Cisco 1721 as PPTP Client

Hello I want to ask you this:

I got a Cisco1721 (32F/128D) IOS 12.4(8) ADVIPSERVICES on a business class ADSL line

the INT as the following:

fast0: 192.168.2.254 to lan atm0.35 - wan 9.9.9.9 public static wan ip addr atm0 - dsl link tunnel0 - 6to4 tunnel -

I need to configure the C1721 in this way: after the dsl (atm0.35) is up and connected to the internet, it automatically (i hope a dialer interface...) connect to the remote host via PPTP and establish a VPN link.

example: username vpnuser/vpnpassword - protocol PPTP

I need so that the C1721 stays always up via VPN so every client on the lan

192.168.2.xxx browse internet via the VPN link.

Is it possible? I havent found any documents useful yet.

Reply to
E. S.
Loading thread data ...

In article , snipped-for-privacy@NOSPAMspadhausen.com (E. S.) writes: | Hello | I want to ask you this: | | I got a Cisco1721 (32F/128D) IOS 12.4(8) ADVIPSERVICES on a business class | ADSL line | | the INT as the following: | | fast0: 192.168.2.254 to lan | atm0.35 - wan 9.9.9.9 public static wan ip addr | atm0 - dsl link | tunnel0 - 6to4 tunnel - | | | I need to configure the C1721 in this way: | after the dsl (atm0.35) is up and connected to the internet, it | automatically (i hope a dialer interface...) connect to the remote host via | PPTP and establish a VPN link. | | example: username vpnuser/vpnpassword - protocol PPTP | | I need so that the C1721 stays always up via VPN so every client on the lan | 192.168.2.xxx browse internet via the VPN link. | | Is it possible? | I havent found any documents useful yet.

This question comes up from time to time and the usual answer is "no"; however, most versions of IOS >= 12.2 do support it if "service internal" is enabled. You will notice that with "service internal" request-dialin vpdn groups allow rotary-group and pool-member commands. Here is a sample configuration for a PPTP client:

service internal ! no ip gratuitous-arps ! recommended ! ip multicast-routing ! vpdn enable ! vpdn-group 1 request-dialin protocol pptp rotary-group 0 initiate-to ip 1.1.1.1 ! target PPTP server address

interface Dialer0 mtu 1450 ! allows for mppe and one PPPoE layer just in case ip address 2.2.2.2 255.255.255.252 ip pim dense-mode encapsulation ppp dialer in-band dialer idle-timeout 0 dialer string 123 ! required, but value seems to be ignored dialer vpdn dialer-group 1 no cdp enable ppp pfc local request ppp pfc remote apply ppp encrypt mppe auto ppp chap hostname vpnuser ppp chap password 0 vpnpassword ! dialer-list 1 protocol ip permit

Several notes:

-Pim is there merely to provide a source of activity to force the dialer to connect without requiring you to point any routes at the interface. This is useful since dialer interfaces are always "up" in some sense and you can achieve better control of fallbacks by routing to the specific /32 that will be installed when ipcp is up.

-Mppe requires (well, at least if you don't want to involve authentication servers) that a version of MSCHAP be used to authenticate the ppp connection. Cisco has supported MSCHAPv1 for a while, but v2 support is somewhat newer. Either is fine as far as mppe is concerned, but you can get into situations where no MSCHAP is used even though both ends support a common version. For example, the if the server proposes the use of MSCHAPv2 and the Cisco does not support v2 it will NAK to normal CHAP. If the server agrees then the connection will come up but there will be no encryption. I think you will be fine with IOS 12.4, but for others this can be a problem that requires some tweaking.

-Many PPTP servers expect to assign the client's IP address. Modify the dialer's "ip address" statement for negotiated operation if necessary.

-Many PPTP servers use their primary address (i.e., the address that you might use in the vpdn-group's "initiate-to ip" command) for their end of the ppp connection. This is a problem because IOS will install a /32 route to that address through the dialer interface thus creating a loop that chokes the connection (and possibly even crashes the router). If you can't find an alternate address for the server you will need to use policy routing to work around the problem as it appears that nothing can compete with a /32 "directly" connected interface route.

Dan Lanciani ddl@danlan.*com

Reply to
Dan Lanciani

I will try your infos when I got the correct logins for the PPTP link.

Another question:

My PPTP accentrator I need to connect has a pool of IP Address (a roundrobin).

Can I put hostnames in the Config files, so the C1721 can resolve it time by time ?

I tried in the past to let the C1721 to resolve hostnames but I have never been able to do that.

"Dan Lanciani" ha scritto nel messaggio news: snipped-for-privacy@news1.IPSWITCHS.CMM...

Reply to
E. S.

I send here my config.

Assume my PPTP remove accentrator got the hostname

pptp.company.com username: pptpusername password: pptppassword

How will you complete the config?

I need to enable DNS resolver, because the pptp.company.com gots multiple IP address.

Can you help me?

thank you

begin 666 c1721-removed.txt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

Reply to
E. S.

send here my config.

Assume my PPTP remove accentrator got the hostname

pptp.company.com username: pptpusername password: pptppassword

How will you complete the config?

I need to enable DNS resolver, because the pptp.company.com gots multiple IP address.

Can you help me?

thank you

! Last configuration change at 16:59:22 CET Mon Nov 20 2006 by maggiore ! version 12.4 no service pad service tcp-keepalives-in service tcp-keepalives-out service timestamps debug datetime msec localtime show-timezone service timestamps log datetime msec localtime show-timezone service password-encryption service sequence-numbers ! hostname gateway ! boot-start-marker boot-end-marker ! security authentication failure rate 3 log security passwords min-length 6 logging buffered 4096 notifications no logging console no logging monitor enable password 7 ! no aaa new-model ! resource policy ! clock timezone CET 2 no ip source-route ip cef ! ! ip tcp selective-ack ip tcp synwait-time 10 ! ! no ip bootp server ip domain round-robin no ip domain lookup ip domain name spadhausen.org ip name-server 217.97.32.2 ip name-server 217.97.32.7 ip ssh time-out 90 ip ssh version 2 login block-for 120 attempts 5 within 60 login on-failure log ! ipv6 unicast-routing ipv6 general-prefix WAN 6to4 ATM0.35 ipv6 cef ! ! ! ! ! ! ! ! ! ! ! ! ! crypto pki trustpoint TP-self-signed-1683529703 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-1683529703 revocation-check none rsakeypair TP-self-signed-1683529703 ! ! crypto pki certificate chain TP-self-signed-1683529703 certificate self-signed 01

quit username privilege 15 password 7 ! ! ! ! ! ! interface Tunnel0 no ip address no ip redirects ipv6 unnumbered FastEthernet0 tunnel source ATM0.35 tunnel mode ipv6ip 6to4 ! interface Null0 no ip unreachables ! interface ATM0 bandwidth 256 no ip address no ip redirects no ip unreachables no ip proxy-arp atm ilmi-keepalive dsl operating-mode itu-dmt hold-queue 224 in ! interface ATM0.35 point-to-point bandwidth 1280 ip address xxx.xxx.xxx.xxx 255.255.255.252 ip access-group 100 in no ip redirects no ip unreachables no ip proxy-arp ip nat outside ip virtual-reassembly pvc 8/35 encapsulation aal5snap ! ! interface Ethernet0 description Ethernet Link to 3Com Secure Router ip address 172.16.0.254 255.255.255.0 no ip redirects no ip unreachables no ip proxy-arp ip nat inside ip virtual-reassembly no ip mroute-cache shutdown full-duplex no cdp enable hold-queue 100 in ! interface FastEthernet0 description LAN FastEthernet Link bandwidth 10000000 ip address 192.168.1.254 255.255.255.0 no ip redirects no ip unreachables no ip proxy-arp ip nat inside ip virtual-reassembly no ip mroute-cache speed auto full-duplex ipv6 address WAN 0:0:0:1::/64 eui-64 no cdp enable hold-queue 100 in !

ip route 0.0.0.0 0.0.0.0 ATM0.35 ! ! no ip http server no ip http secure-server ip nat translation timeout 3600 ip nat translation tcp-timeout 1200 ip nat translation udp-timeout 100 ip nat translation finrst-timeout 15 ip nat translation syn-timeout 45 ip nat translation icmp-timeout 120 ip nat inside source list 102 interface ATM0.35 overload ip nat inside source static tcp 192.168.1.2 20 xxx.xxx.xxx.xxx 20 extendable ip nat inside source static tcp 192.168.1.2 21 xxx.xxx.xxx.xxx 21 extendable ip nat inside source static tcp 192.168.1.2 3389 xxx.xxx.xxx.xxx 80 extendable ip nat inside source static tcp 192.168.1.2 1461 xxx.xxx.xxx.xxx 1461 extendable ip nat inside source static udp 192.168.1.2 1461 xxx.xxx.xxx.xxx 1461 extendable ip nat inside source static tcp 192.168.1.11 2010 xxx.xxx.xxx.xxx 2010 extendable ip nat inside source static tcp 192.168.1.11 2011 xxx.xxx.xxx.xxx 2011 extendable ip nat inside source static tcp 192.168.1.11 2012 xxx.xxx.xxx.xxx 2012 extendable ip nat inside source static tcp 192.168.1.11 2013 xxx.xxx.xxx.xxx 2013 extendable ip nat inside source static tcp 192.168.1.11 2014 xxx.xxx.xxx.xxx 2014 extendable ip nat inside source static tcp 192.168.1.11 2015 xxx.xxx.xxx.xxx 2015 extendable ip nat inside source static tcp 192.168.1.2 3389 xxx.xxx.xxx.xxx 3389 extendable ip nat inside source static tcp 192.168.1.11 3724 xxx.xxx.xxx.xxx 3724 extendable ip nat inside source static tcp 192.168.1.11 6112 xxx.xxx.xxx.xxx 6112 extendable ip nat inside source static udp 192.168.1.11 17447 xxx.xxx.xxx.xxx 17447 extendable ip nat inside source static tcp 192.168.1.2 32770 xxx.xxx.xxx.xxx 32770 extendable ip nat inside source static tcp 192.168.1.2 32771 xxx.xxx.xxx.xxx 32771 extendable ip nat inside source static tcp 192.168.1.2 32772 xxx.xxx.xxx.xxx 32772 extendable ip nat inside source static tcp 192.168.1.2 32773 xxx.xxx.xxx.xxx 32773 extendable ip nat inside source static tcp 192.168.1.2 32774 xxx.xxx.xxx.xxx 32774 extendable ip nat inside source static tcp 192.168.1.2 32775 xxx.xxx.xxx.xxx 32775 extendable ip nat inside source static tcp 192.168.1.2 32776 xxx.xxx.xxx.xxx 32776 extendable ip nat inside source static tcp 192.168.1.2 32777 xxx.xxx.xxx.xxx 32777 extendable ip nat inside source static tcp 192.168.1.2 32778 xxx.xxx.xxx.xxx 32778 extendable ip nat inside source static tcp 192.168.1.2 32779 xxx.xxx.xxx.xxx 32779 extendable ip nat inside source static tcp 192.168.1.2 32780 xxx.xxx.xxx.xxx 32780 extendable ip nat inside source static tcp 192.168.1.11 3389 xxx.xxx.xxx.xxx 33389 extendable ! ! logging trap debugging logging facility syslog logging 192.168.1.4 access-list 100 deny ip 85.33.96.177 0.0.0.8 any log access-list 100 deny ip 0.0.0.0 0.255.255.255 any access-list 100 deny ip 10.0.0.0 0.255.255.255 any access-list 100 deny ip 127.0.0.0 0.255.255.255 any access-list 100 deny ip 169.254.0.0 0.0.255.255 any access-list 100 deny ip 172.16.0.0 0.15.255.255 any access-list 100 deny ip 192.0.2.0 0.0.0.255 any access-list 100 deny ip 192.168.0.0 0.0.255.255 any access-list 100 deny ip 224.0.0.0 15.255.255.255 any access-list 100 deny ip host 255.255.255.255 any access-list 100 deny ip host xxx.xxx.xxx.xxx host xxx.xxx.xxx.xxx access-list 100 deny ip host xxx.xxx.xxx.xxx any access-list 100 deny tcp any lt 1030 any lt 1030 access-list 100 permit udp any eq ntp host xxx.xxx.xxx.xxx access-list 100 permit udp any eq domain host xxx.xxx.xxx.xxx access-list 100 deny udp any lt 1030 any lt 1030 access-list 100 permit ip any host xxx.xxx.xxx.xxx fragments access-list 100 permit icmp any host xxx.xxx.xxx.xxx echo access-list 100 permit icmp any host xxx.xxx.xxx.xxx echo-reply access-list 100 permit icmp any host xxx.xxx.xxx.xxx time-exceeded access-list 100 permit icmp any host xxx.xxx.xxx.xxx packet-too-big access-list 100 permit icmp any host xxx.xxx.xxx.xxx unreachable access-list 100 permit icmp any host xxx.xxx.xxx.xxx source-quench access-list 100 deny icmp any any access-list 100 permit igmp any host xxx.xxx.xxx.xxx access-list 100 deny udp any any range 33400 34400 access-list 100 permit tcp any host xxx.xxx.xxx.xxx range ftp-data 22 access-list 100 permit tcp any host xxx.xxx.xxx.xxx eq www access-list 100 deny tcp any host xxx.xxx.xxx.xxx eq 135 access-list 100 deny udp any host xxx.xxx.xxx.xxx eq 135 access-list 100 deny tcp any host xxx.xxx.xxx.xxx range 137 139 access-list 100 deny udp any host xxx.xxx.xxx.xxx range netbios-ns netbios-ss access-list 100 deny tcp any host xxx.xxx.xxx.xxx eq 445 access-list 100 deny udp any host xxx.xxx.xxx.xxx eq 445 access-list 100 deny tcp any host xxx.xxx.xxx.xxx range 1433 1434 access-list 100 deny udp any host xxx.xxx.xxx.xxx range 1433 1434 access-list 100 deny tcp any host xxx.xxx.xxx.xxx eq 1720 access-list 100 deny tcp any host xxx.xxx.xxx.xxx eq 5060 access-list 100 permit tcp any host xxx.xxx.xxx.xxx established access-list 100 deny udp any host xxx.xxx.xxx.xxx range snmp snmptrap access-list 100 permit tcp any host xxx.xxx.xxx.xxx gt 1030 access-list 100 permit udp any host xxx.xxx.xxx.xxx access-list 100 permit 41 any host xxx.xxx.xxx.xxx access-list 100 permit gre any host xxx.xxx.xxx.xxx access-list 100 deny ip any any log access-list 102 permit ip 192.168.1.0 0.0.0.255 any no cdp run ipv6 route 2002::/16 Tunnel0 ipv6 route ::/0 2002:C058:6301::1 ! ! control-plane ! ! ! ! ! ! ! ! banner login ^CC You are connected to $(hostname).$(domain) on line $(line). If you are not authorized to access this system, disconnect now.

