SixXS::Sunset 2017-06-06

Ticket ID: SIXXS #3490457
Ticket Status: Resolved

PoP: (not applicable)

Cannot Ping Tunnel Broker Address
[de] Shadow Hawkins on Thursday, 27 January 2011 11:38:28
Hello, since the last few days I get no data through the AICCU Tunnel. All debugging ends up that AICCU connects to tic.sixxs.net and propagates the Tunnel-IDs. I get a Broker IP address ::2 and the ::1 is set as default gateway for IPv6. The Problem is that the default gateway ::1 isn't pingable from both sides. I tried the traceroute tool at SixXS HP from the sixxs noc with following output IPv6 traceroute from noc.sixxs.net @ SixXS NOC, AS12871 to 2a01:198:200:8d5::1 : Hop Node Loss% Sent Last Avg Best Worst StDev ASN Organisation 1. 2001:838:1:1::1 0.0% 5 0.4 2.8 0.4 12.6 5.5 2. 2001:838:5:a::1 0.0% 5 2.0 1.9 1.9 2.0 0.1 3. 2001:7f8:1::a504:1692:1 0.0% 5 2.6 2.5 2.4 2.6 0.1 4. 2001:7f8:3a:e001::1 0.0% 5 10.1 10.3 10.0 10.5 0.2 5. 2001:7f8:3a:e102::2 0.0% 5 10.2 10.1 9.9 10.3 0.1 6. ??? 100.0 5 0.0 0.0 0.0 0.0 0.0 From the other side : PING 2A01:198:200:8D5::2(2a01:198:200:8d5::2) 56 data bytes 64 bytes from 2a01:198:200:8d5::2: icmp_seq=1 ttl=64 time=0.158 ms 64 bytes from 2a01:198:200:8d5::2: icmp_seq=2 ttl=64 time=0.096 ms 64 bytes from 2a01:198:200:8d5::2: icmp_seq=3 ttl=64 time=0.094 ms 64 bytes from 2a01:198:200:8d5::2: icmp_seq=4 ttl=64 time=0.095 ms 64 bytes from 2a01:198:200:8d5::2: icmp_seq=5 ttl=64 time=0.095 ms --- 2A01:198:200:8D5::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 3999ms rtt min/avg/max/mdev = 0.094/0.107/0.158/0.027 ms PING 2A01:198:200:8D5::1(2a01:198:200:8d5::1) 56 data bytes --- 2A01:198:200:8D5::1 ping statistics --- 5 packets transmitted, 0 received, 100% packet loss, time 4008ms I have tested it with different AICCU versions, on different Locations and with the dedus01 and decgn01 Tunnel configured without success. I haven't tried further in fact that if i cannot reach the ::1 IP of the Broker it wouldn't route anything through the tunnel. Many thanks in advanced. Greetings Stephan Fitzke
State change: user Locked
[ch] Jeroen Massar SixXS Staff on Thursday, 27 January 2011 11:41:31
Message is Locked
The state of this ticket has been changed to user
Cannot Ping Tunnel Broker Address
[ch] Jeroen Massar SixXS Staff on Thursday, 27 January 2011 11:42:54
If <tunnel>::1 is not reachable from the "internet", then it means that the tunnel is not up on the PoP. As such, are you sending proper heartbeat or AYIYA packets? Please read that HUGE orange box which points to the Contact page which contains a "Reporting Problems" section.
Cannot Ping Tunnel Broker Address
[de] Shadow Hawkins on Thursday, 27 January 2011 13:23:19
I have done two aiccu autotest logs The Tunnel ID T43253 (decgn01 ) works fine the T33753 ( dedus01 ) have the problem. so I don't think it depend on my config. # uname -a
Linux uDesktop 2.6.32-27-generic #49-Ubuntu SMP Wed Dec 1 23:52:12 UTC 2010 i686 GNU/Linux
T33753_aiccu.log
Tunnel Information for T33753: POP Id : dedus01 IPv6 Local : 2a01:198:200:8d5::2/64 IPv6 Remote : 2a01:198:200:8d5::1/64 Tunnel Type : ayiya Adminstate : enabled Userstate : enabled ####### ####### AICCU Quick Connectivity Test ####### ####### [1/8] Ping the IPv4 Local/Your Outer Endpoint (192.168.154.131) ### This should return so called 'echo replies' ### If it doesn't then check your firewall settings ### Your local endpoint should always be pingable ### It could also indicate problems with your IPv4 stack PING 192.168.154.131 (192.168.154.131) 56(84) bytes of data. 64 bytes from 192.168.154.131: icmp_seq=1 ttl=64 time=0.027 ms 64 bytes from 192.168.154.131: icmp_seq=2 ttl=64 time=0.031 ms 64 bytes from 192.168.154.131: icmp_seq=3 ttl=64 time=0.034 ms --- 192.168.154.131 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 1998ms rtt