1C25C
0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980
0x805FE638 0x80601C18
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2609: 002601: Nov 29
10:47:49.083 CET: Vi1 Tnl/Sn 18/16 PPTP: Unbinding session from idb,
informational traceback: -Traceback= 0x81AFBF54 0x81B3D4C8 0x81B1C25C
0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980
0x805FE638 0x80601C18
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2610: 002602: Nov 29
10:47:49.087 CET: Vi1 VPDN: Resetting interface, informational traceback
below: -Traceback= 0x81AFC870 0x81AFC974 0x81AFCB7C 0x81B3D4D4
0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C
0x81B3B980 0x805FE638 0x80601C18
29-11-2006 09:48:07 Syslog.Debug 192.168.1.254 2611: 002603: Nov 29
10:47:49.091 CET: Vi1 PPP: Block vaccess from being freed [0x10]
29-11-2006 09:48:07 Syslog.Error 192.168.1.254 2612: 002604: Nov 29
10:47:49.091 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed
state to down
29-11-2006 09:48:08 Syslog.Debug 192.168.1.254 2613: 002605: Nov 29
10:47:49.119 CET: Vi1 LCP: State is Closed
29-11-2006 09:48:08 Syslog.Debug 192.168.1.254 2614: 002606: Nov 29
10:47:49.119 CET: Vi1 PPP: Phase is DOWN
29-11-2006 09:48:08 Syslog.Debug 192.168.1.254 2615: 002607: Nov 29
10:47:49.119 CET: Vi1 PPP: Unlocked by [0x10] Still Locked by [0x2]
29-11-2006 09:48:08 Syslog.Debug 192.168.1.254 2616: 002608: Nov 29
10:47:49.119 CET: Vi1 PPP: Unlocked by [0x2] Still Locked by [0x0]
29-11-2006 09:48:08 Syslog.Debug 192.168.1.254 2617: 002609: Nov 29
10:47:49.123 CET: Vi1 PPP: Free previously blocked vaccess
29-11-2006 09:48:09 Syslog.Warning 192.168.1.254 2618: 002610: Nov 29
10:47:50.491 CET: %DIALER-4-MTU_WARNING: Current MTU setting of 1500 on
Virtual-Access1 is being overwritten by setting of 1450 defined by
Dialer0.
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2619: 002611: Nov 29
10:47:50.499 CET: Vi1 PPP: Phase is DOWN, Setup
29-11-2006 09:48:09 Syslog.Error 192.168.1.254 2620: 002612: Nov 29
10:47:50.735 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed
state to up
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2621: 002613: Nov 29
10:47:50.763 CET: Vi1 PPP: Using dialer call direction
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2622: 002614: Nov 29
10:47:50.763 CET: Vi1 PPP: Treating connection as a callout
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2623: 002615: Nov 29
10:47:50.763 CET: Vi1 PPP: Session handle[6000038] Session id[22]
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2624: 002616: Nov 29
10:47:50.763 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2625: 002617: Nov 29
10:47:50.763 CET: Vi1 PPP: No remote authentication for call-out
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2626: 002618: Nov 29
10:47:50.763 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 16
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2627: 002619: Nov 29
10:47:50.763 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2628: 002620: Nov 29
10:47:50.767 CET: Vi1 LCP: MagicNumber 0x1D6C4AA3 (0x05061D6C4AA3)
29-11-2006 09:48:09 Syslog.Debug 192.168.1.254 2629: 002621: Nov 29
10:47:50.767 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:10 Syslog.Debug 192.168.1.254 2630: 002622: Nov 29
10:47:50.827 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 16
29-11-2006 09:48:10 Syslog.Debug 192.168.1.254 2631: 002623: Nov 29
10:47:50.827 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:48:10 Syslog.Debug 192.168.1.254 2632: 002624: Nov 29
10:47:50.831 CET: Vi1 LCP: MagicNumber 0x1D6C4AA3 (0x05061D6C4AA3)
29-11-2006 09:48:10 Syslog.Debug 192.168.1.254 2633: 002625: Nov 29
10:47:50.831 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2634: 002626: Nov 29
10:47:52.719 CET: Vi1 LCP: Timeout: State ACKrcvd
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2635: 002627: Nov 29
10:47:52.719 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 16
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2636: 002628: Nov 29
10:47:52.719 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2637: 002629: Nov 29
10:47:52.719 CET: Vi1 LCP: MagicNumber 0x1D6C4AA3 (0x05061D6C4AA3)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2638: 002630: Nov 29
10:47:52.723 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2639: 002631: Nov 29
10:47:52.787 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 16
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2640: 002632: Nov 29
10:47:52.787 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2641: 002633: Nov 29
10:47:52.787 CET: Vi1 LCP: MagicNumber 0x1D6C4AA3 (0x05061D6C4AA3)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2642: 002634: Nov 29
10:47:52.787 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2643: 002635: Nov 29
10:47:53.731 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2644: 002636: Nov 29
10:47:53.731 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2645: 002637: Nov 29
10:47:53.731 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2646: 002638: Nov 29
10:47:53.731 CET: Vi1 LCP: MagicNumber 0x77AA057D (0x050677AA057D)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2647: 002639: Nov 29
10:47:53.731 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2648: 002640: Nov 29
10:47:53.731 CET: Vi1 LCP: ACFC (0x0802)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2649: 002641: Nov 29
10:47:53.731 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2650: 002642: Nov 29
10:47:53.735 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000)
29-11-2006 09:48:12 Syslog.Debug 192.168.1.254 2651: 002643: Nov 29
10:47:53.735 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381)
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2652: 002644: Nov 29
10:47:53.735 CET: Vi1 LCP: MagicNumber 0x77AA057D (0x050677AA057D)
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2653: 002645: Nov 29