THIS IS FOR AUTHORIZED USE ONLY

Unauthorized or improper use of this system may result in administrative disciplinary action and civil and criminal penalties. By continuing to use this system you indicate your awareness of and consent to these terms and conditions of use. LOG OFF IMMEDIATELY if you do not agree to the conditions stated in this warning.

Network Administrator: snipped-for-privacy@spadhausen.com ^C ! line con 0 login local transport output telnet stopbits 1 line aux 0 login local transport preferred none transport output telnet stopbits 1 line vty 0 4 login local transport preferred ssh transport input ssh transport output none flowcontrol software ! scheduler max-task-time 5000 sntp server 193.204.114.105 sntp server 192.43.244.18 end

Reply to
E. S.

In article , snipped-for-privacy@NOSPAMspadhausen.com (E. S.) writes: | I will try your infos when I got the correct logins for the PPTP link. | | | Another question: | | My PPTP accentrator I need to connect has a pool of IP Address (a | roundrobin). | | Can I put hostnames in the Config files, so the C1721 can resolve it time by | time ?

I don't think so, but in theory you can have multiple IP addresses for the vpdn group's "initiate-to ip" statement. I've not had much luck with such configurations--possibly because it doesn't fail over for the particular failures that I was interested in. :)

Dan Lanciani ddl@danlan.*com

Reply to
Dan Lanciani

I tried your config replacing the initiate to with the ip address and the username and the password all seem ok, except that the dial interface wont dial.

it is up but with no ip address, i dont see in the log that the cisco is calling the pptp server.

can u help me?

Reply to
E. S.

Update :)

I managed to let the router connect to the PPTP accentrator, it receive an ip address (i can ping it from outside).

I am not able to let the lan client to go outside via the dial0 interface.

if i route everything ip route 0.0.0.0 0.0.0.0 dial0 all stop working.

can you help me?

Reply to
E. S.

IT WORKED.

The only problem wich lasts now is that the connection stays up and then drops every minute or two.

How can I configure the vpn to keepalive, or to stay connected all the time? I tried with no shutdown but It doesnt work.

Reply to
E. S.

| IT WORKED.

What did you change to fix the previous two problems you posted about?

| The only problem wich lasts now is that the connection stays up and then | drops every minute or two.

Are you sure that it is working correctly when it is up? That kind of cycling is a typical symptom of the routing loop issue I mentioned.

| How can I configure the vpn to keepalive, or to stay connected all the time? | I tried with no shutdown but It doesnt work.

Keepalive (in the sense of LCP echo) is on by default. You need to turn on debugging to see exactly why the connection is being shut down. Try "debug ppp negotiation" and "debug ppp errors" for a start.

Dan Lanciani ddl@danlan.*com

Reply to
Dan Lanciani

"Dan Lanciani" ha scritto nel messaggio news: snipped-for-privacy@news1.IPSWITCHS.CMM...

Well I had to put the entry dialer string 123, that I missed to insert. And then the router dialed out and worked.

-Many PPTP servers use their primary address (i.e., the address that you might use in the vpdn-group's "initiate-to ip" command) for their end of the ppp connection. This is a problem because IOS will install a /32 route to that address through the dialer interface thus creating a loop that chokes the connection (and possibly even crashes the router). If you can't find an alternate address for the server you will need to use policy routing to work around the problem as it appears that nothing can compete with a /32 "directly" connected interface route.

Is there any way to resolve this?

When the dialer interface is up, I browse the internet with the dialer0 ip that the router negotiated via the pptp link. Everything is fast and ok, but after 30~60secs the connection drops, then reconnects.

I start logging it now and then i post the results here. I absolutely need this configuration working :) I put an mty of 1500, because i received this warning:

25-11-2006 04:28:05 Syslog.Warning 192.168.1.254 32: 000028: Nov 25 05:27:43.791 CET: %DIALER-4-MTU_WARNING: Current MTU setting of 1500 on Virtual-Access1 is being overwritten by setting of 1450 defined by Dialer0.
Reply to
E. S.

This is the log :

it started when i put "no shutdown" to the dial0 and ends when I put "shutdown" on dial0

The auth to the pptp should be MSCHAP-V2

also this is what i added to the previously released config:

------------------------------------------ service internal ! no ip gratuitous-arps ! recommended ! ip multicast-routing ! vpdn enable ! vpdn-group 1 request-dialin protocol pptp rotary-group 0 initiate-to ip 111111 initiate-to ip 222222 initiate-to ip 333333 ! interface Dialer0 description VPN Tunnel to PPTP Accentrator ip address negotiated ip pim dense-mode encapsulation ppp dialer in-band dialer idle-timeout 0 dialer string 123 dialer vpdn dialer-group 1 no cdp enable ppp pfc local request ppp pfc remote apply ppp encrypt mppe auto ppp chap hostname xxxxxxxxx ppp chap password 0 xxxxxxxxxxx ! dialer-list 1 protocol ip permit