min/avg/max/mdev = 0.027/0.030/0.034/0.007 ms ###### ####### [2/8] Ping the IPv4 Remote/PoP Outer Endpoint (91.184.37.98) ### These pings should reach the PoP and come back to you ### In case there are problems along the route between your ### host and the PoP this could not return replies ### Check your firewall settings if problems occur PING 91.184.37.98 (91.184.37.98) 56(84) bytes of data. 64 bytes from 91.184.37.98: icmp_seq=1 ttl=128 time=129 ms 64 bytes from 91.184.37.98: icmp_seq=2 ttl=128 time=29.2 ms 64 bytes from 91.184.37.98: icmp_seq=3 ttl=128 time=73.7 ms --- 91.184.37.98 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2002ms rtt min/avg/max/mdev = 29.253/77.649/129.902/41.180 ms ###### ####### [3/8] Traceroute to the PoP (91.184.37.98) over IPv4 ### This traceroute should reach the PoP ### In case this traceroute fails then you have no connectivity ### to the PoP and this is most probably the problem traceroute to 91.184.37.98 (91.184.37.98), 30 hops max, 60 byte packets 1 localhost (192.168.154.2) 0.127 ms 0.093 ms 0.089 ms 2 * * * 30 * * * ###### ###### [4/8] Checking if we can ping IPv6 localhost (::1) ### This confirms if your IPv6 is working ### If ::1 doesn't reply then something is wrong with your IPv6 stack PING ::1(::1) 56 data bytes 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.023 ms 64 bytes from ::1: icmp_seq=2 ttl=64 time=0.039 ms 64 bytes from ::1: icmp_seq=3 ttl=64 time=0.054 ms --- ::1 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2000ms rtt min/avg/max/mdev = 0.023/0.038/0.054/0.014 ms ###### ###### [5/8] Ping the IPv6 Local/Your Inner Tunnel Endpoint (2a01:198:200:8d5::2) ### This confirms that your tunnel is configured ### If it doesn't reply then check your interface and routing tables PING 2a01:198:200:8d5::2(2a01:198:200:8d5::2) 56 data bytes 64 bytes from 2a01:198:200:8d5::2: icmp_seq=1 ttl=64 time=0.015 ms 64 bytes from 2a01:198:200:8d5::2: icmp_seq=2 ttl=64 time=0.071 ms 64 bytes from 2a01:198:200:8d5::2: icmp_seq=3 ttl=64 time=0.058 ms --- 2a01:198:200:8d5::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 1998ms rtt min/avg/max/mdev = 0.015/0.048/0.071/0.023 ms ###### ###### [6/8] Ping the IPv6 Remote/PoP Inner Tunnel Endpoint (2a01:198:200:8d5::1) ### This confirms the reachability of the other side of the tunnel ### If it doesn't reply then check your interface and routing tables ### Don't forget to check your firewall of course ### If the previous test was successful then this could be both ### a firewalling and a routing/interface problem PING 2a01:198:200:8d5::1(2a01:198:200:8d5::1) 56 data bytes --- 2a01:198:200:8d5::1 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2016ms ###### ###### [7/8] Traceroute6 to the central SixXS machine (noc.sixxs.net) ### This confirms that you can reach the central machine of SixXS ### If that one is reachable you should be able to reach most IPv6 destinations ### Also check http://www.sixxs.net/ipv6calc/ which should show an IPv6 connection ### If your browser supports IPv6 and uses it of course. traceroute to noc.sixxs.net (2001:838:1:1:210:dcff:fe20:7c7c), 30 hops max, 80 byte packets 1 * * * 30 * * * ###### ###### [8/8] Traceroute6 to (www.kame.net) ### This confirms that you can reach a Japanese IPv6 destination ### If that one is reachable you should be able to reach most IPv6 destinations ### You should also check http://www.kame.net which should display ### a animated kame (turtle), of course only when your browser supports and uses IPv6 traceroute to www.kame.net (2001:200:dff:fff1:216:3eff:feb1:44d7), 30 hops max, 80 byte packets 1 * * * 30 * * * ###### ###### ACCU Quick Connectivity Test (done)
======================================================================= ======================================================================= =======================================================================