10:47:53.735 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2654: 002646: Nov 29
10:47:53.735 CET: Vi1 LCP: ACFC (0x0802)
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2655: 002647: Nov 29
10:47:53.735 CET: Vi1 LCP: State is Open
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2656: 002648: Nov 29
10:47:53.739 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2657: 002649: Nov 29
10:47:53.799 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 114 len 26 from "pptpd"
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2658: 002650: Nov 29
10:47:53.835 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2659: 002651: Nov 29
10:47:53.835 CET: Vi1 MS CHAP V2: Using password from interface CHAP
29-11-2006 09:48:13 Syslog.Debug 192.168.1.254 2660: 002652: Nov 29
10:47:53.835 CET: Vi1 MS-CHAP-V2: O RESPONSE id 114 len 62 from
"maggiore"
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2661: 002653: Nov 29
10:47:59.083 CET: Vi1 MS-CHAP-V2: I FAILURE id 114 len 51 msg is "MJYou
are already logged in - access deniedMJJJ"
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2662: 002654: Nov 29
10:47:59.083 CET: Vi1 LCP: I TERMREQ [Open] id 2 len 25
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2663: 002655: Nov 29
10:47:59.087 CET: Vi1 LCP: (0x41757468656E7469636174696F6E2066)
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2664: 002656: Nov 29
10:47:59.087 CET: Vi1 LCP: (0x61696C6564)
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2665: 002657: Nov 29
10:47:59.087 CET: Vi1 LCP: O TERMACK [Open] id 2 len 4
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2666: 002658: Nov 29
10:47:59.087 CET: Vi1 PPP: Sending Acct Event[Down] id[65]
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2667: 002659: Nov 29
10:47:59.087 CET: Vi1 PPP: Phase is TERMINATING
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2668: 002660: Nov 29
10:47:59.175 CET: Vi1 Tnl/Sn 19/17 PPTP: Destroying session,
informational traceback below:
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2669: -Traceback=
0x81B3D494 0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90
0x81B3B51C 0x81B3B980 0x805FE638 0x80601C18
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2670: 002661: Nov 29
10:47:59.175 CET: Vi1 Tnl/Sn 19/17 PPTP: Unbinding session from idb,
informational traceback: -Traceback= 0x81AFBF54 0x81B3D4C8 0x81B1C25C
0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980
0x805FE638 0x80601C18
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2671: 002662: Nov 29
10:47:59.179 CET: Vi1 VPDN: Resetting interface, informational traceback
below: -Traceback= 0x81AFC870 0x81AFC974 0x81AFCB7C 0x81B3D4D4
0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C
0x81B3B980 0x805FE638 0x80601C18
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2672: 002663: Nov 29
10:47:59.183 CET: Vi1 PPP: Block vaccess from being freed [0x10]
29-11-2006 09:48:18 Syslog.Error 192.168.1.254 2673: 002664: Nov 29
10:47:59.183 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed
state to down
29-11-2006 09:48:18 Syslog.Debug 192.168.1.254 2674: 002665: Nov 29
10:47:59.211 CET: Vi1 LCP: State is Closed
29-11-2006 09:48:19 Syslog.Debug 192.168.1.254 2675: 002666: Nov 29
10:47:59.211 CET: Vi1 PPP: Phase is DOWN
29-11-2006 09:48:19 Syslog.Debug 192.168.1.254 2676: 002667: Nov 29
10:47:59.211 CET: Vi1 PPP: Unlocked by [0x10] Still Locked by [0x2]
29-11-2006 09:48:19 Syslog.Debug 192.168.1.254 2677: 002668: Nov 29
10:47:59.215 CET: Vi1 PPP: Unlocked by [0x2] Still Locked by [0x0]
29-11-2006 09:48:19 Syslog.Debug 192.168.1.254 2678: 002669: Nov 29
10:47:59.215 CET: Vi1 PPP: Free previously blocked vaccess
29-11-2006 09:48:26 Syslog.Warning 192.168.1.254 2679: 002670: Nov 29
10:48:07.331 CET: %DIALER-4-MTU_WARNING: Current MTU setting of 1500 on
Virtual-Access1 is being overwritten by setting of 1450 defined by
Dialer0.
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2680: 002671: Nov 29
10:48:07.339 CET: Vi1 PPP: Phase is DOWN, Setup
29-11-2006 09:48:26 Syslog.Error 192.168.1.254 2681: 002672: Nov 29
10:48:07.579 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed
state to up
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2682: 002673: Nov 29
10:48:07.607 CET: Vi1 PPP: Using dialer call direction
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2683: 002674: Nov 29
10:48:07.607 CET: Vi1 PPP: Treating connection as a callout
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2684: 002675: Nov 29
10:48:07.607 CET: Vi1 PPP: Session handle[5200003B] Session id[23]
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2685: 002676: Nov 29
10:48:07.607 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2686: 002677: Nov 29
10:48:07.607 CET: Vi1 PPP: No remote authentication for call-out
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2687: 002678: Nov 29
10:48:07.607 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 16
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2688: 002679: Nov 29
10:48:07.611 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2689: 002680: Nov 29
10:48:07.611 CET: Vi1 LCP: MagicNumber 0x1D6C8C94 (0x05061D6C8C94)
29-11-2006 09:48:26 Syslog.Debug 192.168.1.254 2690: 002681: Nov 29
10:48:07.611 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:27 Syslog.Debug 192.168.1.254 2691: 002682: Nov 29
10:48:07.671 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 16
29-11-2006 09:48:27 Syslog.Debug 192.168.1.254 2692: 002683: Nov 29
10:48:07.671 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:48:27 Syslog.Debug 192.168.1.254 2693: 002684: Nov 29
10:48:07.671 CET: Vi1 LCP: MagicNumber 0x1D6C8C94 (0x05061D6C8C94)
29-11-2006 09:48:27 Syslog.Debug 192.168.1.254 2694: 002685: Nov 29
10:48:07.671 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2695: 002686: Nov 29
10:48:09.583 CET: Vi1 LCP: Timeout: State ACKrcvd