25-11-2006 11:18:49 Syslog.Notice 192.168.1.254 168: 000164: Nov 25 12:18:27.107 CET: %SYS-5-CONFIG_I: Configured from console by maggiore on vty0 (192.168.1.11) 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 169: 000165: Nov 25 12:28:50.308 CET: Vi1 PPP: Phase is DOWN, Setup 25-11-2006 11:29:11 Syslog.Error 192.168.1.254 170: 000166: Nov 25 12:28:50.524 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to up 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 171: 000167: Nov 25 12:28:50.548 CET: Vi1 PPP: Using dialer call direction 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 172: 000168: Nov 25 12:28:50.552 CET: Vi1 PPP: Treating connection as a callout 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 173: 000169: Nov 25 12:28:50.552 CET: Vi1 PPP: Session handle[76000089] Session id[43] 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 174: 000170: Nov 25 12:28:50.552 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 175: 000171: Nov 25 12:28:50.552 CET: Vi1 PPP: No remote authentication for call-out 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 176: 000172: Nov 25 12:28:50.552 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 12 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 177: 000173: Nov 25 12:28:50.552 CET: Vi1 LCP: MagicNumber 0x062FC9F5 (0x0506062FC9F5) 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 178: 000174: Nov 25 12:28:50.552 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:11 Syslog.Debug 192.168.1.254 179: 000175: Nov 25 12:28:50.612 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 12 25-11-2006 11:29:12 Syslog.Debug 192.168.1.254 180: 000176: Nov 25 12:28:50.612 CET: Vi1 LCP: MagicNumber 0x062FC9F5 (0x0506062FC9F5) 25-11-2006 11:29:12 Syslog.Debug 192.168.1.254 181: 000177: Nov 25 12:28:50.612 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:13 Syslog.Error 192.168.1.254 182: 000178: Nov 25 12:28:52.296 CET: %LINK-3-UPDOWN: Interface Dialer0, changed state to up 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 183: 000179: Nov 25 12:28:52.516 CET: Vi1 LCP: Timeout: State ACKrcvd 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 184: 000180: Nov 25 12:28:52.516 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 12 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 185: 000181: Nov 25 12:28:52.516 CET: Vi1 LCP: MagicNumber 0x062FC9F5 (0x0506062FC9F5) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 186: 000182: Nov 25 12:28:52.516 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 187: 000183: Nov 25 12:28:52.572 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 12 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 188: 000184: Nov 25 12:28:52.576 CET: Vi1 LCP: MagicNumber 0x062FC9F5 (0x0506062FC9F5) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 189: 000185: Nov 25 12:28:52.576 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 190: 000186: Nov 25 12:28:53.512 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 191: 000187: Nov 25 12:28:53.512 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 192: 000188: Nov 25 12:28:53.512 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 193: 000189: Nov 25 12:28:53.512 CET: Vi1 LCP: MagicNumber 0x8F04A680 (0x05068F04A680) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 194: 000190: Nov 25 12:28:53.516 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 195: 000191: Nov 25 12:28:53.516 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 196: 000192: Nov 25 12:28:53.516 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 197: 000193: Nov 25 12:28:53.516 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 198: 000194: Nov 25 12:28:53.516 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 199: 000195: Nov 25 12:28:53.516 CET: Vi1 LCP: MagicNumber 0x8F04A680 (0x05068F04A680) 25-11-2006 11:29:14 Syslog.Debug 192.168.1.254 200: 000196: Nov 25 12:28:53.520 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 201: 000197: Nov 25 12:28:53.520 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 202: 000198: Nov 25 12:28:53.520 CET: Vi1 LCP: State is Open 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 203: 000199: Nov 25 12:28:53.520 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 204: 000200: Nov 25 12:28:53.584 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 217 len 26 from "pptpd" 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 205: 000201: Nov 25 12:28:53.620 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 206: 000202: Nov 25 12:28:53.620 CET: Vi1 MS CHAP V2: Using password from interface CHAP 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 207: 000203: Nov 25 12:28:53.620 CET: Vi1 MS-CHAP-V2: O RESPONSE id 217 len 62 from "maggiore" 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 208: 000204: Nov 25 12:28:53.688 CET: Vi1 MS-CHAP-V2: I SUCCESS id 217 len 46 msg is "S=2A9FBD98828DD49FB738F4CD2D5C57C1053D4AC8" 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 209: 000205: Nov 25 12:28:53.692 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 210: 000206: Nov 25 12:28:53.692 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 211: 000207: Nov 25 12:28:53.692 CET: Vi1 MS CHAP V2 Check AuthenticatorResponse Success for : maggiore 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 212: 000208: Nov 25 12:28:53.692 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 213: 000209: Nov 25 12:28:53.692 CET: Vi1 PPP: Queue CCP code[1] id[1] 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 214: 000210: Nov 25 12:28:53.696 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 215: 000211: Nov 25 12:28:53.696 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 216: 000212: Nov 25 12:28:53.700 CET: Vi1 PPP: Phase is UP 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 217: 000213: Nov 25 12:28:53.700 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 218: 000214: Nov 25 12:28:53.700 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 219: 000215: Nov 25 12:28:53.700 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 220: 000216: Nov 25 12:28:53.700 CET: Vi1 CCP: MS-PPC supported bits 0x01000060 (0x120601000060) 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 221: 000217: Nov 25 12:28:53.704 CET: Vi1 PPP: Process pending ncp packets 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 222: 000218: Nov 25 12:28:53.704 CET: Vi1 CCP: Redirect packet to Vi1 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 223: 000219: Nov 25 12:28:53.704 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 224: 000220: Nov 25 12:28:53.704 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 225: 000221: Nov 25 12:28:53.704 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 226: 000222: Nov 25 12:28:53.708 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 227: 000223: Nov 25 12:28:53.764 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 228: 000224: Nov 25 12:28:53.768 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 229: 000225: Nov 25 12:28:53.768 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 230: 000226: Nov 25 12:28:53.768 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 231: 000227: Nov 25 12:28:53.772 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 232: 000228: Nov 25 12:28:53.828 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10 25-11-2006 11:29:15 Syslog.Debug 192.168.1.254 233: 000229: Nov 25 12:28:53.828 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:29:16 Syslog.Debug 192.168.1.254 234: 000230: Nov 25 12:28:53.828 CET: Vi1 CCP: State is Open 25-11-2006 11:29:16 Syslog.Debug 192.168.1.254 235: 000231: Nov 25 12:28:53.836 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:29:16 Syslog.Debug 192.168.1.254 236: 000232: Nov 25 12:28:53.836 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:29:16 Syslog.Debug 192.168.1.254 237: 000233: Nov 25 12:28:53.836 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:29:16 Syslog.Debug 192.168.1.254 238: 000234: Nov 25 12:28:53.836 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:29:17 Syslog.Notice 192.168.1.254 239: 000235: Nov 25 12:28:54.700 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to up 25-11-2006 11:29:17 Syslog.Debug 192.168.1.254 240: 000236: Nov 25 12:28:55.684 CET: Vi1 IPCP: Timeout: State ACKsent 25-11-2006 11:29:17 Syslog.Debug 192.168.1.254 241: 000237: Nov 25 12:28:55.684 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:29:17 Syslog.Debug 192.168.1.254 242: 000238: Nov 25 12:28:55.684 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:29:17 Syslog.Debug 192.168.1.254 243: 000239: Nov 25 12:28:55.740 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10 25-11-2006 11:29:17 Syslog.Debug 192.168.1.254 244: 000240: Nov 25 12:28:55.740 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:29:17 Syslog.Debug 192.168.1.254 245: 000241: Nov 25 12:28:55.740 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10 25-11-2006 11:29:17 Syslog.Debug 192.168.1.254 246: 000242: Nov 25 12:28:55.744 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:29:17 Syslog.Debug 192.168.1.254 247: 000243: Nov 25 12:28:55.800 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10 25-11-2006 11:29:18 Syslog.Debug 192.168.1.254 248: 000244: Nov 25 12:28:55.800 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:29:18 Syslog.Debug 192.168.1.254 249: 000245: Nov 25 12:28:55.800 CET: Vi1 IPCP: State is Open 25-11-2006 11:29:18 Syslog.Debug 192.168.1.254 250: 000246: Nov 25 12:28:55.804 CET: Di0 IPCP: Install negotiated IP interface address 83.233.168.28 25-11-2006 11:29:18 Syslog.Debug 192.168.1.254 251: 000247: Nov 25 12:28:55.812 CET: Di0 IPCP: Install route to 83.233.168.2 25-11-2006 11:29:18 Syslog.Debug 192.168.1.254 252: 000248: Nov 25 12:28:55.816 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 253: 000249: Nov 25 12:29:35.671 CET: Vi1 PPP: Missed 3 keepalives, taking LCP down 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 254: 000250: Nov 25 12:29:35.671 CET: Vi1 PPP: Sending Acct Event[Down] id[2F] 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 255: 000251: Nov 25 12:29:35.671 CET: Vi1 LCP: State is Closed 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 256: 000252: Nov 25 12:29:35.671 CET: Vi1 PPP: Phase is DOWN 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 257: 000253: Nov 25 12:29:35.671 CET: Vi1 CCP: State is Closed 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 258: 000254: Nov 25 12:29:35.675 CET: Vi1 IPCP: State is Closed 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 259: 000255: Nov 25 12:29:35.675 CET: Vi1 IPCP: Remove link info for cef entry 83.233.168.2 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 260: 000256: Nov 25 12:29:35.675 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[4E00004B] 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 261: 000257: Nov 25 12:29:35.679 CET: Vi1 PPP: Phase is ESTABLISHING, Passive Open 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 262: 000258: Nov 25 12:29:35.679 CET: Vi1 LCP: State is Listen 25-11-2006 11:29:57 Syslog.Debug 192.168.1.254 263: 000259: Nov 25 12:29:35.695 CET: Di0 IPCP: Remove route to 83.233.168.2 25-11-2006 11:29:58 Syslog.Notice 192.168.1.254 264: 000260: Nov 25 12:29:36.672 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to down 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 265: 000261: Nov 25 12:29:37.688 CET: Vi1 LCP: Timeout: State Listen 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 266: 000262: Nov 25 12:29:37.688 CET: Vi1 PPP: No remote authentication for call-out 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 267: 000263: Nov 25 12:29:37.688 CET: Vi1 LCP: O CONFREQ [Listen] id 3 len 12 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 268: 000264: Nov 25 12:29:37.688 CET: Vi1 LCP: MagicNumber 0x06308229 (0x050606308229) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 269: 000265: Nov 25 12:29:37.688 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 270: 000266: Nov 25 12:29:37.820 CET: Vi1 LCP: I TERMREQ [REQsent] id 2 len 17 (0x4D5050452064697361626C6564) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 271: 000267: Nov 25 12:29:37.824 CET: Vi1 LCP: O TERMACK [REQsent] id 2 len 4 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 272: 000268: Nov 25 12:29:37.824 CET: Vi1 LCP: I CONFREQ [REQsent] id 3 len 25 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 273: 000269: Nov 25 12:29:37.824 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 274: 000270: Nov 25 12:29:37.824 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 275: 000271: Nov 25 12:29:37.824 CET: Vi1 LCP: MagicNumber 0x0B45D881 (0x05060B45D881) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 276: 000272: Nov 25 12:29:37.824 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 277: 000273: Nov 25 12:29:37.824 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 278: 000274: Nov 25 12:29:37.828 CET: Vi1 LCP: O CONFACK [REQsent] id 3 len 25 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 279: 000275: Nov 25 12:29:37.828 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 280: 000276: Nov 25 12:29:37.828 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 281: 000277: Nov 25 12:29:37.828 CET: Vi1 LCP: MagicNumber 0x0B45D881 (0x05060B45D881) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 282: 000278: Nov 25 12:29:37.828 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 283: 000279: Nov 25 12:29:37.828 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 284: 000280: Nov 25 12:29:37.828 CET: Vi1 LCP: I CONFACK [ACKsent] id 3 len 12 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 285: 000281: Nov 25 12:29:37.828 CET: Vi1 LCP: MagicNumber 0x06308229 (0x050606308229) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 286: 000282: Nov 25 12:29:37.832 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 287: 000283: Nov 25 12:29:37.832 CET: Vi1 LCP: State is Open 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 288: 000284: Nov 25 12:29:37.832 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 289: 000285: Nov 25 12:29:37.896 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 222 len 26 from "pptpd" 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 290: 000286: Nov 25 12:29:37.932 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 291: 000287: Nov 25 12:29:37.932 CET: Vi1 MS CHAP V2: Using password from interface CHAP 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 292: 000288: Nov 25 12:29:37.932 CET: Vi1 MS-CHAP-V2: O RESPONSE id 222 len 62 from "maggiore" 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 293: 000289: Nov 25 12:29:37.996 CET: Vi1 MS-CHAP-V2: I SUCCESS id 222 len 4 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 294: 000290: Nov 25 12:29:38.000 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 295: 000291: Nov 25 12:29:38.000 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 296: 000292: Nov 25 12:29:38.000 CET: Vi1 MS CHAP V2 CheckAuthenticatorResponse Failed for : maggiore 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 297: 000293: Nov 25 12:29:38.000 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 298: 000294: Nov 25 12:29:38.004 CET: Vi1 PPP: Sending Acct Event[Down] id[30] 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 299: 000295: Nov 25 12:29:38.004 CET: Vi1 PPP: Phase is TERMINATING 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 300: 000296: Nov 25 12:29:38.004 CET: Vi1 LCP: O TERMREQ [Open] id 4 len 4 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 301: 000297: Nov 25 12:29:38.008 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 302: 000298: Nov 25 12:29:38.012 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 303: 000299: Nov 25 12:29:38.064 CET: Vi1 LCP: I TERMACK [TERMsent] id 4 len 4 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 304: 000300: Nov 25 12:29:38.064 CET: Vi1 LCP: State is Closed 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 305: 000301: Nov 25 12:29:38.064 CET: Vi1 PPP: Phase is DOWN 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 306: 000302: Nov 25 12:29:38.068 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[8300004D] 25-11-2006 11:29:59 Syslog.Debug 192.168.1.254 307: 000303: Nov 25 12:29:38.068 CET: Vi1 PPP: Phase is ESTABLISHING, Passive Open 25-11-2006 11:30:00 Syslog.Debug 192.168.1.254 308: 000304: Nov 25 12:29:38.068 CET: Vi1 LCP: State is Listen 25-11-2006 11:30:02 Syslog.Debug 192.168.1.254 309: 000305: Nov 25 12:29:40.057 CET: Vi1 LCP: Timeout: State Listen 25-11-2006 11:30:02 Syslog.Debug 192.168.1.254 310: 000306: Nov 25 12:29:40.057 CET: Vi1 PPP: No remote authentication for call-out 25-11-2006 11:30:02 Syslog.Debug 192.168.1.254 311: 000307: Nov 25 12:29:40.057 CET: Vi1 LCP: O CONFREQ [Listen] id 5 len 12 25-11-2006 11:30:02 Syslog.Debug 192.168.1.254 312: 000308: Nov 25 12:29:40.057 CET: Vi1 LCP: MagicNumber 0x06308B6B (0x050606308B6B) 25-11-2006 11:30:02 Syslog.Debug 192.168.1.254 313: 000309: Nov 25 12:29:40.057 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:30:03 Syslog.Error 192.168.1.254 314: 000310: Nov 25 12:29:40.854 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to down 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 315: 000311: Nov 25 12:29:54.487 CET: Vi1 PPP: Phase is DOWN, Setup 25-11-2006 11:30:16 Syslog.Error 192.168.1.254 316: 000312: Nov 25 12:29:54.703 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to up 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 317: 000313: Nov 25 12:29:54.727 CET: Vi1 PPP: Using dialer call direction 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 318: 000314: Nov 25 12:29:54.731 CET: Vi1 PPP: Treating connection as a callout 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 319: 000315: Nov 25 12:29:54.731 CET: Vi1 PPP: Session handle[D00008D] Session id[46] 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 320: 000316: Nov 25 12:29:54.731 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 321: 000317: Nov 25 12:29:54.731 CET: Vi1 PPP: No remote authentication for call-out 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 322: 000318: Nov 25 12:29:54.731 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 12 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 323: 000319: Nov 25 12:29:54.731 CET: Vi1 LCP: MagicNumber 0x0630C4B8 (0x05060630C4B8) 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 324: 000320: Nov 25 12:29:54.731 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:30:16 Syslog.Debug 192.168.1.254 325: 000321: Nov 25 12:29:54.791 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 12 25-11-2006 11:30:17 Syslog.Debug 192.168.1.254 326: 000322: Nov 25 12:29:54.791 CET: Vi1 LCP: MagicNumber 0x0630C4B8 (0x05060630C4B8) 25-11-2006 11:30:17 Syslog.Debug 192.168.1.254 327: 000323: Nov 25 12:29:54.791 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 328: 000324: Nov 25 12:29:56.703 CET: Vi1 LCP: Timeout: State ACKrcvd 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 329: 000325: Nov 25 12:29:56.703 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 12 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 330: 000326: Nov 25 12:29:56.703 CET: Vi1 LCP: MagicNumber 0x0630C4B8 (0x05060630C4B8) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 331: 000327: Nov 25 12:29:56.703 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 332: 000328: Nov 25 12:29:56.763 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 12 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 333: 000329: Nov 25 12:29:56.767 CET: Vi1 LCP: MagicNumber 0x0630C4B8 (0x05060630C4B8) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 334: 000330: Nov 25 12:29:56.767 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 335: 000331: Nov 25 12:29:57.695 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 336: 000332: Nov 25 12:29:57.695 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 337: 000333: Nov 25 12:29:57.695 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 338: 000334: Nov 25 12:29:57.695 CET: Vi1 LCP: MagicNumber 0x403C8590 (0x0506403C8590) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 339: 000335: Nov 25 12:29:57.695 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 340: 000336: Nov 25 12:29:57.695 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 341: 000337: Nov 25 12:29:57.695 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 342: 000338: Nov 25 12:29:57.699 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 343: 000339: Nov 25 12:29:57.699 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 344: 000340: Nov 25 12:29:57.699 CET: Vi1 LCP: MagicNumber 0x403C8590 (0x0506403C8590) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 345: 000341: Nov 25 12:29:57.699 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 346: 000342: Nov 25 12:29:57.699 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 347: 000343: Nov 25 12:29:57.699 CET: Vi1 LCP: State is Open 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 348: 000344: Nov 25 12:29:57.699 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 349: 000345: Nov 25 12:29:57.763 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 3 len 26 from "pptpd" 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 350: 000346: Nov 25 12:29:57.799 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 351: 000347: Nov 25 12:29:57.799 CET: Vi1 MS CHAP V2: Using password from interface CHAP 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 352: 000348: Nov 25 12:29:57.803 CET: Vi1 MS-CHAP-V2: O RESPONSE id 3 len 62 from "maggiore" 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 353: 000349: Nov 25 12:29:57.867 CET: Vi1 MS-CHAP-V2: I SUCCESS id 3 len 46 msg is "S=F8CE9D998998E78AA852350AE3B56EA2132D0510" 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 354: 000350: Nov 25 12:29:57.867 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 355: 000351: Nov 25 12:29:57.867 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 356: 000352: Nov 25 12:29:57.871 CET: Vi1 MS CHAP V2 Check AuthenticatorResponse Success for : maggiore 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 357: 000353: Nov 25 12:29:57.871 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 358: 000354: Nov 25 12:29:57.871 CET: Vi1 PPP: Queue CCP code[1] id[1] 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 359: 000355: Nov 25 12:29:57.871 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 360: 000356: Nov 25 12:29:57.875 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 361: 000357: Nov 25 12:29:57.875 CET: Vi1 PPP: Phase is UP 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 362: 000358: Nov 25 12:29:57.875 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 363: 000359: Nov 25 12:29:57.875 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 364: 000360: Nov 25 12:29:57.879 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 365: 000361: Nov 25 12:29:57.879 CET: Vi1 CCP: MS-PPC supported bits 0x01000060 (0x120601000060) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 366: 000362: Nov 25 12:29:57.879 CET: Vi1 PPP: Process pending ncp packets 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 367: 000363: Nov 25 12:29:57.879 CET: Vi1 CCP: Redirect packet to Vi1 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 368: 000364: Nov 25 12:29:57.879 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 369: 000365: Nov 25 12:29:57.879 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 370: 000366: Nov 25 12:29:57.879 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 371: 000367: Nov 25 12:29:57.883 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 372: 000368: Nov 25 12:29:57.939 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 373: 000369: Nov 25 12:29:57.943 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 374: 000370: Nov 25 12:29:57.943 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 375: 000371: Nov 25 12:29:57.947 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 376: 000372: Nov 25 12:29:57.947 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 377: 000373: Nov 25 12:29:58.003 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10 25-11-2006 11:30:19 Syslog.Debug 192.168.1.254 378: 000374: Nov 25 12:29:58.003 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:30:20 Syslog.Debug 192.168.1.254 379: 000375: Nov 25 12:29:58.007 CET: Vi1 CCP: State is Open 25-11-2006 11:30:20 Syslog.Debug 192.168.1.254 380: 000376: Nov 25 12:29:58.011 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:30:20 Syslog.Debug 192.168.1.254 381: 000377: Nov 25 12:29:58.011 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:30:20 Syslog.Debug 192.168.1.254 382: 000378: Nov 25 12:29:58.011 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:30:20 Syslog.Debug 192.168.1.254 383: 000379: Nov 25 12:29:58.011 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:30:21 Syslog.Notice 192.168.1.254 384: 000380: Nov 25 12:29:58.875 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to up 25-11-2006 11:30:21 Syslog.Debug 192.168.1.254 385: 000381: Nov 25 12:29:59.871 CET: Vi1 IPCP: Timeout: State ACKsent 25-11-2006 11:30:21 Syslog.Debug 192.168.1.254 386: 000382: Nov 25 12:29:59.871 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:30:21 Syslog.Debug 192.168.1.254 387: 000383: Nov 25 12:29:59.871 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:30:21 Syslog.Debug 192.168.1.254 388: 000384: Nov 25 12:29:59.927 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10 25-11-2006 11:30:21 Syslog.Debug 192.168.1.254 389: 000385: Nov 25 12:29:59.927 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:30:21 Syslog.Debug 192.168.1.254 390: 000386: Nov 25 12:29:59.931 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10 25-11-2006 11:30:21 Syslog.Debug 192.168.1.254 391: 000387: Nov 25 12:29:59.931 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:30:21 Syslog.Debug 192.168.1.254 392: 000388: Nov 25 12:29:59.991 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10 25-11-2006 11:30:22 Syslog.Debug 192.168.1.254 393: 000389: Nov 25 12:29:59.991 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:30:22 Syslog.Debug 192.168.1.254 394: 000390: Nov 25 12:29:59.991 CET: Vi1 IPCP: State is Open 25-11-2006 11:30:22 Syslog.Debug 192.168.1.254 395: 000391: Nov 25 12:29:59.991 CET: Di0 IPCP: Install negotiated IP interface address 83.233.168.28 25-11-2006 11:30:22 Syslog.Debug 192.168.1.254 396: 000392: Nov 25 12:30:00.003 CET: Di0 IPCP: Install route to 83.233.168.2 25-11-2006 11:30:22 Syslog.Debug 192.168.1.254 397: 000393: Nov 25 12:30:00.007 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 398: 000394: Nov 25 12:30:17.459 CET: Vi1 PPP: Block vaccess from being freed [0x11] 25-11-2006 11:30:38 Syslog.Error 192.168.1.254 399: 000395: Nov 25 12:30:17.475 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to down 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 400: 000396: Nov 25 12:30:17.507 CET: Vi1 PPP: Sending Acct Event[Down] id[32] 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 401: 000397: Nov 25 12:30:17.511 CET: Vi1 CCP: State is Closed 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 402: 000398: Nov 25 12:30:17.511 CET: Vi1 IPCP: State is Closed 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 403: 000399: Nov 25 12:30:17.511 CET: Vi1 IPCP: Remove link info for cef entry 83.233.168.2 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 404: 000400: Nov 25 12:30:17.515 CET: Vi1 PPP: Unlocked by [0x1] Still Locked by [0x12] 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 405: 000401: Nov 25 12:30:17.515 CET: Vi1 PPP: Unlocked by [0x10] Still Locked by [0x2] 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 406: 000402: Nov 25 12:30:17.515 CET: Vi1 PPP: Phase is TERMINATING 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 407: 000403: Nov 25 12:30:17.515 CET: Vi1 LCP: State is Closed 25-11-2006 11:30:38 Syslog.Debug 192.168.1.254 408: 000404: Nov 25 12:30:17.515 CET: Vi1 PPP: Phase is DOWN 25-11-2006 11:30:39 Syslog.Debug 192.168.1.254 409: 000405: Nov 25 12:30:17.515 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[A100004F] 25-11-2006 11:30:39 Syslog.Debug 192.168.1.254 410: 000406: Nov 25 12:30:17.515 CET: Vi1 PPP: Unlocked by [0x2] Still Locked by [0x0] 25-11-2006 11:30:39 Syslog.Debug 192.168.1.254 411: 000407: Nov 25 12:30:17.515 CET: Vi1 PPP: Free previously blocked vaccess 25-11-2006 11:30:39 Syslog.Debug 192.168.1.254 412: 000408: Nov 25 12:30:17.527 CET: Di0 IPCP: Remove route to 83.233.168.2 25-11-2006 11:30:40 Syslog.Notice 192.168.1.254 413: 000409: Nov 25 12:30:18.475 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to down 25-11-2006 11:30:40 Syslog.Notice 192.168.1.254 414: 000410: Nov 25 12:30:19.458 CET: %LINK-5-CHANGED: Interface Dialer0, changed state to administratively down
Reply to
E. S.