Followed by the working one for positive testing Tunnel Information for T43253: POP Id : decgn01 IPv6 Local : 2001:4dd0:ff00:376::2/64 IPv6 Remote : 2001:4dd0:ff00:376::1/64 Tunnel Type : ayiya Adminstate : enabled Userstate : enabled ####### ####### AICCU Quick Connectivity Test ####### ####### [1/8] Ping the IPv4 Local/Your Outer Endpoint (192.168.154.131) ### This should return so called 'echo replies' ### If it doesn't then check your firewall settings ### Your local endpoint should always be pingable ### It could also indicate problems with your IPv4 stack PING 192.168.154.131 (192.168.154.131) 56(84) bytes of data. 64 bytes from 192.168.154.131: icmp_seq=1 ttl=64 time=0.022 ms 64 bytes from 192.168.154.131: icmp_seq=2 ttl=64 time=0.035 ms 64 bytes from 192.168.154.131: icmp_seq=3 ttl=64 time=0.052 ms --- 192.168.154.131 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 1998ms rtt min/avg/max/mdev = 0.022/0.036/0.052/0.013 ms ###### ####### [2/8] Ping the IPv4 Remote/PoP Outer Endpoint (78.35.24.124) ### These pings should reach the PoP and come back to you ### In case there are problems along the route between your ### host and the PoP this could not return replies ### Check your firewall settings if problems occur PING 78.35.24.124 (78.35.24.124) 56(84) bytes of data. 64 bytes from 78.35.24.124: icmp_seq=1 ttl=128 time=14.8 ms 64 bytes from 78.35.24.124: icmp_seq=2 ttl=128 time=12.8 ms 64 bytes from 78.35.24.124: icmp_seq=3 ttl=128 time=12.9 ms --- 78.35.24.124 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2003ms rtt min/avg/max/mdev = 12.826/13.543/14.844/0.926 ms ###### ####### [3/8] Traceroute to the PoP (78.35.24.124) over IPv4 ### This traceroute should reach the PoP ### In case this traceroute fails then you have no connectivity ### to the PoP and this is most probably the problem traceroute to 78.35.24.124 (78.35.24.124), 30 hops max, 60 byte packets 1 localhost (192.168.154.2) 0.118 ms 0.087 ms 0.086 ms 2 * * * 30 * * * ###### ###### [4/8] Checking if we can ping IPv6 localhost (::1) ### This confirms if your IPv6 is working ### If ::1 doesn't reply then something is wrong with your IPv6 stack PING ::1(::1) 56 data bytes 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.023 ms 64 bytes from ::1: icmp_seq=2 ttl=64 time=0.039 ms 64 bytes from ::1: icmp_seq=3 ttl=64 time=0.039 ms --- ::1 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 1998ms rtt min/avg/max/mdev = 0.023/0.033/0.039/0.010 ms ###### ###### [5/8] Ping the IPv6 Local/Your Inner Tunnel Endpoint (2001:4dd0:ff00:376::2) ### This confirms that your tunnel is configured ### If it doesn't reply then check your interface and routing tables PING 2001:4dd0:ff00:376::2(2001:4dd0:ff00:376::2) 56 data bytes 64 bytes from 2001:4dd0:ff00:376::2: icmp_seq=1 ttl=64 time=0.017 ms 64 bytes from 2001:4dd0:ff00:376::2: icmp_seq=2 ttl=64 time=0.043 ms 64 bytes from 2001:4dd0:ff00:376::2: icmp_seq=3 ttl=64 time=0.041 ms --- 2001:4dd0:ff00:376::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 1998ms rtt min/avg/max/mdev = 0.017/0.033/0.043/0.013 ms ###### ###### [6/8] Ping the IPv6 Remote/PoP Inner Tunnel Endpoint (2001:4dd0:ff00:376::1) ### This confirms the reachability of the other side of the tunnel ### If it doesn't reply then check your interface and routing tables ### Don't forget to check your firewall of course ### If the previous test was successful then this could be both ### a firewalling and a routing/interface problem PING 2001:4dd0:ff00:376::1(2001:4dd0:ff00:376::1) 56 data bytes 64 bytes from 2001:4dd0:ff00:376::1: icmp_seq=1 ttl=64 time=17.1 ms 64 bytes from 2001:4dd0:ff00:376::1: icmp_seq=2 ttl=64 time=18.6 ms 64 bytes from 2001:4dd0:ff00:376::1: icmp_seq=3 ttl=64 time=15.7 ms --- 2001:4dd0:ff00:376::1 