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2696: 002687: Nov 29
10:48:09.583 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 16
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2697: 002688: Nov 29
10:48:09.583 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2698: 002689: Nov 29
10:48:09.583 CET: Vi1 LCP: MagicNumber 0x1D6C8C94 (0x05061D6C8C94)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2699: 002690: Nov 29
10:48:09.583 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2700: 002691: Nov 29
10:48:09.643 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 16
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2701: 002692: Nov 29
10:48:09.643 CET: Vi1 LCP: MRU 1450 (0x010405AA)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2702: 002693: Nov 29
10:48:09.643 CET: Vi1 LCP: MagicNumber 0x1D6C8C94 (0x05061D6C8C94)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2703: 002694: Nov 29
10:48:09.643 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2704: 002695: Nov 29
10:48:10.567 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2705: 002696: Nov 29
10:48:10.567 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2706: 002697: Nov 29
10:48:10.567 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2707: 002698: Nov 29
10:48:10.567 CET: Vi1 LCP: MagicNumber 0xF802FD8C (0x0506F802FD8C)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2708: 002699: Nov 29
10:48:10.567 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2709: 002700: Nov 29
10:48:10.571 CET: Vi1 LCP: ACFC (0x0802)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2710: 002701: Nov 29
10:48:10.571 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2711: 002702: Nov 29
10:48:10.571 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2712: 002703: Nov 29
10:48:10.571 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2713: 002704: Nov 29
10:48:10.571 CET: Vi1 LCP: MagicNumber 0xF802FD8C (0x0506F802FD8C)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2714: 002705: Nov 29
10:48:10.571 CET: Vi1 LCP: PFC (0x0702)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2715: 002706: Nov 29
10:48:10.571 CET: Vi1 LCP: ACFC (0x0802)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2716: 002707: Nov 29
10:48:10.571 CET: Vi1 LCP: State is Open
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2717: 002708: Nov 29
10:48:10.575 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2718: 002709: Nov 29
10:48:10.635 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 183 len 26 from "pptpd"
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2719: 002710: Nov 29
10:48:10.671 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2720: 002711: Nov 29
10:48:10.671 CET: Vi1 MS CHAP V2: Using password from interface CHAP
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2721: 002712: Nov 29
10:48:10.675 CET: Vi1 MS-CHAP-V2: O RESPONSE id 183 len 62 from
"maggiore"
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2722: 002713: Nov 29
10:48:10.739 CET: Vi1 MS-CHAP-V2: I SUCCESS id 183 len 46 msg is
"S=E199EC4126F9F6B7A1C4D8116005A88D30FEF249"
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2723: 002714: Nov 29
10:48:10.743 CET: Vi1 MS CHAP V2 No Password found for : pptpd
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2724: 002715: Nov 29
10:48:10.743 CET: Vi1 MS CHAP V2 No Password found for : pptpd
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2725: 002716: Nov 29
10:48:10.743 CET: Vi1 MS CHAP V2 Check AuthenticatorResponse Success for
: maggiore
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2726: 002717: Nov 29
10:48:10.743 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2727: 002718: Nov 29
10:48:10.743 CET: Vi1 PPP: Queue CCP code[1] id[1]
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2728: 002719: Nov 29
10:48:10.747 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2729: 002720: Nov 29
10:48:10.747 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2730: 002721: Nov 29
10:48:10.751 CET: Vi1 PPP: Phase is UP
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2731: 002722: Nov 29
10:48:10.751 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2732: 002723: Nov 29
10:48:10.751 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2733: 002724: Nov 29
10:48:10.751 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2734: 002725: Nov 29
10:48:10.751 CET: Vi1 CCP: MS-PPC supported bits 0x01000060
(0x120601000060)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2735: 002726: Nov 29
10:48:10.751 CET: Vi1 PPP: Process pending ncp packets
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2736: 002727: Nov 29
10:48:10.755 CET: Vi1 CCP: Redirect packet to Vi1
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2737: 002728: Nov 29
10:48:10.755 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2738: 002729: Nov 29
10:48:10.755 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2739: 002730: Nov 29
10:48:10.755 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2740: 002731: Nov 29
10:48:10.755 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2741: 002732: Nov 29
10:48:10.819 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2742: 002733: Nov 29
10:48:10.819 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2743: 002734: Nov 29
10:48:10.819 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2744: 002735: Nov 29
10:48:10.819 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2745: 002736: Nov 29
10:48:10.819 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
29-11-2006 09:48:29 Syslog.Debug 192.168.1.254 2746: 002737: Nov 29
10:48:10.879 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10
29-11-2006 09:48:30 Syslog.Debug 192.168.1.254 2747: 002738: Nov 29
10:48:10.879 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
29-11-2006 09:48:30 Syslog.Debug 192.168.1.254 2748: 002739: Nov 29
10:48:10.879 CET: Vi1 CCP: State is Open