I browsed some forums, I disabled the keepalive

i now have this TERMSENT error and the line goes down.

25-11-2006 11:53:04 Syslog.Error 192.168.1.254 546: 000542: Nov 25 12:52:43.553 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to up 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 547: 000543: Nov 25 12:52:43.577 CET: Vi1 PPP: Using dialer call direction 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 548: 000544: Nov 25 12:52:43.581 CET: Vi1 PPP: Treating connection as a callout 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 549: 000545: Nov 25 12:52:43.581 CET: Vi1 PPP: Session handle[90000096] Session id[51] 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 550: 000546: Nov 25 12:52:43.581 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 551: 000547: Nov 25 12:52:43.581 CET: Vi1 PPP: No remote authentication for call-out 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 552: 000548: Nov 25 12:52:43.581 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 12 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 553: 000549: Nov 25 12:52:43.581 CET: Vi1 LCP: MagicNumber 0x0645A9EB (0x05060645A9EB) 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 554: 000550: Nov 25 12:52:43.581 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:53:04 Syslog.Debug 192.168.1.254 555: 000551: Nov 25 12:52:43.641 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 12 25-11-2006 11:53:05 Syslog.Debug 192.168.1.254 556: 000552: Nov 25 12:52:43.641 CET: Vi1 LCP: MagicNumber 0x0645A9EB (0x05060645A9EB) 25-11-2006 11:53:05 Syslog.Debug 192.168.1.254 557: 000553: Nov 25 12:52:43.645 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 558: 000554: Nov 25 12:52:45.557 CET: Vi1 LCP: Timeout: State ACKrcvd 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 559: 000555: Nov 25 12:52:45.557 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 12 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 560: 000556: Nov 25 12:52:45.557 CET: Vi1 LCP: MagicNumber 0x0645A9EB (0x05060645A9EB) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 561: 000557: Nov 25 12:52:45.557 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 562: 000558: Nov 25 12:52:45.617 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 12 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 563: 000559: Nov 25 12:52:45.617 CET: Vi1 LCP: MagicNumber 0x0645A9EB (0x05060645A9EB) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 564: 000560: Nov 25 12:52:45.617 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 565: 000561: Nov 25 12:52:46.545 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 566: 000562: Nov 25 12:52:46.549 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 567: 000563: Nov 25 12:52:46.549 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 568: 000564: Nov 25 12:52:46.549 CET: Vi1 LCP: MagicNumber 0x679A59F7 (0x0506679A59F7) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 569: 000565: Nov 25 12:52:46.549 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 570: 000566: Nov 25 12:52:46.549 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 571: 000567: Nov 25 12:52:46.549 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 572: 000568: Nov 25 12:52:46.549 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 573: 000569: Nov 25 12:52:46.549 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 574: 000570: Nov 25 12:52:46.553 CET: Vi1 LCP: MagicNumber 0x679A59F7 (0x0506679A59F7) 25-11-2006 11:53:07 Syslog.Debug 192.168.1.254 575: 000571: Nov 25 12:52:46.553 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 576: 000572: Nov 25 12:52:46.553 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 577: 000573: Nov 25 12:52:46.553 CET: Vi1 LCP: State is Open 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 578: 000574: Nov 25 12:52:46.553 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 579: 000575: Nov 25 12:52:46.613 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 52 len 26 from "pptpd" 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 580: 000576: Nov 25 12:52:46.649 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 581: 000577: Nov 25 12:52:46.649 CET: Vi1 MS CHAP V2: Using password from interface CHAP 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 582: 000578: Nov 25 12:52:46.649 CET: Vi1 MS-CHAP-V2: O RESPONSE id 52 len 62 from "maggiore" 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 583: 000579: Nov 25 12:52:46.713 CET: Vi1 MS-CHAP-V2: I SUCCESS id 52 len 46 msg is "S=3FAC4702528299820E4994BBE6793090F74DCCB6" 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 584: 000580: Nov 25 12:52:46.717 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 585: 000581: Nov 25 12:52:46.717 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 586: 000582: Nov 25 12:52:46.717 CET: Vi1 MS CHAP V2 Check AuthenticatorResponse Success for : maggiore 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 587: 000583: Nov 25 12:52:46.717 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 588: 000584: Nov 25 12:52:46.717 CET: Vi1 PPP: Queue CCP code[1] id[1] 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 589: 000585: Nov 25 12:52:46.721 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 590: 000586: Nov 25 12:52:46.721 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 591: 000587: Nov 25 12:52:46.725 CET: Vi1 PPP: Phase is UP 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 592: 000588: Nov 25 12:52:46.725 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 593: 000589: Nov 25 12:52:46.725 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 594: 000590: Nov 25 12:52:46.725 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 595: 000591: Nov 25 12:52:46.725 CET: Vi1 CCP: MS-PPC supported bits 0x01000060 (0x120601000060) 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 596: 000592: Nov 25 12:52:46.725 CET: Vi1 PPP: Process pending ncp packets 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 597: 000593: Nov 25 12:52:46.729 CET: Vi1 CCP: Redirect packet to Vi1 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 598: 000594: Nov 25 12:52:46.729 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 599: 000595: Nov 25 12:52:46.729 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 600: 000596: Nov 25 12:52:46.729 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 601: 000597: Nov 25 12:52:46.729 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 602: 000598: Nov 25 12:52:46.789 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 603: 000599: Nov 25 12:52:46.793 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 604: 000600: Nov 25 12:52:46.793 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 605: 000601: Nov 25 12:52:46.793 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 606: 000602: Nov 25 12:52:46.793 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 607: 000603: Nov 25 12:52:46.853 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10 25-11-2006 11:53:08 Syslog.Debug 192.168.1.254 608: 000604: Nov 25 12:52:46.853 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:53:09 Syslog.Debug 192.168.1.254 609: 000605: Nov 25 12:52:46.853 CET: Vi1 CCP: State is Open 25-11-2006 11:53:09 Syslog.Debug 192.168.1.254 610: 000606: Nov 25 12:52:46.857 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:53:09 Syslog.Debug 192.168.1.254 611: 000607: Nov 25 12:52:46.857 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:53:09 Syslog.Debug 192.168.1.254 612: 000608: Nov 25 12:52:46.861 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:53:09 Syslog.Debug 192.168.1.254 613: 000609: Nov 25 12:52:46.861 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:53:10 Syslog.Notice 192.168.1.254 614: 000610: Nov 25 12:52:47.721 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to up 25-11-2006 11:53:10 Syslog.Debug 192.168.1.254 615: 000611: Nov 25 12:52:48.725 CET: Vi1 IPCP: Timeout: State ACKsent 25-11-2006 11:53:10 Syslog.Debug 192.168.1.254 616: 000612: Nov 25 12:52:48.725 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:53:10 Syslog.Debug 192.168.1.254 617: 000613: Nov 25 12:52:48.725 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:53:10 Syslog.Debug 192.168.1.254 618: 000614: Nov 25 12:52:48.785 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10 25-11-2006 11:53:10 Syslog.Debug 192.168.1.254 619: 000615: Nov 25 12:52:48.785 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:53:10 Syslog.Debug 192.168.1.254 620: 000616: Nov 25 12:52:48.789 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10 25-11-2006 11:53:10 Syslog.Debug 192.168.1.254 621: 000617: Nov 25 12:52:48.789 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:53:10 Syslog.Debug 192.168.1.254 622: 000618: Nov 25 12:52:48.845 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10 25-11-2006 11:53:11 Syslog.Debug 192.168.1.254 623: 000619: Nov 25 12:52:48.845 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:53:11 Syslog.Debug 192.168.1.254 624: 000620: Nov 25 12:52:48.849 CET: Vi1 IPCP: State is Open 25-11-2006 11:53:11 Syslog.Debug 192.168.1.254 625: 000621: Nov 25 12:52:48.849 CET: Di0 IPCP: Install negotiated IP interface address 83.233.168.28 25-11-2006 11:53:11 Syslog.Debug 192.168.1.254 626: 000622: Nov 25 12:52:48.857 CET: Di0 IPCP: Install route to 83.233.168.2 25-11-2006 11:53:11 Syslog.Debug 192.168.1.254 627: 000623: Nov 25 12:52:48.861 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2 25-11-2006 11:55:44 Syslog.Debug 192.168.1.254 628: 000624: Nov 25 12:55:21.702 CET: Vi1 LCP: I TERMREQ [Open] id 3 len 17 (0x4D5050452064697361626C6564) 25-11-2006 11:55:44 Syslog.Debug 192.168.1.254 629: 000625: Nov 25 12:55:21.706 CET: Vi1 LCP: O TERMACK [Open] id 3 len 4 25-11-2006 11:55:44 Syslog.Debug 192.168.1.254 630: 000626: Nov 25 12:55:21.706 CET: Vi1 PPP: Sending Acct Event[Down] id[38] 25-11-2006 11:55:44 Syslog.Debug 192.168.1.254 631: 000627: Nov 25 12:55:21.706 CET: Vi1 PPP: Phase is TERMINATING 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 632: 000628: Nov 25 12:55:23.702 CET: Vi1 LCP: Timeout: State TERMsent 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 633: 000629: Nov 25 12:55:23.702 CET: Vi1 LCP: State is Closed 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 634: 000630: Nov 25 12:55:23.702 CET: Vi1 PPP: Phase is DOWN 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 635: 000631: Nov 25 12:55:23.702 CET: Vi1 CCP: State is Closed 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 636: 000632: Nov 25 12:55:23.706 CET: Vi1 IPCP: State is Closed 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 637: 000633: Nov 25 12:55:23.706 CET: Vi1 IPCP: Remove link info for cef entry 83.233.168.2 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 638: 000634: Nov 25 12:55:23.706 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[40000055] 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 639: 000635: Nov 25 12:55:23.706 CET: Vi1 PPP: Phase is ESTABLISHING, Passive Open 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 640: 000636: Nov 25 12:55:23.706 CET: Vi1 LCP: State is Listen 25-11-2006 11:55:46 Syslog.Debug 192.168.1.254 641: 000637: Nov 25 12:55:23.718 CET: Di0 IPCP: Remove route to 83.233.168.2 25-11-2006 11:55:46 Syslog.Notice 192.168.1.254 642: 000638: Nov 25 12:55:24.702 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to down 25-11-2006 11:55:47 Syslog.Error 192.168.1.254 643: 000639: Nov 25 12:55:24.734 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to down 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 644: 000640: Nov 25 12:55:30.890 CET: Vi1 PPP: Phase is DOWN, Setup 25-11-2006 11:55:52 Syslog.Error 192.168.1.254 645: 000641: Nov 25 12:55:31.102 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to up 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 646: 000642: Nov 25 12:55:31.130 CET: Vi1 PPP: Using dialer call direction 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 647: 000643: Nov 25 12:55:31.130 CET: Vi1 PPP: Treating connection as a callout 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 648: 000644: Nov 25 12:55:31.130 CET: Vi1 PPP: Session handle[D2000099] Session id[52] 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 649: 000645: Nov 25 12:55:31.130 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 650: 000646: Nov 25 12:55:31.130 CET: Vi1 PPP: No remote authentication for call-out 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 651: 000647: Nov 25 12:55:31.130 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 12 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 652: 000648: Nov 25 12:55:31.130 CET: Vi1 LCP: MagicNumber 0x0648391E (0x05060648391E) 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 653: 000649: Nov 25 12:55:31.130 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:55:52 Syslog.Debug 192.168.1.254 654: 000650: Nov 25 12:55:31.190 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 12 25-11-2006 11:55:53 Syslog.Debug 192.168.1.254 655: 000651: Nov 25 12:55:31.190 CET: Vi1 LCP: MagicNumber 0x0648391E (0x05060648391E) 25-11-2006 11:55:53 Syslog.Debug 192.168.1.254 656: 000652: Nov 25 12:55:31.190 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 657: 000653: Nov 25 12:55:33.110 CET: Vi1 LCP: Timeout: State ACKrcvd 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 658: 000654: Nov 25 12:55:33.110 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 12 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 659: 000655: Nov 25 12:55:33.110 CET: Vi1 LCP: MagicNumber 0x0648391E (0x05060648391E) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 660: 000656: Nov 25 12:55:33.110 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 661: 000657: Nov 25 12:55:33.170 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 12 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 662: 000658: Nov 25 12:55:33.170 CET: Vi1 LCP: MagicNumber 0x0648391E (0x05060648391E) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 663: 000659: Nov 25 12:55:33.170 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 664: 000660: Nov 25 12:55:34.090 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 665: 000661: Nov 25 12:55:34.090 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 666: 000662: Nov 25 12:55:34.090 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 667: 000663: Nov 25 12:55:34.090 CET: Vi1 LCP: MagicNumber 0xD8B9902B (0x0506D8B9902B) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 668: 000664: Nov 25 12:55:34.094 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 669: 000665: Nov 25 12:55:34.094 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 670: 000666: Nov 25 12:55:34.094 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 671: 000667: Nov 25 12:55:34.094 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 672: 000668: Nov 25 12:55:34.094 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 673: 000669: Nov 25 12:55:34.094 CET: Vi1 LCP: MagicNumber 0xD8B9902B (0x0506D8B9902B) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 674: 000670: Nov 25 12:55:34.094 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 675: 000671: Nov 25 12:55:34.094 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 676: 000672: Nov 25 12:55:34.098 CET: Vi1 LCP: State is Open 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 677: 000673: Nov 25 12:55:34.098 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 678: 000674: Nov 25 12:55:34.158 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 121 len 26 from "pptpd" 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 679: 000675: Nov 25 12:55:34.194 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 680: 000676: Nov 25 12:55:34.198 CET: Vi1 MS CHAP V2: Using password from interface CHAP 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 681: 000677: Nov 25 12:55:34.198 CET: Vi1 MS-CHAP-V2: O RESPONSE id 121 len 62 from "maggiore" 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 682: 000678: Nov 25 12:55:34.262 CET: Vi1 MS-CHAP-V2: I SUCCESS id 121 len 46 msg is "S=A85B9B7951B09A530E865CB78AAF6306FBD95D4C" 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 683: 000679: Nov 25 12:55:34.262 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 684: 000680: Nov 25 12:55:34.266 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 