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2003ms rtt min/avg/max/mdev = 15.743/17.175/18.650/1.191 ms ###### ###### [7/8] Traceroute6 to the central SixXS machine (noc.sixxs.net) ### This confirms that you can reach the central machine of SixXS ### If that one is reachable you should be able to reach most IPv6 destinations ### Also check http://www.sixxs.net/ipv6calc/ which should show an IPv6 connection ### If your browser supports IPv6 and uses it of course. noc.sixxs.net: No address associated with hostname Cannot handle "host" cmdline arg `noc.sixxs.net' on position 1 (argc 1) ###### ###### [8/8] Traceroute6 to (www.kame.net) ### This confirms that you can reach a Japanese IPv6 destination ### If that one is reachable you should be able to reach most IPv6 destinations ### You should also check http://www.kame.net which should display ### a animated kame (turtle), of course only when your browser supports and uses IPv6 traceroute to www.kame.net (2001:200:dff:fff1:216:3eff:feb1:44d7), 30 hops max, 80 byte packets 1 gw-887.cgn-01.de.sixxs.net (2001:4dd0:ff00:376::1) 15.870 ms 16.794 ms 16.798 ms 2 2001:4dd0:1234:3:dc40::a (2001:4dd0:1234:3:dc40::a) 17.012 ms 18.013 ms 18.366 ms 3 2001:4dd0:a2b:2f:dc40::b (2001:4dd0:a2b:2f:dc40::b) 18.672 ms 19.044 ms 19.352 ms 4 kol-b2-link.telia.net (2001:2000:3080:d2::1) 19.663 ms * * 5 ffm-b2-v6.telia.net (2001:2000:3018:13::1) 26.832 ms 26.843 ms 27.585 ms 6 ae-1.r20.frnkge03.de.bb.gin.ntt.net (2001:728:0:2000::159) 34.447 ms 32.840 ms xe-5-1-0.r21.frnkge04.de.bb.gin.ntt.net (2001:728:0:2000::15d) 21.894 ms 7 as-1.r23.amstnl02.nl.bb.gin.ntt.net (2001:728:0:2000::13d) 73.469 ms ae-0.r21.frnkge04.de.bb.gin.ntt.net (2001:728:0:2000::2) 73.434 ms 75.326 ms 8 as-0.r22.amstnl02.nl.bb.gin.ntt.net (2001:728:0:2000::11) 75.499 ms 101.714 ms 102.545 ms 9 as-0.r22.amstnl02.nl.bb.gin.ntt.net (2001:728:0:2000::11) 105.604 ms 105.608 ms 106.169 ms 10 po-2.a15.tokyjp01.jp.ra.gin.ntt.net (2001:218:0:6000::116) 413.084 ms 413.101 ms 413.325 ms 11 po-2.a15.tokyjp01.jp.ra.gin.ntt.net (2001:218:0:6000::116) 328.945 ms ge-8-2.a15.tokyjp01.jp.ra.gin.ntt.net (2001:218:2000:5000::82) 329.748 ms 330.066 ms 12 ge-8-2.a15.tokyjp01.jp.ra.gin.ntt.net (2001:218:2000:5000::82) 289.839 ms 292.312 ms 292.675 ms 13 ve44.foundry6.otemachi.wide.ad.jp (2001:200:0:10::141) 293.121 ms 293.508 ms 293.828 ms 14 cloud-net1.wide.ad.jp (2001:200:0:1c0a:218:8bff:fe43:d1d0) 294.162 ms ve42.foundry4.nezu.wide.ad.jp (2001:200:0:11::66) 294.524 ms 294.990 ms 15 2001:200:dff:fff1:216:3eff:feb1:44d7 (2001:200:dff:fff1:216:3eff:feb1:44d7) 297.213 ms cloud-net1.wide.ad.jp (2001:200:0:1c0a:218:8bff:fe43:d1d0) 297.667 ms 300.179 ms ###### ###### ACCU Quick Connectivity Test (done)
AICCU Tool version is
AICCU 2007.01.15-console-linux by Jeroen Massar
System Clock are in Sync by NTP
Both POPs are up in the status Page decgn01 Status UP dedus01 Status UP
Tunnel Information for T33753: POP Id : dedus01 IPv6 Local : 2a01:198:200:8d5::2/64 IPv6 Remote : 2a01:198:200:8d5::1/64 Tunnel Type : ayiya Adminstate : enabled Userstate : enabled
13:18:41.199817 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [.], ack 1, win 5840, length 0 0x0000: 4500 0028 7ae1 4000 4006 cdf3 c0a8 9a83 E..(z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 457c 4b86 7116 .....!."V.E|K.q. 0x0020: 5010 16d0 78ff 0000 P...x... 13:18:41.283924 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 1:70, ack 1, win 64240, length 69 0x0000: 4500 006d 58d0 0000 8006 efbf d5cc c102 E..mX........... 0x0010: c0a8 9a83 0f22 c621 4b86 7116 56ad 457c .....".!K.q.V.E| 0x0020: 5018 faf0 a44d 0000 3230 3020 5369 7858 P....M..200.SixX 0x0030: 5320 5449 4320 5365 7276 6963 6520 6f6e S.TIC.Service.on 0x0040: 206e 6f63 2e73 6978 7873 2e6e 6574 2072 .noc.sixxs.net.r 0x0050: 6561 6479 2028 6874 7470 3a2f 2f77 7777 eady.