29-11-2006 09:48:30 Syslog.Debug 192.168.1.254 2749: 002740: Nov 29
10:48:10.887 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10
29-11-2006 09:48:30 Syslog.Debug 192.168.1.254 2750: 002741: Nov 29
10:48:10.887 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802)
29-11-2006 09:48:30 Syslog.Debug 192.168.1.254 2751: 002742: Nov 29
10:48:10.887 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10
29-11-2006 09:48:30 Syslog.Debug 192.168.1.254 2752: 002743: Nov 29
10:48:10.887 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802)
29-11-2006 09:48:31 Syslog.Notice 192.168.1.254 2753: 002744: Nov 29
10:48:11.747 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface
Virtual-Access1, changed state to up
29-11-2006 09:48:31 Syslog.Debug 192.168.1.254 2754: 002745: Nov 29
10:48:12.751 CET: Vi1 IPCP: Timeout: State ACKsent
29-11-2006 09:48:31 Syslog.Debug 192.168.1.254 2755: 002746: Nov 29
10:48:12.751 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10
29-11-2006 09:48:31 Syslog.Debug 192.168.1.254 2756: 002747: Nov 29
10:48:12.751 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000)
29-11-2006 09:48:31 Syslog.Debug 192.168.1.254 2757: 002748: Nov 29
10:48:12.811 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10
29-11-2006 09:48:31 Syslog.Debug 192.168.1.254 2758: 002749: Nov 29
10:48:12.811 CET: Vi1 IPCP: Address 83.233.168.36 (0x030653E9A824)
29-11-2006 09:48:31 Syslog.Debug 192.168.1.254 2759: 002750: Nov 29
10:48:12.811 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10
29-11-2006 09:48:31 Syslog.Debug 192.168.1.254 2760: 002751: Nov 29
10:48:12.811 CET: Vi1 IPCP: Address 83.233.168.36 (0x030653E9A824)
29-11-2006 09:48:31 Syslog.Debug 192.168.1.254 2761: 002752: Nov 29
10:48:12.871 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10
29-11-2006 09:48:32 Syslog.Debug 192.168.1.254 2762: 002753: Nov 29
10:48:12.871 CET: Vi1 IPCP: Address 83.233.168.36 (0x030653E9A824)
29-11-2006 09:48:32 Syslog.Debug 192.168.1.254 2763: 002754: Nov 29
10:48:12.871 CET: Vi1 IPCP: State is Open
29-11-2006 09:48:32 Syslog.Debug 192.168.1.254 2764: 002755: Nov 29
10:48:12.871 CET: Di0 IPCP: Install negotiated IP interface address
83.233.168.36
29-11-2006 09:48:32 Syslog.Debug 192.168.1.254 2765: 002756: Nov 29
10:48:12.883 CET: Di0 IPCP: Install route to 83.233.168.2
29-11-2006 09:48:32 Syslog.Debug 192.168.1.254 2766: 002757: Nov 29
10:48:12.883 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2
29-11-2006 09:49:36 Syslog.Notice 192.168.1.254 2767: 002758: Nov 29
10:49:16.502 CET: %SYS-5-CONFIG_I: Configured from console by maggiore
on vty0 (192.168.1.11)
29-11-2006 09:51:05 Syslog.Debug 192.168.1.254 2768: 002759: Nov 29
10:50:45.716 CET: Vi1 LCP: I TERMREQ [Open] id 3 len 17
(0x4D5050452064697361626C6564)
29-11-2006 09:51:05 Syslog.Debug 192.168.1.254 2769: 002760: Nov 29
10:50:45.716 CET: Vi1 LCP: O TERMACK [Open] id 3 len 4
29-11-2006 09:51:05 Syslog.Debug 192.168.1.254 2770: 002761: Nov 29
10:50:45.716 CET: Vi1 PPP: Sending Acct Event[Down] id[66]
29-11-2006 09:51:05 Syslog.Debug 192.168.1.254 2771: 002762: Nov 29
10:50:45.720 CET: Vi1 PPP: Phase is TERMINATING
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2772: 002763: Nov 29
10:50:47.728 CET: Vi1 LCP: Timeout: State TERMsent
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2773: 002764: Nov 29
10:50:47.728 CET: Vi1 LCP: State is Closed
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2774: 002765: Nov 29
10:50:47.728 CET: Vi1 PPP: Phase is DOWN
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2775: 002766: Nov 29
10:50:47.728 CET: Vi1 CCP: State is Closed
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2776: 002767: Nov 29
10:50:47.732 CET: Vi1 IPCP: State is Closed
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2777: 002768: Nov 29
10:50:47.732 CET: Vi1 IPCP: Remove link info for cef entry 83.233.168.2
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2778: 002769: Nov 29
10:50:47.732 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[94000023]
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2779: 002770: Nov 29
10:50:47.732 CET: Vi1 PPP: Phase is ESTABLISHING, Passive Open
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2780: 002771: Nov 29
10:50:47.732 CET: Vi1 LCP: State is Listen
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2781: 002772: Nov 29
10:50:47.760 CET: Di0 IPCP: Remove route to 83.233.168.2
29-11-2006 09:51:07 Syslog.Notice 192.168.1.254 2782: 002773: Nov 29
10:50:48.728 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface
Virtual-Access1, changed state to down
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2783: 002774: Nov 29
10:50:48.752 CET: Vi1 Tnl/Sn 20/18 PPTP: Destroying session,
informational traceback below: -Traceback= 0x81B3D494 0x81B1C25C
0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980
0x805FE638 0x80601C18
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2784: 002775: Nov 29
10:50:48.752 CET: Vi1 Tnl/Sn 20/18 PPTP: Unbinding session from idb,
informational traceback: -Traceback= 0x81AFBF54 0x81B3D4C8 0x81B1C25C
0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980
0x805FE638 0x80601C18
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2785: 002776: Nov 29
10:50:48.756 CET: Vi1 VPDN: Resetting interface, informational traceback
below:
29-11-2006 09:51:07 Syslog.Debug 192.168.1.254 2786: -Traceback=
0x81AFC870 0x81AFC974 0x81AFCB7C 0x81B3D4D4 0x81B1C25C 0x81B1C338
0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980 0x805FE638
0x80601C18
29-11-2006 09:51:07 Syslog.Error 192.168.1.254 2787: 002777: Nov 29
10:50:48.760 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed
state to down
29-11-2006 09:51:08 Syslog.Debug 192.168.1.254 2788: 002778: Nov 29
10:50:48.760 CET: Vi1 LCP: State is Closed
29-11-2006 09:51:08 Syslog.Debug 192.168.1.254 2789: 002779: Nov 29
10:50:48.764 CET: Vi1 PPP: Phase is DOWN