685: 000681: Nov 25 12:55:34.266 CET: Vi1 MS CHAP V2 Check AuthenticatorResponse Success for : maggiore 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 686: 000682: Nov 25 12:55:34.266 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 687: 000683: Nov 25 12:55:34.266 CET: Vi1 PPP: Queue CCP code[1] id[1] 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 688: 000684: Nov 25 12:55:34.270 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 689: 000685: Nov 25 12:55:34.270 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 690: 000686: Nov 25 12:55:34.274 CET: Vi1 PPP: Phase is UP 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 691: 000687: Nov 25 12:55:34.274 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 692: 000688: Nov 25 12:55:34.274 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 693: 000689: Nov 25 12:55:34.274 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 694: 000690: Nov 25 12:55:34.274 CET: Vi1 CCP: MS-PPC supported bits 0x01000060 (0x120601000060) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 695: 000691: Nov 25 12:55:34.274 CET: Vi1 PPP: Process pending ncp packets 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 696: 000692: Nov 25 12:55:34.274 CET: Vi1 CCP: Redirect packet to Vi1 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 697: 000693: Nov 25 12:55:34.274 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 698: 000694: Nov 25 12:55:34.278 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 699: 000695: Nov 25 12:55:34.278 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 700: 000696: Nov 25 12:55:34.278 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 701: 000697: Nov 25 12:55:34.338 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 702: 000698: Nov 25 12:55:34.338 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 703: 000699: Nov 25 12:55:34.338 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 704: 000700: Nov 25 12:55:34.342 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 705: 000701: Nov 25 12:55:34.342 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 706: 000702: Nov 25 12:55:34.402 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10 25-11-2006 11:55:55 Syslog.Debug 192.168.1.254 707: 000703: Nov 25 12:55:34.402 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:55:56 Syslog.Debug 192.168.1.254 708: 000704: Nov 25 12:55:34.402 CET: Vi1 CCP: State is Open 25-11-2006 11:55:56 Syslog.Debug 192.168.1.254 709: 000705: Nov 25 12:55:34.410 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:55:56 Syslog.Debug 192.168.1.254 710: 000706: Nov 25 12:55:34.410 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:55:56 Syslog.Debug 192.168.1.254 711: 000707: Nov 25 12:55:34.410 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:55:56 Syslog.Debug 192.168.1.254 712: 000708: Nov 25 12:55:34.410 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:55:57 Syslog.Notice 192.168.1.254 713: 000709: Nov 25 12:55:35.270 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to up 25-11-2006 11:55:57 Syslog.Debug 192.168.1.254 714: 000710: Nov 25 12:55:36.278 CET: Vi1 IPCP: Timeout: State ACKsent 25-11-2006 11:55:57 Syslog.Debug 192.168.1.254 715: 000711: Nov 25 12:55:36.278 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:55:57 Syslog.Debug 192.168.1.254 716: 000712: Nov 25 12:55:36.278 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:55:57 Syslog.Debug 192.168.1.254 717: 000713: Nov 25 12:55:36.342 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10 25-11-2006 11:55:57 Syslog.Debug 192.168.1.254 718: 000714: Nov 25 12:55:36.342 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:55:57 Syslog.Debug 192.168.1.254 719: 000715: Nov 25 12:55:36.342 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10 25-11-2006 11:55:57 Syslog.Debug 192.168.1.254 720: 000716: Nov 25 12:55:36.342 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:55:57 Syslog.Debug 192.168.1.254 721: 000717: Nov 25 12:55:36.406 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10 25-11-2006 11:55:58 Syslog.Debug 192.168.1.254 722: 000718: Nov 25 12:55:36.406 CET: Vi1 IPCP: Address 83.233.168.28 (0x030653E9A81C) 25-11-2006 11:55:58 Syslog.Debug 192.168.1.254 723: 000719: Nov 25 12:55:36.406 CET: Vi1 IPCP: State is Open 25-11-2006 11:55:58 Syslog.Debug 192.168.1.254 724: 000720: Nov 25 12:55:36.406 CET: Di0 IPCP: Install negotiated IP interface address 83.233.168.28 25-11-2006 11:55:58 Syslog.Debug 192.168.1.254 725: 000721: Nov 25 12:55:36.414 CET: Di0 IPCP: Install route to 83.233.168.2 25-11-2006 11:55:58 Syslog.Debug 192.168.1.254 726: 000722: Nov 25 12:55:36.418 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2 25-11-2006 11:58:31 Syslog.Debug 192.168.1.254 727: 000723: Nov 25 12:58:09.232 CET: Vi1 LCP: I TERMREQ [Open] id 3 len 17 (0x4D5050452064697361626C6564) 25-11-2006 11:58:31 Syslog.Debug 192.168.1.254 728: 000724: Nov 25 12:58:09.232 CET: Vi1 LCP: O TERMACK [Open] id 3 len 4 25-11-2006 11:58:31 Syslog.Debug 192.168.1.254 729: 000725: Nov 25 12:58:09.232 CET: Vi1 PPP: Sending Acct Event[Down] id[39] 25-11-2006 11:58:31 Syslog.Debug 192.168.1.254 730: 000726: Nov 25 12:58:09.232 CET: Vi1 PPP: Phase is TERMINATING 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 731: 000727: Nov 25 12:58:11.224 CET: Vi1 LCP: Timeout: State TERMsent 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 732: 000728: Nov 25 12:58:11.224 CET: Vi1 LCP: State is Closed 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 733: 000729: Nov 25 12:58:11.224 CET: Vi1 PPP: Phase is DOWN 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 734: 000730: Nov 25 12:58:11.224 CET: Vi1 CCP: State is Closed 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 735: 000731: Nov 25 12:58:11.228 CET: Vi1 IPCP: State is Closed 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 736: 000732: Nov 25 12:58:11.228 CET: Vi1 IPCP: Remove link info for cef entry 83.233.168.2 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 737: 000733: Nov 25 12:58:11.228 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[1F000057] 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 738: 000734: Nov 25 12:58:11.228 CET: Vi1 PPP: Phase is ESTABLISHING, Passive Open 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 739: 000735: Nov 25 12:58:11.228 CET: Vi1 LCP: State is Listen 25-11-2006 11:58:33 Syslog.Debug 192.168.1.254 740: 000736: Nov 25 12:58:11.244 CET: Di0 IPCP: Remove route to 83.233.168.2 25-11-2006 11:58:33 Syslog.Notice 192.168.1.254 741: 000737: Nov 25 12:58:12.224 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to down 25-11-2006 11:58:34 Syslog.Error 192.168.1.254 742: 000738: Nov 25 12:58:12.264 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to down 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 743: 000739: Nov 25 12:58:31.892 CET: Vi1 PPP: Phase is DOWN, Setup 25-11-2006 11:58:53 Syslog.Error 192.168.1.254 744: 000740: Nov 25 12:58:32.100 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to up 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 745: 000741: Nov 25 12:58:32.124 CET: Vi1 PPP: Using dialer call direction 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 746: 000742: Nov 25 12:58:32.128 CET: Vi1 PPP: Treating connection as a callout 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 747: 000743: Nov 25 12:58:32.128 CET: Vi1 PPP: Session handle[C700009C] Session id[53] 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 748: 000744: Nov 25 12:58:32.128 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 749: 000745: Nov 25 12:58:32.128 CET: Vi1 PPP: No remote authentication for call-out 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 750: 000746: Nov 25 12:58:32.128 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 12 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 751: 000747: Nov 25 12:58:32.128 CET: Vi1 LCP: MagicNumber 0x064AFD21 (0x0506064AFD21) 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 752: 000748: Nov 25 12:58:32.128 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:58:53 Syslog.Debug 192.168.1.254 753: 000749: Nov 25 12:58:32.188 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 12 25-11-2006 11:58:54 Syslog.Debug 192.168.1.254 754: 000750: Nov 25 12:58:32.188 CET: Vi1 LCP: MagicNumber 0x064AFD21 (0x0506064AFD21) 25-11-2006 11:58:54 Syslog.Debug 192.168.1.254 755: 000751: Nov 25 12:58:32.188 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 756: 000752: Nov 25 12:58:34.104 CET: Vi1 LCP: Timeout: State ACKrcvd 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 757: 000753: Nov 25 12:58:34.104 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 12 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 758: 000754: Nov 25 12:58:34.104 CET: Vi1 LCP: MagicNumber 0x064AFD21 (0x0506064AFD21) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 759: 000755: Nov 25 12:58:34.104 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 760: 000756: Nov 25 12:58:34.160 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 12 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 761: 000757: Nov 25 12:58:34.164 CET: Vi1 LCP: MagicNumber 0x064AFD21 (0x0506064AFD21) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 762: 000758: Nov 25 12:58:34.164 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 763: 000759: Nov 25 12:58:35.088 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 764: 000760: Nov 25 12:58:35.092 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 765: 000761: Nov 25 12:58:35.092 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 766: 000762: Nov 25 12:58:35.092 CET: Vi1 LCP: MagicNumber 0x0633EE04 (0x05060633EE04) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 767: 000763: Nov 25 12:58:35.092 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 768: 000764: Nov 25 12:58:35.092 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 769: 000765: Nov 25 12:58:35.092 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 770: 000766: Nov 25 12:58:35.092 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 771: 000767: Nov 25 12:58:35.096 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 772: 000768: Nov 25 12:58:35.096 CET: Vi1 LCP: MagicNumber 0x0633EE04 (0x05060633EE04) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 773: 000769: Nov 25 12:58:35.096 CET: Vi1 LCP: PFC (0x0702) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 774: 000770: Nov 25 12:58:35.096 CET: Vi1 LCP: ACFC (0x0802) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 775: 000771: Nov 25 12:58:35.096 CET: Vi1 LCP: State is Open 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 776: 000772: Nov 25 12:58:35.096 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 777: 000773: Nov 25 12:58:35.156 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 120 len 26 from "pptpd" 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 778: 000774: Nov 25 12:58:35.192 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 779: 000775: Nov 25 12:58:35.196 CET: Vi1 MS CHAP V2: Using password from interface CHAP 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 780: 000776: Nov 25 12:58:35.196 CET: Vi1 MS-CHAP-V2: O RESPONSE id 120 len 62 from "maggiore" 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 781: 000777: Nov 25 12:58:35.260 CET: Vi1 MS-CHAP-V2: I SUCCESS id 120 len 46 msg is "S=70624F72201B468D304224C06F4BCD1454162EFE" 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 782: 000778: Nov 25 12:58:35.260 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 783: 000779: Nov 25 12:58:35.260 CET: Vi1 MS CHAP V2 No Password found for : pptpd 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 784: 000780: Nov 25 12:58:35.264 CET: Vi1 MS CHAP V2 Check AuthenticatorResponse Success for : maggiore 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 785: 000781: Nov 25 12:58:35.264 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 786: 000782: Nov 25 12:58:35.264 CET: Vi1 PPP: Queue CCP code[1] id[1] 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 787: 000783: Nov 25 12:58:35.268 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 788: 000784: Nov 25 12:58:35.268 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 789: 000785: Nov 25 12:58:35.268 CET: Vi1 PPP: Phase is UP 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 790: 000786: Nov 25 12:58:35.268 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 791: 000787: Nov 25 12:58:35.272 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 792: 000788: Nov 25 12:58:35.272 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 793: 000789: Nov 25 12:58:35.272 CET: Vi1 CCP: MS-PPC supported bits 0x01000060 (0x120601000060) 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 794: 000790: Nov 25 12:58:35.272 CET: Vi1 PPP: Process pending ncp packets 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 795: 000791: Nov 25 12:58:35.272 CET: Vi1 CCP: Redirect packet to Vi1 25-11-2006 11:58:56 Syslog.Debug 192.168.1.254 796: 000792: Nov 25 12:58:35.272 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 797: 000793: Nov 25 12:58:35.272 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 798: 000794: Nov 25 12:58:35.276 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 799: 000795: Nov 25 12:58:35.276 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 800: 000796: Nov 25 12:58:35.332 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 801: 000797: Nov 25 12:58:35.336 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 802: 000798: Nov 25 12:58:35.336 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 803: 000799: Nov 25 12:58:35.336 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 804: 000800: Nov 25 12:58:35.336 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 805: 000801: Nov 25 12:58:35.396 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 806: 000802: Nov 25 12:58:35.396 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 807: 000803: Nov 25 12:58:35.396 CET: Vi1 CCP: State is Open 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 808: 000804: Nov 25 12:58:35.404 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 809: 000805: Nov 25 12:58:35.404 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 810: 000806: Nov 25 12:58:35.404 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10 25-11-2006 11:58:57 Syslog.Debug 192.168.1.254 811: 000807: Nov 25 12:58:35.404 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 25-11-2006 11:58:58 Syslog.Notice 192.168.1.254 812: 000808: Nov 25 12:58:36.268 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to up 25-11-2006 11:58:58 Syslog.Debug 192.168.1.254 813: 000809: Nov 25 12:58:37.272 CET: Vi1 IPCP: Timeout: State ACKsent 25-11-2006 11:58:58 Syslog.Debug 192.168.1.254 814: 000810: Nov 25 12:58:37.272 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10 25-11-2006 11:58:58 Syslog.Debug 192.168.1.254 815: 000811: Nov 25 12:58:37.272 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 25-11-2006 11:58:58 Syslog.Debug 192.168.1.254 816: 000812: Nov 25 12:58:37.332 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10 25-11-2006 11:58:58 Syslog.Debug 192.168.1.254 817: 000813: Nov 25 12:58:37.332 CET: Vi1 IPCP: Address 83.233.168.124 (0x030653E9A87C) 25-11-2006 11:58:58 Syslog.Debug 192.168.1.254 818: 000814: Nov 25 12:58:37.332 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10 25-11-2006 11:58:58 Syslog.Debug 192.168.1.254 819: 000815: Nov 25 12:58:37.332 CET: Vi1 IPCP: Address 83.233.168.124 (0x030653E9A87C) 25-11-2006 11:58:58 Syslog.Debug 192.168.1.254 820: 000816: Nov 25 12:58:37.392 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10 25-11-2006 11:58:59 Syslog.Debug 192.168.1.254 821: 000817: Nov 25 12:58:37.392 CET: Vi1 IPCP: Address 83.233.168.124 (0x030653E9A87C) 25-11-2006 11:58:59 Syslog.Debug 192.168.1.254 822: 000818: Nov 25 12:58:37.392 CET: Vi1 IPCP: State is Open 25-11-2006 11:58:59 Syslog.Debug 192.168.1.254 823: 000819: Nov 25 12:58:37.392 CET: Di0 IPCP: Install negotiated IP interface address 83.233.168.124 25-11-2006 11:58:59 Syslog.Debug 192.168.1.254 824: 000820: Nov 25 12:58:37.400 CET: Di0 IPCP: Install route to 83.233.168.2 25-11-2006 11:58:59 Syslog.Debug 192.168.1.254 825: 000821: Nov 25 12:58:37.404 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2
Reply to
E. S.