(http://www 0x0060: 2e73 6978 7873 2e6e 6574 290d 0a .sixxs.net).. 13:18:41.284130 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [.], ack 70, win 5840, length 0 0x0000: 4500 0028 7ae2 4000 4006 cdf2 c0a8 9a83 E..(z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 457c 4b86 715b .....!."V.E|K.q[ 0x0020: 5010 16d0 78ba 0000 P...x... 13:18:41.284633 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [P.], seq 1:76, ack 70, win 5840, length 75 0x0000: 4500 0073 7ae3 4000 4006 cda6 c0a8 9a83 E..sz.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 457c 4b86 715b .....!."V.E|K.q[ 0x0020: 5018 16d0 bd70 0000 636c 6965 6e74 2054 P....p..client.T 0x0030: 4943 2f64 7261 6674 2d30 3020 4149 4343 IC/draft-00.AICC 0x0040: 552f 3230 3037 2e30 312e 3135 2d63 6f6e U/2007.01.15-con 0x0050: 736f 6c65 2d6c 696e 7578 204c 696e 7578 sole-linux.Linux 0x0060: 2f32 2e36 2e33 322d 3237 2d67 656e 6572 /2.6.32-27-gener 0x0070: 6963 0a ic. 13:18:41.284867 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 76, win 64240, length 0 0x0000: 4500 0028 58d1 0000 8006 f003 d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 715b 56ad 45c7 .....".!K.q[V.E. 0x0020: 5010 faf0 944e 0000 0000 0000 0000 P....N........ 13:18:41.303137 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 70:99, ack 76, win 64240, length 29 0x0000: 4500 0045 58d2 0000 8006 efe5 d5cc c102 E..EX........... 0x0010: c0a8 9a83 0f22 c621 4b86 715b 56ad 45c7 .....".!K.q[V.E. 0x0020: 5018 faf0 9c39 0000 3230 3020 436c 6965 P....9..200.Clie 0x0030: 6e74 2049 6465 6e74 6974 7920 6163 6365 nt.Identity.acce 0x0040: 7074 6564 0a pted. 13:18:41.303370 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [P.], seq 76:89, ack 99, win 5840, length 13 0x0000: 4500 0035 7ae4 4000 4006 cde3 c0a8 9a83 E..5z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 45c7 4b86 7178 .....!."V.E.K.qx 0x0020: 5018 16d0 d201 0000 6765 7420 756e 6978 P.......get.unix 0x0030: 7469 6d65 0a time. 13:18:41.303869 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 89, win 64240, length 0 0x0000: 4500 0028 58d3 0000 8006 f001 d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 7178 56ad 45d4 .....".!K.qxV.E. 0x0020: 5010 faf0 9424 0000 0000 0000 0000 P....$........ 13:18:41.325571 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 99:114, ack 89, win 64240, length 15 0x0000: 4500 0037 58d4 0000 8006 eff1 d5cc c102 E..7X........... 0x0010: c0a8 9a83 0f22 c621 4b86 7178 56ad 45d4 .....".!K.qxV.E. 0x0020: 5018 faf0 29b8 0000 3230 3020 3132 3936 P...)...200.1296 0x0030: 3133 3037 3232 0a 130722. 13:18:41.325822 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [P.], seq 89:98, ack 114, win 5840, length 9 0x0000: 4500 0031 7ae5 4000 4006 cde6 c0a8 9a83 E..1z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 45d4 4b86 7187 .....!."V.E.K.q. 0x0020: 5018 16d0 b856 0000 7374 6172 7474 6c73 P....V..starttls 0x0030: 0a . 13:18:41.326037 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 98, win 64240, length 0 0x0000: 4500 0028 58d5 0000 8006 efff d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 7187 56ad 45dd .....".!K.q.V.E. 0x0020: 5010 faf0 940c 0000 0000 0000 0000 P............. 13:18:41.344526 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 114:156, ack 98, win 64240, length 42 0x0000: 4500 0052 58d6 0000 8006 efd4 d5cc c102 E..RX........... 0x0010: c0a8 9a83 0f22 c621 4b86 7187 56ad 45dd .....".!K.q.V.E. 0x0020: 5018 faf0 ae1e 0000 3430 3020 5468 6973 P.......400.This 0x0030: 2073 6572 7669 6365 2069 7320 6e6f 7420 .service.is.not. 0x0040: 5353 4c20 656e 6162 6c65 6420 2879 6574 SSL.enabled.(yet 0x0050: 290a ). 13:18:41.344749 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [P.], seq 98:118, ack 156, win 5840, length 20 0x0000: 4500 003c 7ae6 4000 4006 cdda c0a8 9a83 E..