Here is my config





version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service internal
service sequence-numbers
!
hostname gateway
!
boot-start-marker
boot-end-marker
!
security authentication failure rate 3 log
security passwords min-length 6
logging buffered 4096 notifications
no logging console
no logging monitor
enable password 7 xxxxxxx
!
no aaa new-model
!
resource policy
!
clock timezone CET 2
no ip source-route
no ip gratuitous-arps
ip cef
!
!
ip tcp selective-ack
ip tcp synwait-time 10
!
!
no ip bootp server
ip domain round-robin
no ip domain lookup
ip domain name spadhausen.org
ip name-server 217.97.32.2
ip name-server 217.97.32.7
ip multicast-routing
ip ssh time-out 90
ip ssh version 2
login block-for 120 attempts 5 within 60
login on-failure log
vpdn enable
!
vpdn-group 1
request-dialin
protocol pptp
rotary-group 0
initiate-to ip 83.233.168.2
initiate-to ip 83.233.168.3
initiate-to ip 83.233.168.4
initiate-to ip 83.233.168.5
initiate-to ip 83.233.168.6
initiate-to ip 83.233.168.7
!
!
ipv6 unicast-routing
ipv6 general-prefix WAN 6to4 ATM0.35
ipv6 cef
!
!
!
!
!
!
!
!
!
!
!
!
!
crypto pki trustpoint TP-self-signed-1683529703
enrollment selfsigned
subject-name cn=IOS-Self-Signed-Certificate-1683529703
revocation-check none
rsakeypair TP-self-signed-1683529703
!
!
crypto pki certificate chain TP-self-signed-1683529703
certificate self-signed 01
3082024E 308201B7 A0030201 02020101 300D0609 2A864886 F70D0101
04050030
31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D
43657274
69666963 6174652D 31363833 35323937 3033301E 170D3035 31303331
32323138
31315A17 0D323030 31303130 30303030 305A3031 312F302D 06035504
03132649
4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31
36383335
32393730 3330819F 300D0609 2A864886 F70D0101 01050003 818D0030
81890281
8100C813 AAEB9F5B 92362000 16E0A5A7 E4D9BA47 66229E84 4FD7E959
0B3577F2
B186A0E8 8E17636E C44C1D6F A3B78FD9 D2663E88 33784009 0BAB0950
419A9009
1789F4B3 B07CFEB9 1811DFFE 01800D5E 96E8C715 1FA57C61 8F373711
7B55EC3E
8FFC8956 0AE72436 B4FFF85D 841696FD 43233483 D506C344 5F5DC03A
C346D612
1A890203 010001A3 76307430 0F060355 1D130101 FF040530 030101FF
30210603
551D1104 1A301882 16676174 65776179 2E737061 64686175 73656E2E
636F6D30
1F060355 1D230418 30168014 61BA2962 D889A728 D4FA0018 EBA38F37
2DDDDD76
301D0603 551D0E04 16041461 BA2962D8 89A728D4 FA0018EB A38F372D
DDDD7630
0D06092A 864886F7 0D010104 05000381 810012D9 D1E59FA9 5009C7E8
D60BACD4
CC3D94B8 FA63223D 23EDB7A8 27341433 E5997EDE C94F660A 0EC14388
931123AC
0EDEDFDE D8042BCA 3EEA05F8 F4F9438B D79F0175 95FCAF7F 1AA18B74
C12F38B6
4D0BB379 973ABC6E 4381322D 86037223 D0251F51 545C7914 AA7C0B5F
64DC8611
374A8C9F 411F0B48 40CC847E DFC1EF7A 80C7
quit
username maggiore privilege 15 password 7 xxxxxxxxx
!
!
!
!
!
!
interface Tunnel0
no ip address
no ip redirects
ipv6 unnumbered FastEthernet0
tunnel source ATM0.35
tunnel mode ipv6ip 6to4
!
interface Null0
no ip unreachables
!
interface ATM0
bandwidth 256
no ip address
no ip redirects
no ip unreachables
no ip proxy-arp
atm ilmi-keepalive
dsl operating-mode itu-dmt
hold-queue 224 in
!
interface ATM0.35 point-to-point
bandwidth 1280
ip address 89.186.68.6 255.255.255.252
ip access-group 100 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat outside
ip virtual-reassembly
ip policy route-map pptp
pvc 8/35
encapsulation aal5snap
!
!
interface FastEthernet0
description LAN FastEthernet Link
bandwidth 10000000
ip address 192.168.1.254 255.255.255.0
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat inside
ip virtual-reassembly
ip policy route-map pptp
no ip mroute-cache
speed auto
full-duplex
ipv6 address WAN 0:0:0:1::/64 eui-64
no cdp enable
hold-queue 100 in
!
interface Dialer0
description VPN Tunnel to Relakks
mtu 1450
ip address negotiated
no ip redirects
no ip unreachables
no ip proxy-arp
ip pim dense-mode