In article , snipped-for-privacy@NOSPAMspadhausen.com (E. S.) writes: | | "Dan Lanciani" ha scritto nel messaggio | news: snipped-for-privacy@news1.IPSWITCHS.CMM... | > In article , | > snipped-for-privacy@NOSPAMspadhausen.com (E. S.) writes: | >

| > | IT WORKED. | >

| > What did you change to fix the previous two problems you posted about? | | Well | I had to put the entry dialer string 123, that I missed to insert. And then | the router dialed out and worked. | | > | The only problem wich lasts now is that the connection stays up and then | > | drops every minute or two. | >

| > Are you sure that it is working correctly when it is up? That kind of | > cycling is a typical symptom of the routing loop issue I mentioned. | | -Many PPTP servers use their primary address (i.e., the address that | you might use in the vpdn-group's "initiate-to ip" command) for their end | of the ppp connection. This is a problem because IOS will install a /32 | route to that address through the dialer interface thus creating a loop | that chokes the connection (and possibly even crashes the router). If | you can't find an alternate address for the server you will need to use | policy routing to work around the problem as it appears that nothing can | compete with a /32 "directly" connected interface route. | | Is there any way to resolve this?

Yes, you can work around it with policy based routing. Are you actually having this problem? That is, is the address assigned to the server's end of the PPP link the same as an address used in your vpdn initiate-to statements?

| When the dialer interface is up, I browse the internet with the dialer0 ip | that the router negotiated via the pptp link.

That certainly suggests that you aren't having the above problem.

| Everything is fast and ok, but after 30~60secs the connection drops, then | reconnects.

You may have to find out what the other end is doing. I saw your lost echo requests and I assume the server was killing the connection for similar reasons when you turned keepalives off. It isn't obvious at first glance what is going on...

| I put an mty of 1500, because i received this warning: | | 25-11-2006 04:28:05 Syslog.Warning 192.168.1.254 32: 000028: Nov 25 | 05:27:43.791 CET: %DIALER-4-MTU_WARNING: Current MTU setting of 1500 on | Virtual-Access1 is being overwritten by setting of 1450 defined by Dialer0.

The warning is normal. I would not increase the MTU until you are sure it is not causing a problem.

Dan Lanciani ddl@danlan.*com

Reply to
Dan Lanciani

Hello Mr Lanciani you don't know how much I waited for your answer!! In all the newsgroups I visited you are the only one that can help me!

For me it is very important to setup this VPN, because at this moment I set up on a Win 2003 server with Internet connection sharing enabled... It is not the solution I planned. I need the tunnel on the perimeter router. I also set the NAT on the router via Dialer0 interface, so If the VPN is down, the lan clients won't browse the internet!

Yes, when the interface is up, I browse the internet as I was expecting. Very well, very fast and with the correct wan IP (the vpn ip).

I have to resolve this issue. If I connect with Win XP SP2, or a Windows

2003 server SP1 as a PPTP client the connection is fine and never disconnects. With the cisco, it disconnects randomly after 60secs or more.

With MTU, please suggest what I have to set on the dialer vpn interface.

Dan Lanciani ddl@danlan.*com

Reply to
Elia Spadoni

| I have to resolve this issue. If I connect with Win XP SP2, or a Windows | 2003 server SP1 as a PPTP client | the connection is fine and never disconnects. With the cisco, it | disconnects randomly after 60secs or more.

Can you find out what the server thinks is happening? If not you might try some more debugging (vpdn events and errors). At this point I'd be tempted to use a sniffer to compare the Windows & Cisco clinets' behaviors. Or you could move up to packet debugging for ppp & vpdn; it will be rather verbose.

There aren't many pptp parameters to adjust, but you could experiment with the echo interval.

| > | I put an mty of 1500, because i received this warning: | > | | > | 25-11-2006 04:28:05 Syslog.Warning 192.168.1.254 32: 000028: Nov 25 | > | 05:27:43.791 CET: %DIALER-4-MTU_WARNING: Current MTU setting of 1500 on | > | Virtual-Access1 is being overwritten by setting of 1450 defined by Dialer0. | > | > The warning is normal. I would not increase the MTU until you are sure | > it is not causing a problem. | > | | With MTU, please suggest what I have to set on the dialer vpn interface.

As i said, I suggest 1450 until you know something bigger works.

Dan Lanciani ddl@danlan.*com

Reply to
Dan Lanciani

OK

I activated now this debug:

gateway#show debug VPN: VPDN errors debugging is on VPN disconnect debugging is on PPP: PPP protocol errors debugging is on PPP protocol negotiation debugging is on