<z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 45dd 4b86 71b1 .....!."V.E.K.q. 0x0020: 5018 16d0 28c8 0000 7573 6572 6e61 6d65 P...(...username 0x0030: 2053 4646 332d 5349 5858 530a .SFF3-SIXXS. 13:18:41.345126 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 118, win 64240, length 0 0x0000: 4500 0028 58d7 0000 8006 effd d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 71b1 56ad 45f1 .....".!K.q.V.E. 0x0020: 5010 faf0 93ce 0000 0000 0000 0000 P............. 13:18:41.362976 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 156:215, ack 118, win 64240, length 59 0x0000: 4500 0063 58d8 0000 8006 efc1 d5cc c102 E..cX........... 0x0010: c0a8 9a83 0f22 c621 4b86 71b1 56ad 45f1 .....".!K.q.V.E. 0x0020: 5018 faf0 156e 0000 3230 3020 5346 4633 P....n..200.SFF3 0x0030: 2d53 4958 5853 2063 686f 6f73 6520 796f -SIXXS.choose.yo 0x0040: 7572 2061 7574 6865 6e74 6963 6174 696f ur.authenticatio 0x0050: 6e20 6368 616c 6c65 6e67 6520 706c 6561 n.challenge.plea 0x0060: 7365 0a se. 13:18:41.363192 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [P.], seq 118:132, ack 215, win 5840, length 14 0x0000: 4500 0036 7ae7 4000 4006 cddf c0a8 9a83 E..6z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 45f1 4b86 71ec .....!."V.E.K.q. 0x0020: 5018 16d0 d06d 0000 6368 616c 6c65 6e67 P....m..challeng 0x0030: 6520 6d64 350a e.md5. 13:18:41.363671 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 132, win 64240, length 0 0x0000: 4500 0028 58d9 0000 8006 effb d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 71ec 56ad 45ff .....".!K.q.V.E. 0x0020: 5010 faf0 9385 0000 0000 0000 0000 P............. 13:18:41.382236 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 215:252, ack 132, win 64240, length 37 0x0000: 4500 004d 58da 0000 8006 efd5 d5cc c102 E..MX........... 0x0010: c0a8 9a83 0f22 c621 4b86 71ec 56ad 45ff .....".!K.q.V.E. 0x0020: 5018 faf0 d490 0000 3230 3020 6266 6630 P.......200.bff0 0x0030: 6136 3638 6138 3664 6239 6337 3965 6532 a668a86db9c79ee2 0x0040: 3135 6334 6339 6462 3461 6666 0a 15c4c9db4aff. 13:18:41.382651 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [P.], seq 132:182, ack 252, win 5840, length 50 0x0000: 4500 005a 7ae8 4000 4006 cdba c0a8 9a83 E..Zz.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 45ff 4b86 7211 .....!."V.E.K.r. 0x0020: 5018 16d0 895a 0000 6175 7468 656e 7469 P....Z..authenti 0x0030: 6361 7465 206d 6435 2036 6163 3265 6461 cate.md5.6ac2eda 0x0040: 6634 3965 3835 3032 3463 3538 6333 6465 f49e85024c58c3de 0x0050: 3433 6666 6232 3062 630a 43ffb20bc. 13:18:41.383496 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 182, win 64240, length 0 0x0000: 4500 0028 58db 0000 8006 eff9 d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 7211 56ad 4631 .....".!K.r.V.F1 0x0020: 5010 faf0 932e 0000 0000 0000 0000 P............. 13:18:41.500555 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 252:326, ack 182, win 64240, length 74 0x0000: 4500 0072 58dd 0000 8006 efad d5cc c102 E..rX........... 0x0010: c0a8 9a83 0f22 c621 4b86 7211 56ad 4631 .....".!K.r.V.F1 0x0020: 5018 faf0 803f 0000 3230 3020 5375 6363 P....?..200.Succ 0x0030: 6573 7366 756c 6c79 206c 6f67 6765 6420 essfully.logged. 0x0040: 696e 2075 7369 6e67 206d 6435 2061 7320 in.using.md5.as. 0x0050: 5346 4633 2d53 4958 5853 2028 5374 6570 SFF3-SIXXS.(Step 0x0060: 6861 6e20 4669 747a 6b65 2d42 6579 656c han.Fitzke-Beyel 0x0070: 290a ). 13:18:41.500820 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [P.], seq 182:201, ack 326, win 5840, length 19 0x0000: 4500 003b 7ae9 4000 4006 cdd8 c0a8 9a83 E..;z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 4631 4b86 725b .....!."V.F1K.r[ 0x0020: 5018 16d0 67f9 0000 7475 6e6e 656c 2073 P...g...tunnel.s 0x0030: 686f 7720 5433 3337 3533 0a how.T33753. 