ip nat outside
ip virtual-reassembly
encapsulation ppp
ip policy route-map pptp
dialer in-band
dialer idle-timeout 0
dialer string 123
dialer vpdn
dialer-group 1
no keepalive
no cdp enable
ppp pfc local request
ppp pfc remote apply
ppp encrypt mppe auto
ppp chap hostname maggiore
ppp chap password 7 04690E120E234B1E59
no ppp link reset
!
ip local policy route-map pptp
ip route 0.0.0.0 0.0.0.0 ATM0.35
!
!
no ip http server
no ip http secure-server
ip nat translation timeout 3600
ip nat translation tcp-timeout 1200
ip nat translation udp-timeout 100
ip nat translation finrst-timeout 15
ip nat translation syn-timeout 45
ip nat translation icmp-timeout 120
ip nat inside source list 102 interface Dialer0 overload
ip nat inside source static tcp 192.168.1.2 20 89.186.68.6 20 extendable
ip nat inside source static tcp 192.168.1.2 21 89.186.68.6 21 extendable
ip nat inside source static tcp 192.168.1.2 3389 89.186.68.6 80
extendable
ip nat inside source static tcp 192.168.1.11 2010 89.186.68.6 2010
extendable
ip nat inside source static tcp 192.168.1.11 2011 89.186.68.6 2011
extendable
ip nat inside source static tcp 192.168.1.11 2012 89.186.68.6 2012
extendable
ip nat inside source static tcp 192.168.1.11 2013 89.186.68.6 2013
extendable
ip nat inside source static tcp 192.168.1.11 2014 89.186.68.6 2014
extendable
ip nat inside source static tcp 192.168.1.11 2015 89.186.68.6 2015
extendable
ip nat inside source static tcp 192.168.1.2 3389 89.186.68.6 3389
extendable
ip nat inside source static tcp 192.168.1.11 3724 89.186.68.6 3724
extendable
ip nat inside source static tcp 192.168.1.11 6112 89.186.68.6 6112
extendable
ip nat inside source static udp 192.168.1.11 17447 89.186.68.6 17447
extendable
ip nat inside source static tcp 192.168.1.2 32770 89.186.68.6 32770
extendable
ip nat inside source static tcp 192.168.1.2 32771 89.186.68.6 32771
extendable
ip nat inside source static tcp 192.168.1.2 32772 89.186.68.6 32772
extendable
ip nat inside source static tcp 192.168.1.2 32773 89.186.68.6 32773
extendable
ip nat inside source static tcp 192.168.1.2 32774 89.186.68.6 32774
extendable
ip nat inside source static tcp 192.168.1.2 32775 89.186.68.6 32775
extendable
ip nat inside source static tcp 192.168.1.2 32776 89.186.68.6 32776
extendable
ip nat inside source static tcp 192.168.1.2 32777 89.186.68.6 32777
extendable
ip nat inside source static tcp 192.168.1.2 32778 89.186.68.6 32778
extendable
ip nat inside source static tcp 192.168.1.2 32779 89.186.68.6 32779
extendable
ip nat inside source static tcp 192.168.1.2 32780 89.186.68.6 32780
extendable
ip nat inside source static tcp 192.168.1.11 3389 89.186.68.6 33389
extendable
!
!
logging trap debugging
logging facility syslog
logging 192.168.1.4
access-list 100 deny ip 85.33.96.177 0.0.0.8 any log
access-list 100 deny ip 0.0.0.0 0.255.255.255 any
access-list 100 deny ip 10.0.0.0 0.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 deny ip 169.254.0.0 0.0.255.255 any
access-list 100 deny ip 172.16.0.0 0.15.255.255 any
access-list 100 deny ip 192.0.2.0 0.0.0.255 any
access-list 100 deny ip 192.168.0.0 0.0.255.255 any
access-list 100 deny ip 224.0.0.0 15.255.255.255 any
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip host 89.186.68.6 host 89.186.68.6
access-list 100 deny ip host 89.186.68.6 any
access-list 100 deny tcp any lt 1030 any lt 1030
access-list 100 permit udp any eq ntp host 89.186.68.6
access-list 100 permit udp any eq domain host 89.186.68.6
access-list 100 deny udp any lt 1030 any lt 1030
access-list 100 permit ip any host 89.186.68.6 fragments
access-list 100 permit icmp any host 89.186.68.6 echo
access-list 100 permit icmp any host 89.186.68.6 echo-reply
access-list 100 permit icmp any host 89.186.68.6 time-exceeded
access-list 100 permit icmp any host 89.186.68.6 packet-too-big
access-list 100 permit icmp any host 89.186.68.6 unreachable
access-list 100 permit icmp any host 89.186.68.6 source-quench
access-list 100 deny icmp any any
access-list 100 permit igmp any host 89.186.68.6
access-list 100 deny udp any any range 33400 34400
access-list 100 permit tcp any host 89.186.68.6 range ftp-data 22
access-list 100 permit tcp any host 89.186.68.6 eq www
access-list 100 deny tcp any host 89.186.68.6 eq 135
access-list 100 deny udp any host 89.186.68.6 eq 135
access-list 100 deny tcp any host 89.186.68.6 range 137 139
access-list 100 deny udp any host 89.186.68.6 range netbios-ns
netbios-ss
access-list 100 deny tcp any host 89.186.68.6 eq 445
access-list 100 deny udp any host 89.186.68.6 eq 445
access-list 100 deny tcp any host 89.186.68.6 range 1433 1434
access-list 100 deny udp any host 89.186.68.6 range 1433 1434
access-list 100 deny tcp any host 89.186.68.6 eq 1720
access-list 100 deny tcp any host 89.186.68.6 eq 5060
access-list 100 permit tcp any host 89.186.68.6 established
access-list 100 deny udp any host 89.186.68.6 range snmp snmptrap
access-list 100 permit tcp any host 89.186.68.6 gt 1030
access-list 100 permit udp any host 89.186.68.6
access-list 100 permit 41 any host 89.186.68.6
access-list 100 permit gre any host 89.186.68.6
access-list 100 deny ip any any log
access-list 102 permit ip 192.168.1.0 0.0.0.255 any
access-list 112 permit ip any host 88.233.168.2
access-list 112 permit ip any host 88.233.168.3
access-list 112 permit ip any host 88.233.168.4
access-list 112 permit ip any host 88.233.168.5
access-list 112 permit ip any host 88.233.168.6
access-list 112 permit ip any host 88.233.168.7
access-list 112 deny ip any any
dialer-list 1 protocol ip permit
snmp-server user public public v3
snmp-server group public v3 noauth notify
*tv.FFFFFFFF.FFFFFFFF.FFFFFFFF0F
snmp-server community public RO
snmp-server location Mezzano (RA)
snmp-server contact admin(a)spadhausen.com
snmp-server enable traps snmp authentication linkdown linkup coldstart
warmstart
snmp-server enable traps vrrp
snmp-server enable traps ds1
snmp-server enable traps tty
snmp-server enable traps eigrp
snmp-server enable traps xgcp
snmp-server enable traps flash insertion removal
snmp-server enable traps icsudsu
snmp-server enable traps isdn call-information
snmp-server enable traps isdn layer2
snmp-server enable traps isdn chan-not-avail
snmp-server enable traps isdn ietf
snmp-server enable traps aaa_server
snmp-server enable traps atm subif
snmp-server enable traps bgp
snmp-server enable traps bulkstat collection transfer
snmp-server enable traps cnpd
snmp-server enable traps config-copy
snmp-server enable traps config
snmp-server enable traps dial
snmp-server enable traps dsp card-status
snmp-server enable traps entity
snmp-server enable traps event-manager
snmp-server enable traps frame-relay
snmp-server enable traps frame-relay subif
snmp-server enable traps hsrp
snmp-server enable traps ipmobile
snmp-server enable traps ipmulticast
snmp-server enable traps msdp
snmp-server enable traps mvpn
snmp-server enable traps ospf state-change
snmp-server enable traps ospf errors
snmp-server enable traps ospf retransmit
snmp-server enable traps ospf lsa
snmp-server enable traps ospf cisco-specific state-change
nssa-trans-change
snmp-server enable traps ospf cisco-specific state-change shamlink
interface-old
snmp-server enable traps ospf cisco-specific state-change shamlink
neighbor
snmp-server enable traps ospf cisco-specific errors
snmp-server enable traps ospf cisco-specific retransmit
snmp-server enable traps ospf cisco-specific lsa
snmp-server enable traps pim neighbor-change rp-mapping-change
invalid-pim-message
snmp-server enable traps pppoe
snmp-server enable traps cpu threshold
snmp-server enable traps rsvp
snmp-server enable traps rtr
snmp-server enable traps syslog
snmp-server enable traps l2tun session
snmp-server enable traps isakmp policy add
snmp-server enable traps isakmp policy delete
snmp-server enable traps isakmp tunnel start
snmp-server enable traps isakmp tunnel stop
snmp-server enable traps ipsec cryptomap add
snmp-server enable traps ipsec cryptomap delete
snmp-server enable traps ipsec cryptomap attach
snmp-server enable traps ipsec cryptomap detach
snmp-server enable traps ipsec tunnel start
snmp-server enable traps ipsec tunnel stop
snmp-server enable traps ipsec too-many-sas
snmp-server enable traps voice poor-qov
snmp-server enable traps voice fallback
snmp-server enable traps dnis
snmp-server host 192.168.1.2 version 3 noauth public
no cdp run
ipv6 route 2002::/16 Tunnel0
ipv6 route ::/0 2002:C058:6301::1
!
route-map pptp permit 10
match ip address 112
set interface ATM0.35
!
!
control-plane
!
!
!
!
!
!
!
!
banner login ^CC
You are connected to $(hostname).$(domain) on line $(line).
If you are not authorized to access this system, disconnect now.