27-11-2006 14:15:45 Syslog.Notice 192.168.1.254 2251: 002244: Nov 27 15:15:24.812 CET: %SYS-5-CONFIG_I: Configured from console by maggiore on vty0 (192.168.1.11) 27-11-2006 14:16:05 Syslog.Warning 192.168.1.254 2252: 002245: Nov 27 15:15:45.310 CET: %DIALER-4-MTU_WARNING: Current MTU setting of 1500 on Virtual-Access1 is being overwritten by setting of 1450 defined by Dialer0. 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2253: 002246: Nov 27 15:15:45.318 CET: Vi1 PPP: Phase is DOWN, Setup 27-11-2006 14:16:05 Syslog.Error 192.168.1.254 2254: 002247: Nov 27 15:15:45.554 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to up 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2255: 002248: Nov 27 15:15:45.582 CET: Vi1 PPP: Using dialer call direction 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2256: 002249: Nov 27 15:15:45.582 CET: Vi1 PPP: Treating connection as a callout 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2257: 002250: Nov 27 15:15:45.582 CET: Vi1 PPP: Session handle[7000002C] Session id[17] 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2258: 002251: Nov 27 15:15:45.582 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2259: 002252: Nov 27 15:15:45.582 CET: Vi1 PPP: No remote authentication for call-out 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2260: 002253: Nov 27 15:15:45.582 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 16 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2261: 002254: Nov 27 15:15:45.582 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2262: 002255: Nov 27 15:15:45.586 CET: Vi1 LCP: MagicNumber 0x1414D961 (0x05061414D961) 27-11-2006 14:16:05 Syslog.Debug 192.168.1.254 2263: 002256: Nov 27 15:15:45.586 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:16:06 Syslog.Debug 192.168.1.254 2264: 002257: Nov 27 15:15:45.642 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 16 27-11-2006 14:16:06 Syslog.Debug 192.168.1.254 2265: 002258: Nov 27 15:15:45.642 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:16:06 Syslog.Debug 192.168.1.254 2266: 002259: Nov 27 15:15:45.646 CET: Vi1 LCP: MagicNumber 0x1414D961 (0x05061414D961) 27-11-2006 14:16:06 Syslog.Debug 192.168.1.254 2267: 002260: Nov 27 15:15:45.646 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:16:07 Syslog.Error 192.168.1.254 2268: 002261: Nov 27 15:15:47.306 CET: %LINK-3-UPDOWN: Interface Dialer0, changed state to up 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2269: 002262: Nov 27 15:15:47.542 CET: Vi1 LCP: Timeout: State ACKrcvd 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2270: 002263: Nov 27 15:15:47.542 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 16 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2271: 002264: Nov 27 15:15:47.542 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2272: 002265: Nov 27 15:15:47.542 CET: Vi1 LCP: MagicNumber 0x1414D961 (0x05061414D961) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2273: 002266: Nov 27 15:15:47.542 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2274: 002267: Nov 27 15:15:47.602 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 16 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2275: 002268: Nov 27 15:15:47.602 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2276: 002269: Nov 27 15:15:47.602 CET: Vi1 LCP: MagicNumber 0x1414D961 (0x05061414D961) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2277: 002270: Nov 27 15:15:47.602 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2279: 002272: Nov 27 15:15:48.554 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2280: 002273: Nov 27 15:15:48.554 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2281: 002274: Nov 27 15:15:48.554 CET: Vi1 LCP: MagicNumber 0xFC6965F2 (0x0506FC6965F2) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2282: 002275: Nov 27 15:15:48.554 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2283: 002276: Nov 27 15:15:48.554 CET: Vi1 LCP: ACFC (0x0802) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2284: 002277: Nov 27 15:15:48.554 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2285: 002278: Nov 27 15:15:48.554 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2286: 002279: Nov 27 15:15:48.558 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2287: 002280: Nov 27 15:15:48.558 CET: Vi1 LCP: MagicNumber 0xFC6965F2 (0x0506FC6965F2) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2288: 002281: Nov 27 15:15:48.558 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2289: 002282: Nov 27 15:15:48.558 CET: Vi1 LCP: ACFC (0x0802) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2290: 002283: Nov 27 15:15:48.558 CET: Vi1 LCP: State is Open 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2291: 002284: Nov 27 15:15:48.558 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2292: 002285: Nov 27 15:15:48.618 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 74 len 26 from "pptpd" 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2293: 002286: Nov 27 15:15:48.658 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2294: 002287: Nov 27 15:15:48.658 CET: Vi1 MS CHAP V2: Using password from interface CHAP 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2295: 002288: Nov 27 15:15:48.658 CET: Vi1 MS-CHAP-V2: O RESPONSE id 74 len 62 from "maggiore" 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2296: 002289: Nov 27 15:15:48.722 CET: Vi1 MS-CHAP-V2: I SUCCESS id 74 len 46 msg is "S=1EAE4574AAB745DFED3A26A21F888DB8303A6346" 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2297: 002290: Nov 27 15:15:48.722 CET: Vi1 MS CHAP V2 No Password found for : pptpd 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2298: 002291: Nov 27 15:15:48.722 CET: Vi1 MS CHAP V2 No Password found for : pptpd 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2299: 002292: Nov 27 15:15:48.726 CET: Vi1 MS CHAP V2 Check AuthenticatorResponse Success for : maggiore 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2300: 002293: Nov 27 15:15:48.726 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2301: 002294: Nov 27 15:15:48.726 CET: Vi1 PPP: Queue CCP code[1] id[1] 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2302: 002295: Nov 27 15:15:48.730 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2303: 002296: Nov 27 15:15:48.730 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2304: 002297: Nov 27 15:15:48.730 CET: Vi1 PPP: Phase is UP 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2305: 002298: Nov 27 15:15:48.730 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2306: 002299: Nov 27 15:15:48.734 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2307: 002300: Nov 27 15:15:48.734 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2308: 002301: Nov 27 15:15:48.734 CET: Vi1 CCP: MS-PPC supported bits 0x01000060 (0x120601000060) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2309: 002302: Nov 27 15:15:48.734 CET: Vi1 PPP: Process pending ncp packets 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2310: 002303: Nov 27 15:15:48.734 CET: Vi1 CCP: Redirect packet to Vi1 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2311: 002304: Nov 27 15:15:48.734 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2312: 002305: Nov 27 15:15:48.734 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2313: 002306: Nov 27 15:15:48.738 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2314: 002307: Nov 27 15:15:48.738 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2315: 002308: Nov 27 15:15:48.798 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2316: 002309: Nov 27 15:15:48.798 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2317: 002310: Nov 27 15:15:48.798 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2318: 002311: Nov 27 15:15:48.798 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2319: 002312: Nov 27 15:15:48.802 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:16:08 Syslog.Debug 192.168.1.254 2320: 002313: Nov 27 15:15:48.858 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10 27-11-2006 14:16:09 Syslog.Debug 192.168.1.254 2321: 002314: Nov 27 15:15:48.858 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:16:09 Syslog.Debug 192.168.1.254 2322: 002315: Nov 27 15:15:48.858 CET: Vi1 CCP: State is Open 27-11-2006 14:16:09 Syslog.Debug 192.168.1.254 2323: 002316: Nov 27 15:15:48.866 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10 27-11-2006 14:16:09 Syslog.Debug 192.168.1.254 2324: 002317: Nov 27 15:15:48.866 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 27-11-2006 14:16:09 Syslog.Debug 192.168.1.254 2325: 002318: Nov 27 15:15:48.866 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10 27-11-2006 14:16:09 Syslog.Debug 192.168.1.254 2326: 002319: Nov 27 15:15:48.866 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 27-11-2006 14:16:10 Syslog.Notice 192.168.1.254 2327: 002320: Nov 27 15:15:49.730 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to up 27-11-2006 14:16:10 Syslog.Debug 192.168.1.254 2328: 002321: Nov 27 15:15:50.742 CET: Vi1 IPCP: Timeout: State ACKsent 27-11-2006 14:16:10 Syslog.Debug 192.168.1.254 2329: 002322: Nov 27 15:15:50.742 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10 27-11-2006 14:16:10 Syslog.Debug 192.168.1.254 2330: 002323: Nov 27 15:15:50.742 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 27-11-2006 14:16:10 Syslog.Debug 192.168.1.254 2331: 002324: Nov 27 15:15:50.798 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10 27-11-2006 14:16:10 Syslog.Debug 192.168.1.254 2332: 002325: Nov 27 15:15:50.798 CET: Vi1 IPCP: Address 83.233.168.16 (0x030653E9A810) 27-11-2006 14:16:10 Syslog.Debug 192.168.1.254 2333: 002326: Nov 27 15:15:50.802 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10 27-11-2006 14:16:10 Syslog.Debug 192.168.1.254 2334: 002327: Nov 27 15:15:50.802 CET: Vi1 IPCP: Address 83.233.168.16 (0x030653E9A810) 27-11-2006 14:16:10 Syslog.Debug 192.168.1.254 2335: 002328: Nov 27 15:15:50.858 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10 27-11-2006 14:16:11 Syslog.Debug 192.168.1.254 2336: 002329: Nov 27 15:15:50.858 CET: Vi1 IPCP: Address 83.233.168.16 (0x030653E9A810) 27-11-2006 14:16:11 Syslog.Debug 192.168.1.254 2337: 002330: Nov 27 15:15:50.858 CET: Vi1 IPCP: State is Open 27-11-2006 14:16:11 Syslog.Debug 192.168.1.254 2338: 002331: Nov 27 15:15:50.862 CET: Di0 IPCP: Install negotiated IP interface address 83.233.168.16 27-11-2006 14:16:11 Syslog.Debug 192.168.1.254 2339: 002332: Nov 27 15:15:50.870 CET: Di0 IPCP: Install route to 83.233.168.2 27-11-2006 14:16:11 Syslog.Debug 192.168.1.254 2340: 002333: Nov 27 15:15:50.870 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2 27-11-2006 14:17:10 Syslog.Notice 192.168.1.254 2341: 002334: Nov 27 15:16:49.351 CET: %SYS-5-CONFIG_I: Configured from console by maggiore on vty0 (192.168.1.11) 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2342: 002335: Nov 27 15:16:51.191 CET: Vi1 PPP: Missed 5 keepalives, taking LCP down 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2343: 002336: Nov 27 15:16:51.191 CET: Vi1 PPP: Sending Acct Event[Down] id[58] 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2344: 002337: Nov 27 15:16:51.191 CET: Vi1 LCP: State is Closed 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2345: 002338: Nov 27 15:16:51.191 CET: Vi1 PPP: Phase is DOWN 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2346: 002339: Nov 27 15:16:51.191 CET: Vi1 CCP: State is Closed 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2347: 002340: Nov 27 15:16:51.195 CET: Vi1 IPCP: State is Closed 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2348: 002341: Nov 27 15:16:51.195 CET: Vi1 IPCP: Remove link info for cef entry 83.233.168.2 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2349: 002342: Nov 27 15:16:51.195 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[300001D] 27-11-2006 14:17:11 Syslog.Debug 192.168.1.254 2350: 002343: Nov 27 15:16:51.199 CET: Vi1 PPP: Phase is ESTABLISHING, Passive Open 27-11-2006 14:17:12 Syslog.Debug 192.168.1.254 2351: 002344: Nov 27 15:16:51.199 CET: Vi1 LCP: State is Listen 27-11-2006 14:17:12 Syslog.Debug 192.168.1.254 2352: 002345: Nov 27 15:16:51.211 CET: Di0 IPCP: Remove route to 83.233.168.2 27-11-2006 14:17:13 Syslog.Notice 192.168.1.254 2353: 002346: Nov 27 15:16:52.191 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to down 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2354: 002347: Nov 27 15:16:53.207 CET: Vi1 LCP: Timeout: State Listen 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2355: 002348: Nov 27 15:16:53.207 CET: Vi1 PPP: No remote authentication for call-out 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2356: 002349: Nov 27 15:16:53.207 CET: Vi1 LCP: O CONFREQ [Listen] id 3 len 16 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2357: 002350: Nov 27 15:16:53.207 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2358: 002351: Nov 27 15:16:53.207 CET: Vi1 LCP: MagicNumber 0x1415E1B5 (0x05061415E1B5) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2359: 002352: Nov 27 15:16:53.207 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2360: 002353: Nov 27 15:16:53.315 CET: Vi1 LCP: I TERMREQ [REQsent] id 2 len 17 (0x4D5050452064697361626C6564) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2361: 002354: Nov 27 15:16:53.319 CET: Vi1 LCP: O TERMACK [REQsent] id 2 len 4 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2362: 002355: Nov 27 15:16:53.319 CET: Vi1 LCP: I CONFREQ [REQsent] id 3 len 25 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2363: 002356: Nov 27 15:16:53.319 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2364: 002357: Nov 27 15:16:53.319 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2365: 002358: Nov 27 15:16:53.319 CET: Vi1 LCP: MagicNumber 0xF4ECC6C3 (0x0506F4ECC6C3) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2366: 002359: Nov 27 15:16:53.319 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2367: 002360: Nov 27 15:16:53.319 CET: Vi1 LCP: ACFC (0x0802) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2368: 002361: Nov 27 15:16:53.323 CET: Vi1 LCP: O CONFACK [REQsent] id 3 len 25 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2369: 002362: Nov 27 15:16:53.323 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2370: 002363: Nov 27 15:16:53.323 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2371: 002364: Nov 27 15:16:53.323 CET: Vi1 LCP: MagicNumber 0xF4ECC6C3 (0x0506F4ECC6C3) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2372: 002365: Nov 27 15:16:53.323 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2373: 002366: Nov 27 15:16:53.323 CET: Vi1 LCP: ACFC (0x0802) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2374: 002367: Nov 27 15:16:53.323 CET: Vi1 LCP: I CONFACK [ACKsent] id 3 len 16 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2375: 002368: Nov 27 15:16:53.323 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2376: 002369: Nov 27 15:16:53.327 CET: Vi1 LCP: MagicNumber 0x1415E1B5 (0x05061415E1B5) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2377: 002370: Nov 27 15:16:53.327 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2378: 002371: Nov 27 15:16:53.327 CET: Vi1 LCP: State is Open 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2379: 002372: Nov 27 15:16:53.327 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2380: 002373: Nov 27 15:16:53.391 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 53 len 26 from "pptpd" 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2381: 002374: Nov 27 15:16:53.427 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2382: 002375: Nov 27 15:16:53.427 CET: Vi1 MS CHAP V2: Using password from interface CHAP 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2383: 002376: Nov 27 15:16:53.427 CET: Vi1 MS-CHAP-V2: O RESPONSE id 53 len 62 from "maggiore" 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2384: 002377: Nov 27 15:16:53.491 CET: Vi1 MS-CHAP-V2: I SUCCESS id 53 len 4 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2385: 002378: Nov 27 15:16:53.491 CET: Vi1 MS CHAP V2 No Password found for : pptpd 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2386: 002379: Nov 27 15:16:53.495 CET: Vi1 MS CHAP V2 No Password found for : pptpd 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2387: 002380: Nov 27 15:16:53.495 CET: Vi1 MS CHAP V2 CheckAuthenticatorResponse Failed for : maggiore 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2388: 002381: Nov 27 15:16:53.495 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2389: 002382: Nov 27 15:16:53.495 CET: Vi1 PPP: Sending Acct Event[Down] id[59] 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2390: 002383: Nov 27 15:16:53.499 CET: Vi1 PPP: Phase is TERMINATING 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2391: 002384: Nov 27 15:16:53.499 CET: Vi1 LCP: O TERMREQ [Open] id 4 len 4 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2392: 002385: Nov 27 15:16:53.503 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2393: 002386: Nov 27 15:16:53.503 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2394: 002387: Nov 27 15:16:53.563 CET: Vi1 LCP: I TERMACK [TERMsent] id 4 len 4 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2395: 002388: Nov 27 15:16:53.563 CET: Vi1 LCP: State is Closed 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2396: 002389: Nov 27 15:16:53.563 CET: Vi1 PPP: Phase is DOWN 27-11-2006 14:17:13 Syslog.Debug 192.168.1.254 2397: 002390: Nov 27 15:16:53.563 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[3200001F] 27-11-2006 14:17:14 Syslog.Debug 192.168.1.254 2398: 002391: Nov 27 15:16:53.563 CET: Vi1 PPP: Phase is ESTABLISHING, Passive Open 27-11-2006 14:17:14 Syslog.Debug 192.168.1.254 2399: 002392: Nov 27 15:16:53.563 CET: Vi1 LCP: State is Listen 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2400: 002393: Nov 27 15:16:55.575 CET: Vi1 LCP: Timeout: State Listen 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2401: 002394: Nov 27 15:16:55.575 CET: Vi1 PPP: No remote authentication for call-out 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2402: 002395: Nov 27 15:16:55.575 CET: Vi1 LCP: O CONFREQ [Listen] id 5 len 16 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2403: 002396: Nov 27 15:16:55.575 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2404: 002397: Nov 27 15:16:55.575 CET: Vi1 LCP: MagicNumber 0x1415EAF7 (0x05061415EAF7) 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2405: 002398: Nov 27 15:16:55.575 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2406: 002399: Nov 27 15:16:56.339 CET: Vi1 Tnl/Sn 16/14 PPTP: Destroying session, informational traceback below: -Traceback= 0x81B3D494 0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980 0x805FE638 0x80601C18 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2407: 002400: Nov 27 15:16:56.343 CET: Vi1 Tnl/Sn 16/14 PPTP: Unbinding session from idb, informational traceback: -Traceback= 0x81AFBF54 0x81B3D4C8 0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980 0x805FE638 0x80601C18 27-11-2006 14:17:16 Syslog.Debug 192.168.1.254 2408: 002401: Nov 27 15:16:56.347 CET: Vi1 VPDN: Resetting interface, informational traceback below: -Traceback= 0x81AFC870 0x81AFC974 0x81AFCB7C 0x81B3D4D4 0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980 0x805FE638 0x80601C18 27-11-2006 14:17:16 Syslog.Error 192.168.1.254 2409: 002402: Nov 27 15:16:56.351 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to down 27-11-2006 14:17:17 Syslog.Debug 192.168.1.254 2410: 002403: Nov 27 15:16:56.355 CET: Vi1 PPP: Sending Acct Event[Down] id[5A] 27-11-2006 14:17:17 Syslog.Debug 192.168.1.254 2411: 002404: Nov 27 15:16:56.355 CET: Vi1 LCP: State is Closed 27-11-2006 14:17:17 Syslog.Debug 192.168.1.254 2412: 002405: Nov 27 15:16:56.355 CET: Vi1 PPP: Phase is DOWN 27-11-2006 14:17:27 Syslog.Notice 192.168.1.254 2413: 002406: Nov 27 15:17:06.811 CET: %LINK-5-CHANGED: Interface Dialer0, changed state to administratively down 27-11-2006 14:17:28 Syslog.Notice 192.168.1.254 2414: 002407: Nov 27 15:17:07.835 CET: %SYS-5-CONFIG_I: Configured from console by maggiore on vty0 (192.168.1.11)