13:18:41.501421 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 201, win 64240, length 0 0x0000: 4500 0028 58de 0000 8006 eff6 d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 725b 56ad 4644 .....".!K.r[V.FD 0x0020: 5010 faf0 92d1 0000 0000 0000 0000 P............. 13:18:41.523492 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 326:368, ack 201, win 64240, length 42 0x0000: 4500 0052 58df 0000 8006 efcb d5cc c102 E..RX........... 0x0010: c0a8 9a83 0f22 c621 4b86 725b 56ad 4644 .....".!K.r[V.FD 0x0020: 5018 faf0 b675 0000 3230 3120 5368 6f77 P....u..201.Show 0x0030: 696e 6720 7475 6e6e 656c 2069 6e66 6f72 ing.tunnel.infor 0x0040: 6d61 7469 6f6e 2066 6f72 2054 3333 3735 mation.for.T3375 0x0050: 330a 3. 13:18:41.560993 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [.], ack 368, win 5840, length 0 0x0000: 4500 0028 7aea 4000 4006 cdea c0a8 9a83 E..(z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 4644 4b86 7285 .....!."V.FDK.r. 0x0020: 5010 16d0 76c8 0000 P...v... 13:18:41.585307 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [P.], seq 368:704, ack 201, win 64240, length 336 0x0000: 4500 0178 58e0 0000 8006 eea4 d5cc c102 E..xX........... 0x0010: c0a8 9a83 0f22 c621 4b86 7285 56ad 4644 .....".!K.r.V.FD 0x0020: 5018 faf0 b3f6 0000 5475 6e6e 656c 4964 P.......TunnelId 0x0030: 3a20 5433 3337 3533 0a54 7970 653a 2061 :.T33753.Type:.a 0x0040: 7969 7961 0a49 5076 3620 456e 6470 6f69 yiya.IPv6.Endpoi 0x0050: 6e74 3a20 3261 3031 3a31 3938 3a32 3030 nt:.2a01:198:200 0x0060: 3a38 6435 3a3a 320a 4950 7636 2050 4f50 :8d5::2.IPv6.POP 0x0070: 3a20 3261 3031 3a31 3938 3a32 3030 3a38 :.2a01:198:200:8 0x0080: 6435 3a3a 310a 4950 7636 2050 7265 6669 d5::1.IPv6.Prefi 0x0090: 784c 656e 6774 683a 2036 340a 5475 6e6e xLength:.64.Tunn 0x00a0: 656c 204d 5455 3a20 3132 3830 0a54 756e el.MTU:.1280.Tun 0x00b0: 6e65 6c20 4e61 6d65 3a20 4d79 2046 6972 nel.Name:.My.Fir 0x00c0: 7374 2054 756e 6e65 6c0a 504f 5020 4964 st.Tunnel.POP.Id 0x00d0: 3a20 6465 6475 7330 310a 4950 7634 2045 :.dedus01.IPv4.E 0x00e0: 6e64 706f 696e 743a 2061 7969 7961 0a49 ndpoint:.ayiya.I 0x00f0: 5076 3420 504f 503a 2039 312e 3138 342e Pv4.POP:.91.184. 0x0100: 3337 2e39 380a 5573 6572 5374 6174 653a 37.98.UserState: 0x0110: 2065 6e61 626c 6564 0a41 646d 696e 5374 .enabled.AdminSt 0x0120: 6174 653a 2065 6e61 626c 6564 0a50 6173 ate:.enabled.Pas 0x0130: 7377 6f72 643a 2034 6366 6530 3363 6666 sword:.4cfe03cff 0x0140: 3832 6362 3162 6561 3963 6230 3165 3533 82cb1bea9cb01e53 0x0150: 6361 6165 3330 620a 4865 6172 7462 6561 caae30b.Heartbea 0x0160: 745f 496e 7465 7276 616c 3a20 3630 0a32 t_Interval:.60.2 0x0170: 3032 2044 6f6e 650a 02.Done. 13:18:41.585599 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [.], ack 704, win 6432, length 0 0x0000: 4500 0028 7aeb 4000 4006 cde9 c0a8 9a83 E..(z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 4644 4b86 73d5 .....!."V.FDK.s. 0x0020: 5010 1920 7328 0000 P...s(.. 13:18:41.586365 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [P.], seq 201:219, ack 704, win 6432, length 18 0x0000: 4500 003a 7aec 4000 4006 cdd6 c0a8 9a83 E..:z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 4644 4b86 73d5 .....!."V.FDK.s. 0x0020: 5018 1920 8e55 0000 5155 4954 2044 6965 P....U..QUIT.Die 0x0030: 2057 6974 6820 596f 750a .With.You. 13:18:41.586585 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 219, win 64240, length 0 0x0000: 4500 0028 58e1 0000 8006 eff3 d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 73d5 56ad 4656 .....".!K.s.V.FV 0x0020: 5010 faf0 9145 0000 0000 0000 0000 P....E........ 13:18:41.586712 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [F.], seq 219, ack 704, win 6432, length 0 0x0000: 4500 0028 7aed 4000 4006 cde7 c0a8 9a83 E..(z.@.@....... 