THIS IS FOR AUTHORIZED USE ONLY

Unauthorized or improper use of this system may result in
administrative disciplinary action and civil and criminal penalties.
By continuing to use this system you indicate your awareness of and
consent
to these terms and conditions of use. LOG OFF IMMEDIATELY if you do
not
agree to the conditions stated in this warning.

Network Administrator: admin(a)spadhausen.com
^C
!
line con 0
login local
transport output telnet
stopbits 1
line aux 0
login local
transport preferred none
transport output telnet
stopbits 1
line vty 0 4
login local
transport preferred ssh
transport input ssh
transport output none
flowcontrol software
!
scheduler max-task-time 5000
sntp server 193.204.114.105
sntp server 192.43.244.18
end



--
Posted via Mailgate.ORG Server - http://www.Mailgate.ORG
From: Dan Lanciani on
In article <2959390fd22dc858b0d63f5a2be31901.115602(a)mygate.mailgate.org>, il.maggiore(a)inwind.it (Elia Spadoni) writes:
| Same as before

Possibly the route map isn't doing what I expected. You could try enabling
debugging for it ("debug ip policy" I think). You could also try replacing the
"set interface ATM0.35" in the route map with "set ip next-hop 89.186.68.5".
I assumed that the interface version would work with a point-to-point pvc,
but I've never tried this with ATM before...

| have i to enable keepalives?

I would turn them back on. In general, don't change more than one thing
at a time.

| and what about nat?

I would disable NAT until you have the vpn working. At least get rid
of the "ip nat outside" on the ATM.35 interface; I would worry that it
is translating the encapsulted PPTP packets.

Dan Lanciani
ddl(a)danlan.*com
From: Elia Spadoni on
"Dan Lanciani" <ddl(a)danlan.*com> wrote in message
news:1334775(a)news1.IPSWITCHS.CMM

> In article <2959390fd22dc858b0d63f5a2be31901.115602(a)mygate.mailgate.org>, il.maggiore(a)inwind.it (Elia Spadoni) writes:
> | Same as before
>
> Possibly the route map isn't doing what I expected. You could try enabling
> debugging for it ("debug ip policy" I think). You could also try replacing the
> "set interface ATM0.35" in the route map with "set ip next-hop 89.186.68.5".
> I assumed that the interface version would work with a point-to-point pvc,
> but I've never tried this with ATM before...

I tried putting next hop, but with no changes.

>
> | have i to enable keepalives?


Enabled. But I did not find any entries in the syslog regarding
keepalives ::)

okok :)
> I would turn them back on. In general, don't change more than one thing
> at a time.
>
> | and what about nat?
>
> I would disable NAT until you have the vpn working. At least get rid
> of the "ip nat outside" on the ATM.35 interface; I would worry that it
> is translating the encapsulted PPTP packets.
>
> Dan Lanciani
> ddl(a)danlan.*com

Now this evening I experienced very fast disconnections.
Nothing better happened.
Do you have a msn contact so we could make some test online?
Do you think that the problems seems related to policy routing?

Please now copy from the last msg, the config of the router.

We are almost there to the solution... :P The problems as you noticed
could be related
to policy routing but I tried to see on the cisco website about policy
routing
but I never experienced that on my works and I am not very "trained" on
that.

What could we do now?






--
Posted via Mailgate.ORG Server - http://www.Mailgate.ORG
From: Elia Spadoni on
As you see, keepalives again