As it is clear, it missed the keepalives. Now here is the log without keepalives

27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2416: 002409: Nov 27 15:19:32.598 CET: Vi1 PPP: Phase is DOWN, Setup 27-11-2006 14:19:52 Syslog.Error 192.168.1.254 2417: 002410: Nov 27 15:19:32.834 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to up 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2418: 002411: Nov 27 15:19:32.862 CET: Vi1 PPP: Using dialer call direction 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2419: 002412: Nov 27 15:19:32.862 CET: Vi1 PPP: Treating connection as a callout 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2420: 002413: Nov 27 15:19:32.862 CET: Vi1 PPP: Session handle[14000031] Session id[20] 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2421: 002414: Nov 27 15:19:32.862 CET: Vi1 PPP: Phase is ESTABLISHING, Active Open 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2422: 002415: Nov 27 15:19:32.862 CET: Vi1 PPP: No remote authentication for call-out 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2423: 002416: Nov 27 15:19:32.862 CET: Vi1 LCP: O CONFREQ [Closed] id 1 len 16 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2424: 002417: Nov 27 15:19:32.862 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2425: 002418: Nov 27 15:19:32.862 CET: Vi1 LCP: MagicNumber 0x14185229 (0x050614185229) 27-11-2006 14:19:52 Syslog.Debug 192.168.1.254 2426: 002419: Nov 27 15:19:32.866 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:19:53 Syslog.Debug 192.168.1.254 2427: 002420: Nov 27 15:19:32.922 CET: Vi1 LCP: I CONFACK [REQsent] id 1 len 16 27-11-2006 14:19:53 Syslog.Debug 192.168.1.254 2428: 002421: Nov 27 15:19:32.922 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:19:53 Syslog.Debug 192.168.1.254 2429: 002422: Nov 27 15:19:32.922 CET: Vi1 LCP: MagicNumber 0x14185229 (0x050614185229) 27-11-2006 14:19:53 Syslog.Debug 192.168.1.254 2430: 002423: Nov 27 15:19:32.926 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:19:54 Syslog.Error 192.168.1.254 2431: 002424: Nov 27 15:19:34.586 CET: %LINK-3-UPDOWN: Interface Dialer0, changed state to up 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2432: 002425: Nov 27 15:19:34.834 CET: Vi1 LCP: Timeout: State ACKrcvd 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2433: 002426: Nov 27 15:19:34.834 CET: Vi1 LCP: O CONFREQ [ACKrcvd] id 2 len 16 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2434: 002427: Nov 27 15:19:34.834 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2435: 002428: Nov 27 15:19:34.834 CET: Vi1 LCP: MagicNumber 0x14185229 (0x050614185229) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2436: 002429: Nov 27 15:19:34.834 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2437: 002430: Nov 27 15:19:34.894 CET: Vi1 LCP: I CONFACK [REQsent] id 2 len 16 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2438: 002431: Nov 27 15:19:34.894 CET: Vi1 LCP: MRU 1450 (0x010405AA) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2439: 002432: Nov 27 15:19:34.894 CET: Vi1 LCP: MagicNumber 0x14185229 (0x050614185229) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2440: 002433: Nov 27 15:19:34.894 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2441: 002434: Nov 27 15:19:35.826 CET: Vi1 LCP: I CONFREQ [ACKrcvd] id 1 len 25 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2442: 002435: Nov 27 15:19:35.826 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2443: 002436: Nov 27 15:19:35.826 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2444: 002437: Nov 27 15:19:35.830 CET: Vi1 LCP: MagicNumber 0xB17FBAED (0x0506B17FBAED) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2445: 002438: Nov 27 15:19:35.830 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2446: 002439: Nov 27 15:19:35.830 CET: Vi1 LCP: ACFC (0x0802) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2447: 002440: Nov 27 15:19:35.830 CET: Vi1 LCP: O CONFACK [ACKrcvd] id 1 len 25 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2448: 002441: Nov 27 15:19:35.830 CET: Vi1 LCP: ACCM 0x00000000 (0x020600000000) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2449: 002442: Nov 27 15:19:35.830 CET: Vi1 LCP: AuthProto MS-CHAP-V2 (0x0305C22381) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2450: 002443: Nov 27 15:19:35.830 CET: Vi1 LCP: MagicNumber 0xB17FBAED (0x0506B17FBAED) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2451: 002444: Nov 27 15:19:35.834 CET: Vi1 LCP: PFC (0x0702) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2452: 002445: Nov 27 15:19:35.834 CET: Vi1 LCP: ACFC (0x0802) 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2453: 002446: Nov 27 15:19:35.834 CET: Vi1 LCP: State is Open 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2454: 002447: Nov 27 15:19:35.834 CET: Vi1 PPP: Phase is AUTHENTICATING, by the peer 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2455: 002448: Nov 27 15:19:35.894 CET: Vi1 MS-CHAP-V2: I CHALLENGE id 118 len 26 from "pptpd" 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2456: 002449: Nov 27 15:19:35.930 CET: Vi1 MS CHAP V2: Using hostname from interface CHAP 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2457: 002450: Nov 27 15:19:35.934 CET: Vi1 MS CHAP V2: Using password from interface CHAP 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2458: 002451: Nov 27 15:19:35.934 CET: Vi1 MS-CHAP-V2: O RESPONSE id 118 len 62 from "maggiore" 27-11-2006 14:19:55 Syslog.Debug 192.168.1.254 2459: 002452: Nov 27 15:19:35.998 CET: Vi1 MS-CHAP-V2: I SUCCESS id 118 len 46 msg is "S=F4B814ED6FC49CEEC89EA9878D589FD64AC5C459" 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2460: 002453: Nov 27 15:19:36.002 CET: Vi1 MS CHAP V2 No Password found for : pptpd 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2461: 002454: Nov 27 15:19:36.002 CET: Vi1 MS CHAP V2 No Password found for : pptpd 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2462: 002455: Nov 27 15:19:36.002 CET: Vi1 MS CHAP V2 Check AuthenticatorResponse Success for : maggiore 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2463: 002456: Nov 27 15:19:36.002 CET: Vi1 PPP: Phase is FORWARDING, Attempting Forward 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2464: 002457: Nov 27 15:19:36.002 CET: Vi1 PPP: Queue CCP code[1] id[1] 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2465: 002458: Nov 27 15:19:36.006 CET: Vi1 PPP SSS: Receive SSS-Mgr Connect-Local 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2466: 002459: Nov 27 15:19:36.006 CET: Vi1 PPP: Phase is ESTABLISHING, Finish LCP 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2467: 002460: Nov 27 15:19:36.010 CET: Vi1 PPP: Phase is UP 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2468: 002461: Nov 27 15:19:36.010 CET: Vi1 IPCP: O CONFREQ [Closed] id 1 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2469: 002462: Nov 27 15:19:36.010 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2470: 002463: Nov 27 15:19:36.010 CET: Vi1 CCP: O CONFREQ [Closed] id 1 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2471: 002464: Nov 27 15:19:36.010 CET: Vi1 CCP: MS-PPC supported bits 0x01000060 (0x120601000060) 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2472: 002465: Nov 27 15:19:36.010 CET: Vi1 PPP: Process pending ncp packets 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2473: 002466: Nov 27 15:19:36.014 CET: Vi1 CCP: Redirect packet to Vi1 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2474: 002467: Nov 27 15:19:36.014 CET: Vi1 CCP: I CONFREQ [REQsent] id 1 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2475: 002468: Nov 27 15:19:36.014 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2476: 002469: Nov 27 15:19:36.014 CET: Vi1 CCP: O CONFACK [REQsent] id 1 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2477: 002470: Nov 27 15:19:36.014 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2478: 002471: Nov 27 15:19:36.074 CET: Vi1 IPCP: I TERMACK [REQsent] id 1 len 4 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2479: 002472: Nov 27 15:19:36.074 CET: Vi1 CCP: I CONFNAK [ACKsent] id 1 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2480: 002473: Nov 27 15:19:36.078 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2481: 002474: Nov 27 15:19:36.078 CET: Vi1 CCP: O CONFREQ [ACKsent] id 2 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2482: 002475: Nov 27 15:19:36.078 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2483: 002476: Nov 27 15:19:36.138 CET: Vi1 CCP: I CONFACK [ACKsent] id 2 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2484: 002477: Nov 27 15:19:36.138 CET: Vi1 CCP: MS-PPC supported bits 0x01000040 (0x120601000040) 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2485: 002478: Nov 27 15:19:36.138 CET: Vi1 CCP: State is Open 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2486: 002479: Nov 27 15:19:36.142 CET: Vi1 IPCP: I CONFREQ [REQsent] id 1 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2487: 002480: Nov 27 15:19:36.146 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2488: 002481: Nov 27 15:19:36.146 CET: Vi1 IPCP: O CONFACK [REQsent] id 1 len 10 27-11-2006 14:19:56 Syslog.Debug 192.168.1.254 2489: 002482: Nov 27 15:19:36.146 CET: Vi1 IPCP: Address 83.233.168.2 (0x030653E9A802) 27-11-2006 14:19:57 Syslog.Notice 192.168.1.254 2490: 002483: Nov 27 15:19:37.006 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to up 27-11-2006 14:19:58 Syslog.Debug 192.168.1.254 2491: 002484: Nov 27 15:19:38.002 CET: Vi1 IPCP: Timeout: State ACKsent 27-11-2006 14:19:58 Syslog.Debug 192.168.1.254 2492: 002485: Nov 27 15:19:38.002 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 2 len 10 27-11-2006 14:19:58 Syslog.Debug 192.168.1.254 2493: 002486: Nov 27 15:19:38.002 CET: Vi1 IPCP: Address 0.0.0.0 (0x030600000000) 27-11-2006 14:19:58 Syslog.Debug 192.168.1.254 2494: 002487: Nov 27 15:19:38.062 CET: Vi1 IPCP: I CONFNAK [ACKsent] id 2 len 10 27-11-2006 14:19:58 Syslog.Debug 192.168.1.254 2495: 002488: Nov 27 15:19:38.062 CET: Vi1 IPCP: Address 83.233.168.52 (0x030653E9A834) 27-11-2006 14:19:58 Syslog.Debug 192.168.1.254 2496: 002489: Nov 27 15:19:38.062 CET: Vi1 IPCP: O CONFREQ [ACKsent] id 3 len 10 27-11-2006 14:19:58 Syslog.Debug 192.168.1.254 2497: 002490: Nov 27 15:19:38.062 CET: Vi1 IPCP: Address 83.233.168.52 (0x030653E9A834) 27-11-2006 14:19:58 Syslog.Debug 192.168.1.254 2498: 002491: Nov 27 15:19:38.126 CET: Vi1 IPCP: I CONFACK [ACKsent] id 3 len 10 27-11-2006 14:19:59 Syslog.Debug 192.168.1.254 2499: 002492: Nov 27 15:19:38.126 CET: Vi1 IPCP: Address 83.233.168.52 (0x030653E9A834) 27-11-2006 14:19:59 Syslog.Debug 192.168.1.254 2500: 002493: Nov 27 15:19:38.126 CET: Vi1 IPCP: State is Open 27-11-2006 14:19:59 Syslog.Debug 192.168.1.254 2501: 002494: Nov 27 15:19:38.126 CET: Di0 IPCP: Install negotiated IP interface address 83.233.168.52 27-11-2006 14:19:59 Syslog.Debug 192.168.1.254 2502: 002495: Nov 27 15:19:38.134 CET: Di0 IPCP: Install route to 83.233.168.2 27-11-2006 14:19:59 Syslog.Debug 192.168.1.254 2503: 002496: Nov 27 15:19:38.138 CET: Vi1 IPCP: Add link info for cef entry 83.233.168.2 27-11-2006 14:21:30 Syslog.Notice 192.168.1.254 2504: 002497: Nov 27 15:21:09.427 CET: %SYS-5-CONFIG_I: Configured from console by maggiore on vty0 (192.168.1.11) 27-11-2006 14:22:31 Syslog.Debug 192.168.1.254 2505: 002498: Nov 27 15:22:10.977 CET: Vi1 LCP: I TERMREQ [Open] id 3 len 17 (0x4D5050452064697361626C6564) 27-11-2006 14:22:31 Syslog.Debug 192.168.1.254 2506: 002499: Nov 27 15:22:10.977 CET: Vi1 LCP: O TERMACK [Open] id 3 len 4 27-11-2006 14:22:31 Syslog.Debug 192.168.1.254 2507: 002500: Nov 27 15:22:10.981 CET: Vi1 PPP: Sending Acct Event[Down] id[5B] 27-11-2006 14:22:31 Syslog.Debug 192.168.1.254 2508: 002501: Nov 27 15:22:10.981 CET: Vi1 PPP: Phase is TERMINATING 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2509: 002502: Nov 27 15:22:12.985 CET: Vi1 LCP: Timeout: State TERMsent 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2510: 002503: Nov 27 15:22:12.985 CET: Vi1 LCP: State is Closed 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2511: 002504: Nov 27 15:22:12.985 CET: Vi1 PPP: Phase is DOWN 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2512: 002505: Nov 27 15:22:12.985 CET: Vi1 CCP: State is Closed 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2513: 002506: Nov 27 15:22:12.989 CET: Vi1 IPCP: State is Closed 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2514: 002507: Nov 27 15:22:12.989 CET: Vi1 IPCP: Remove link info for cef entry 83.233.168.2 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2515: 002508: Nov 27 15:22:12.989 CET: Vi1 PPP SSS: Send DISCONNECT to mgr_hdl[D3000021] 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2516: 002509: Nov 27 15:22:12.989 CET: Vi1 PPP: Phase is ESTABLISHING, Passive Open 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2517: 002510: Nov 27 15:22:12.989 CET: Vi1 LCP: State is Listen 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2518: 002511: Nov 27 15:22:13.001 CET: Di0 IPCP: Remove route to 83.233.168.2 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2519: 002512: Nov 27 15:22:13.977 CET: Vi1 LCP: I TERMREQ [Listen] id 4 len 17 (0x4D5050452064697361626C6564) 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2520: 002513: Nov 27 15:22:13.977 CET: Vi1 LCP: O TERMACK [Listen] id 4 len 4 27-11-2006 14:22:33 Syslog.Notice 192.168.1.254 2521: 002514: Nov 27 15:22:13.993 CET: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Access1, changed state to down 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2522: 002515: Nov 27 15:22:14.005 CET: Vi1 Tnl/Sn 17/15 PPTP: Destroying session, informational traceback below: -Traceback= 0x81B3D494 0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980 0x805FE638 0x80601C18 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2523: 002516: Nov 27 15:22:14.005 CET: Vi1 Tnl/Sn 17/15 PPTP: Unbinding session from idb, informational traceback: -Traceback= 0x81AFBF54 0x81B3D4C8 0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980 0x805FE638 0x80601C18 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2524: 002517: Nov 27 15:22:14.009 CET: Vi1 VPDN: Resetting interface, informational traceback below: 27-11-2006 14:22:33 Syslog.Debug 192.168.1.254 2525: -Traceback= 0x81AFC870 0x81AFC974 0x81AFCB7C 0x81B3D4D4 0x81B1C25C 0x81B1C338 0x81B39C50 0x81B3C008 0x81B3AA90 0x81B3B51C 0x81B3B980 0x805FE638 0x80601C18 27-11-2006 14:22:33 Syslog.Error 192.168.1.254 2526: 002518: Nov 27 15:22:14.013 CET: %LINK-3-UPDOWN: Interface Virtual-Access1, changed state to down 27-11-2006 14:22:34 Syslog.Debug 192.168.1.254 2527: 002519: Nov 27 15:22:14.017 CET: Vi1 LCP: State is Closed 27-11-2006 14:22:34 Syslog.Debug 192.168.1.254 2528: 002520: Nov 27 15:22:14.017 CET: Vi1 PPP: Phase is DOWN 27-11-2006 14:22:45 Syslog.Notice 192.168.1.254 2529: 002521: Nov 27 15:22:24.325 CET: %LINK-5-CHANGED: Interface Dialer0, changed state to administratively down
Reply to
E. S.

In article , snipped-for-privacy@NOSPAMspadhausen.com (E. S.) writes: | OK | | I activated now this debug: | | gateway#show debug | VPN: | VPDN errors debugging is on | VPN disconnect debugging is on | PPP: | PPP protocol errors debugging is on | PPP protocol negotiation debugging is on

[...]

It might be time to hook up a sniffer or look at the logs from the other end. (Or try packet level debugging, but it will be verbose.) Again, just to be sure, 88.233.168.2 is not an address you use for "initiate-to ip" in the vpdn definition, right?

Dan Lanciani ddl@danlan.*com

Reply to
Dan Lanciani

initiate-to ip 83.233.168.2 initiate-to ip 83.233.168.3 initiate-to ip 83.233.168.4 initiate-to ip 83.233.168.5 initiate-to ip 83.233.168.6 initiate-to ip 83.233.168.7

They are in my config.!!

Reply to
Elia Spadoni

In article , snipped-for-privacy@inwind.it (Elia Spadoni) writes: | | > | > It might be time to hook up a sniffer or look at the logs from the | > other end. (Or try packet level debugging, but it will be verbose.) | > Again, just to be sure, 88.233.168.2 is not an address you use for | > "initiate-to ip" in the vpdn definition, right? | | | initiate-to ip 83.233.168.2

Then you have exactly the problem I described: the PPTP server is using for its end of the PPP link the same address at which you contact it initially for the PPTP vpn. Your configuration cannot be working as you describned while the connection is up. You must not be routing through the vpn at all. Note that *incoming* traffic to the address you are assigned will work fine until the connection kills itself, explaining why you think the connection is working.

In any case, you need to use policy based routing to force the encapsulated vpn traffic through the correct interface in spite of the /32 that is installed when the link comes up. Try something like this:

interface Ethernet0 ip policy route-map pptp ! interface FastEthernet0 ip policy route-map pptp ! interface Dialer0 ip policy route-map pptp ! interface ATM0.35 point-to-point ip policy route-map pptp ! ip local policy route-map pptp ! access-list 112 permit ip any host 88.233.168.2 access-list 112 permit ip any host 88.233.168.3 access-list 112 permit ip any host 88.233.168.4 access-list 112 permit ip any host 88.233.168.5 access-list 112 permit ip any host 88.233.168.6 access-list 112 permit ip any host 88.233.168.7 access-list 112 deny ip any any

route-map pptp permit 10 match ip address 112 set interface ATM0.35

Dan Lanciani ddl@danlan.*com

Reply to
Dan Lanciani

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.