0x0010: d5cc c102 c621 0f22 56ad 4656 4b86 73d5 .....!."V.FVK.s. 0x0020: 5011 1920 7315 0000 P...s... 13:18:41.586895 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [.], ack 220, win 64239, length 0 0x0000: 4500 0028 58e2 0000 8006 eff2 d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 73d5 56ad 4657 .....".!K.s.V.FW 0x0020: 5010 faef 9145 0000 0000 0000 0000 P....E........ 13:18:41.612743 IP 213.204.193.2.3874 > 192.168.154.131.50721: Flags [FP.], seq 704, ack 220, win 64239, length 0 0x0000: 4500 0028 58e3 0000 8006 eff1 d5cc c102 E..(X........... 0x0010: c0a8 9a83 0f22 c621 4b86 73d5 56ad 4657 .....".!K.s.V.FW 0x0020: 5019 faef 913c 0000 0000 0000 0000 P....<........ 13:18:41.612787 IP 192.168.154.131.50721 > 213.204.193.2.3874: Flags [.], ack 705, win 6432, length 0 0x0000: 4500 0028 0000 4000 4006 48d5 c0a8 9a83 E..(..@.@.H..... 0x0010: d5cc c102 c621 0f22 56ad 4657 4b86 73d6 .....!."V.FWK.s. 0x0020: 5010 1920 7314 0000 P...s... 13:18:41.615413 IP 192.168.154.131.54620 > 91.184.37.98.5072: UDP, length 92 0x0000: 4500 0078 4005 4000 4011 1e2a c0a8 9a83 E..x@.@.@..*.... 0x0010: 5bb8 2562 d55c 13d0 0064 e14b 4152 1129 [.%b.\...d.KAR.) 0x0020: 4d41 62a1 2a01 0198 0200 08d5 0000 0000 MAb.*........... 0x0030: 0000 0002 991e 0dc4 3796 7edd a4e8 96a7 ........7.~..... 0x0040: fb39 21ed fb68 d35c 6000 0000 0008 3aff .9!..h.\`.....:. 0x0050: fe80 0000 0000 0000 0098 0200 08d5 0002 ................ 0x0060: ff02 0000 0000 0000 0000 0000 0000 0002 ................ 0x0070: 8500 71c8 0000 0000 ..q..... 13:18:41.619539 IP 192.168.154.131.54620 > 91.184.37.98.5072: UDP, length 44 0x0000: 4500 0048 4006 4000 4011 1e59 c0a8 9a83 E..H@.@.@..Y.... 0x0010: 5bb8 2562 d55c 13d0 0034 3639 4152 103b [.%b.\...469AR.; 0x0020: 4d41 62a1 2a01 0198 0200 08d5 0000 0000 MAb.*........... 0x0030: 0000 0002 c619 f4cf 8fbb 27f6 1c16 37fe ..........'...7. 0x0040: cb93 12cc 2139 05b1 ....!9.. 13:18:41.619856 IP 192.168.154.131.54620 > 91.184.37.98.5072: UDP, length 44 0x0000: 4500 0048 4007 4000 4011 1e58 c0a8 9a83 E..H@.@.@..X.... 0x0010: 5bb8 2562 d55c 13d0 0034 3639 4152 103b [.%b.\...469AR.; 0x0020: 4d41 62a1 2a01 0198 0200 08d5 0000 0000 MAb.*........... 0x0030: 0000 0002 c619 f4cf 8fbb 27f6 1c16 37fe ..........'...7. 0x0040: cb93 12cc 2139 05b1 ....!9.. 13:18:41.620008 IP 192.168.154.131.54620 > 91.184.37.98.5072: UDP, length 44 0x0000: 4500 0048 4008 4000 4011 1e57 c0a8 9a83 E..H@.@.@..W.... 0x0010: 5bb8 2562 d55c 13d0 0034 3639 4152 103b [.%b.\...469AR.; 0x0020: 4d41 62a1 2a01 0198 0200 08d5 0000 0000 MAb.*........... 0x0030: 0000 0002 c619 f4cf 8fbb 27f6 1c16 37fe ..........'...7. 0x0040: cb93 12cc 2139 05b1 ....!9.. 13:18:45.612965 IP 192.168.154.131.54620 > 91.184.37.98.5072: UDP, length 92 0x0000: 4500 0078 4009 4000 4011 1e26 c0a8 9a83 E..x@.@.@..&.... 0x0010: 5bb8 2562 d55c 13d0 0064 e00e 4152 1129 [.%b.\...d..AR.) 0x0020: 4d41 62a5 2a01 0198 0200 08d5 0000 0000 MAb.*........... 0x0030: 0000 0002 d4a2 8791 91e3 43a1 9ee6 5555 ..........C...UU 0x0040: 7bad e295 8c57 757c 6000 0000 0008 3aff {....Wu|`.....:. 0x0050: fe80 0000 0000 0000 0098 0200 08d5 0002 ................ 0x0060: ff02 0000 0000 0000 0000 0000 0000 0002 ................ 0x0070: 8500 71c8 0000 0000
thnx for your support in advanced Best Wishes Stephan Fitzke
State change: resolved Locked
[de] Shadow Hawkins SixXS PoP Administrator on Thursday, 27 January 2011 14:01:18
Message is Locked
The state of this ticket has been changed to resolved
State change: resolved Locked
[de] Shadow Hawkins SixXS PoP Administrator on Thursday, 27 January 2011 14:01:30
Message is Locked
The state of this ticket has been changed to resolved
Cannot Ping Tunnel Broker Address
[de] Shadow Hawkins SixXS PoP Administrator on Thursday, 27 January 2011 14:01:54
Was a problem with the pop-software, sorry. Corrected and works now.

Please note Posting is only allowed when you are logged in.

Static Sunset Edition of SixXS
©2001-2017 SixXS - IPv6 Deployment & Tunnel Broker