here is the detail


30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322325: 322266: Nov 30
01:51:48.941 CET: Vi1 PPP: Queue CCP code[1] id[1]
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322326: 322267: Nov 30
01:51:48.945 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322327: 322268: Nov 30
01:51:48.945 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322328: 322269: Nov 30
01:51:48.949 CET: Vi1 PPP: Phase is UP
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322329: 322270: Nov 30
01:51:48.949 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322330: 322271: Nov 30
01:51:48.949 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000)
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322331: 322272: Nov 30
01:51:48.949 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322332: 322273: Nov 30
01:51:48.949 CET: Vi1 CCP: MS-PPC supported bits 0x01000060
(0x120601000060)
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322333: 322274: Nov 30
01:51:48.949 CET: Vi1 PPP: Process pending ncp packets
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322334: 322275: Nov 30
01:51:48.953 CET: Vi1 CCP: Redirect packet to Vi1
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322335: 322276: Nov 30
01:51:48.953 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322336: 322277: Nov 30
01:51:48.953 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322337: 322278: Nov 30
01:51:48.953 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322338: 322279: Nov 30
01:51:48.953 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322339: 322280: Nov 30
01:51:49.009 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322340: 322281: Nov 30
01:51:49.013 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322341: 322282: Nov 30
01:51:49.013 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322342: 322283: Nov 30
01:51:49.013 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322343: 322284: Nov 30
01:51:49.013 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
30-11-2006 00:52:24 Syslog.Debug 192.168.1.254 322344: 322285: Nov 30
01:51:49.073 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10
30-11-2006 00:52:25 Syslog.Debug 192.168.1.254 322345: 322286: Nov 30
01:51:49.073 CET: Vi1 CCP: MS-PPC supported bits 0x01000040
(0x120601000040)
30-11-2006 00:52:25 Syslog.Debug 192.168.1.254 322346: 322287: Nov 30
01:51:49.073 CET: Vi1 CCP: State is Open
30-11-2006 00:52:25 Syslog.Debug 192.168.1.254 322347: 322288: Nov 30
01:51:49.081 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10
30-11-2006 00:52:25 Syslog.Debug 192.168.1.254 322348: 322289: Nov 30
01:51:49.081 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802)
30-11-2006 00:52:25 Syslog.Debug 192.168.1.254 322349: 322290: Nov 30
01:51:49.081 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10
30-11-2006 00:52:25 Syslog.Debug 192.168.1.254 322350: 322291: Nov 30
01:51:49.081 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802)
30-11-2006 00:52:26 Syslog.Notice 192.168.1.254 322351: 322292: Nov 30
01:51:49.945 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface
Virtual-Access1, changed state to up
30-11-2006 00:52:26 Syslog.Debug 192.168.1.254 322352: 322293: Nov 30
01:51:50.961 CET: Vi1 IPCP: Timeout: State ACKsent
30-11-2006 00:52:26 Syslog.Debug 192.168.1.254 322353: 322294: Nov 30
01:51:50.961 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10
30-11-2006 00:52:26 Syslog.Debug 192.168.1.254 322354: 322295: Nov 30
01:51:50.961 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000)
30-11-2006 00:52:26 Syslog.Debug 192.168.1.254 322355: 322296: Nov 30
01:51:51.017 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10
30-11-2006 00:52:26 Syslog.Debug 192.168.1.254 322356: 322297: Nov 30
01:51:51.017 CET: Vi1 IPCP: Address 83.233.168.96 (0x030653E9A860)
30-11-2006 00:52:26 Syslog.Debug 192.168.1.254 322357: 322298: Nov 30
01:51:51.021 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10
30-11-2006 00:52:26 Syslog.Debug 192.168.1.254 322358: 322299: Nov 30
01:51:51.021 CET: Vi1 IPCP: Address 83.233.168.96 (0x030653E9A860)
30-11-2006 00:52:26 Syslog.Debug 192.168.1.254 322359: 322300: Nov 30
01:51:51.077 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10
30-11-2006 00:52:27 Syslog.Debug 192.168.1.254 322360: 322301: Nov 30
01:51:51.077 CET: Vi1 IPCP: Address 83.233.168.96 (0x030653E9A860)
30-11-2006 00:52:27 Syslog.Debug 192.168.1.254 322361: 322302: Nov 30
01:51:51.077 CET: Vi1 IPCP: State is Open
30-11-2006 00:52:27 Syslog.Debug 192.168.1.254 322362: 322303: Nov 30
01:51:51.081 CET: Di0 IPCP: Install negotiated IP interface address
83.233.168.96
30-11-2006 00:52:27 Syslog.Debug 192.168.1.254 322363: 322304: Nov 30
01:51:51.085 CET: Di0 IPCP: Install route to 83.233.168.2
30-11-2006 00:52:27 Syslog.Debug 192.168.1.254 322364: 322305: Nov 30
01:51:51.089 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2
30-11-2006 00:53:26 Syslog.Debug 192.168.1.254 322365: 322306: Nov 30
01:52:51.410 CET: Vi1 PPP: Missed 5 keepalives, taking LCP down
30-11-2006 00:53:26 Syslog.Debug 192.168.1.254 322366: 322307: Nov 30
01:52:51.410 CET: Vi1 PPP: Sending Acct Event[Down] id[88]
30-11-2006 00:53:26 Syslog.Debug 192.168.1.254 322367: 322308: Nov 30
01:52:51.410 CET: Vi1 LCP: State is Closed
30-11-2006 00:53:26 Syslog.Debug 192.168.1.254 322368: 322309: Nov 30
01:52:51.410 CET: Vi1 PPP: Phase is DOWN
30-11-2006 00:53:26 Syslog.Debug 192.168.1.254 322369: 322310: Nov 30
01:52:51.410 CET: Vi1 CCP: State is Closed
30-11-2006 00:53:26 Syslog.Debug 192.168.1.254 322370: 322311: Nov 30
01:52:51.414 CET: Vi1 IPCP: State is Closed
30-11-2006 00:53:26 Syslog.Debug 192.168.1.254 322371: 322312: Nov 30
01:52:51.414 CET: Vi1 IPCP: Remove link info for cef entry 83.233.168.2
30-11-2006 00:53:26 Syslog.Debug 192.168.1.254 322372: 322313: Nov 30
01:52:51.414 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[DF00004B]


--
Posted via Mailgate.ORG Server - http://www.Mailgate.ORG
From: Dan Lanciani on
In article <0883c8c05655128e09b5c6a35554049b.115602(a)mygate.mailgate.org>, il.maggiore(a)inwind.it (Elia Spadoni) writes:

| Now this evening I experienced very fast disconnections.
| Nothing better happened.
| Do you have a msn contact so we could make some test online?

No.

| Do you think that the problems seems related to policy routing?

The problem is the use of the contact address for the PPTP server's PPP
address. I have been able to work around this with policy based routing
in 12.2 and 12.3 as I described, but it's always possible that something
has changed and this is no longer possible. As PPTP client operation is
unsupported the only way you can find out is to turn on debugging for PBR
and follow the packets. Unfortunately, I don't know any other solution,
so if PBR no longer works in this case you may be out of luck (unless you
can get the server to use different addresses for contact point and PPP link).

Dan Lanciani
ddl(a)danlan.*com