Cannot Ping router remotely

Currently, I get to work with WRT54GL router for customers who are looking for a cheaper camera, I am trying to ping the public IP address of remote, so we could properly monitor these devices and I get a timeout of the request, I looked at the settings that I couldn't find anything to help me on this Please let me know if anyone has had knowledge of how do.

It's on the Security tab. I think that on the WRT54GL called 'Block anonymous Internet requests. Turn this option off.

If she's not still go through, it may also be the ISP blocks...

Tags: Linksys Routers

Similar Questions

  • cannot ping between remote vpn site?

    vpn l2l site A, site B is extension vpn network, connect to the same vpn device 5510 to the central office and work well.  I can ping from central office for two remote sites, but I cannot ping between these two vpn sites?  Tried to debug icmp, I can see the icmp side did reach central office but then disappeared! do not send B next?  Help, please...

    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    !
    object-group network SITE-a.
    object-network 192.168.42.0 255.255.255.0
    !
    object-group network SITE-B
    object-network 192.168.46.0 255.255.255.0
    !
    extended OUTSIDE allowed a whole icmp access list
    HOLT-VPN-ACL extended access-list allow ip object-CBO-NET object group SITE-a.
    !
    destination SITE-a NAT (outside, outside) static source SITE - a static SITE to SITE-B-B
    !
    address for correspondence card crypto VPN-card 50 HOLT-VPN-ACL
    card crypto VPN-card 50 peers set *. *.56.250
    card crypto VPN-card 50 set transform-set AES-256-SHA ikev1
    VPN-card interface card crypto outside
    !
    internal strategy group to DISTANCE-NETEXTENSION
    Remote CONTROL-NETEXTENSION group policy attributes
    value of DNS server *. *. *. *
    VPN-idle-timeout no
    Ikev1 VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value REMOTE-NET2
    value by default-field *.org
    allow to NEM
    !
    remote access of type tunnel-group to DISTANCE-NETEXTENSION
    Global DISTANCE-NETEXTENSION-attributes tunnel-group
    authentication-server-group (inside) LOCAL
    Group Policy - by default-remote CONTROL-NETEXTENSION
    IPSec-attributes tunnel-group to DISTANCE-NETEXTENSION
    IKEv1 pre-shared-key *.
    tunnel-group *. *.56.250 type ipsec-l2l
    tunnel-group *. *.56.250 ipsec-attributes
    IKEv1 pre-shared-key *.
    !

    !

    ASA - 5510 # display route. include the 192.168.42
    S 192.168.42.0 255.255.255.0 [1/0] via *. *. 80.1, outside
    ASA - 5510 # display route. include the 192.168.46
    S 192.168.46.0 255.255.255.0 [1/0] via *. *. 80.1, outside
    ASA-5510.

    !
    Username: Laporte-don't Index: 10
    Assigned IP: 192.168.46.0 public IP address: *. *.65.201
    Protocol: IKEv1 IPsecOverNatT
    License: Another VPN
    Encryption: 3DES hash: SHA1
    TX Bytes: bytes 11667685 Rx: 1604235
    Group Policy: Group remote CONTROL-NETEXTENSION Tunnel: remote CONTROL-NETEXTENSION
    Opening time: 08:19:12 IS Thursday, February 12, 2015
    Duration: 6 h: 53 m: 29 s
    Inactivity: 0 h: 00 m: 00s
    Result of the NAC: unknown
    Map VLANS: VLAN n/a: no
    !
    ASA - 5510 # display l2l vpn-sessiondb

    Session type: LAN-to-LAN

    Connection: *. *.56.250
    Index: 6 IP Addr: *. *.56.250
    Protocol: IPsec IKEv1
    Encryption: AES256 3DES hash: SHA1
    TX Bytes: bytes 2931026707 Rx: 256715895
    Connect time: 02:00:41 GMT Thursday, February 12, 2015
    Duration: 13: 00: 10:00

    Hi Rico,

    You need dynamic nat (for available IP addresses) for the two side to every subset of remote access to the other side remote subnet and so they can access every other subnet as if both from the traffic from your central location.

    example:

    Say, this IP (10.10.10.254) is unused IP to the central office, allowed to access remote tunnel 'A' and 'B' of the site.

    object-group network SITE-a.
    object-network 192.168.42.0 255.255.255.0
    !
    object-group network SITE-B
    object-network 192.168.46.0 255.255.255.0

    dynamic source destination SITE-a. 10.10.10.254 NAT (outdoors, outdoor)
    public static SITE SITE-B-B

    destination NAT (outdoors, outdoor) SITE-B 10.10.10.254 dynamic source
    SITE static-SITE a

    Hope this helps

    Thank you

    Rizwan James

  • Cannot ping router

    I can't ping my router or other device on my network, and can't connect to the internet.
    I can ping myself or the local host.  I use a wireless connection. The wireless connection icon shows the status connected with a staff of excellent.
    I ran the Diagnostics network and everything he told me that if he failed because he cannot ping the router and DNS servers.
    I don't know why.  Can someone tell what to do next?

    Solved.
    If you missed all info, all you had to do was ask.  I don't remember do not provide that whatever it is asked.
    In any case, I tried to connect an ethernet cable from the vrouter in it mobile and connected to the network immediately ITI.
    I don't know why the diagnosis doesn't have to indicate the wireless card has been a problem.  It shows that its correct operation.  Now, I even once to download and reinmstall Norton.  I hope their support will provide me with the correct key.  I'm happy I don't have to wast of countless hours to redo my network addressing scheme works.
    Thanks for your time.

  • Cannot ping ASA remote on an L2L

    I have an ASA5520, and about 10 of 5505. Site running all at the Sites. The tunnels are in place and everything worked fine. Well on the side room, I cannot ping the ASA remote, but I can ping all devices behind it. On the remote side I ping the 5520 and everything else on my network I encouraged. When I look at the newspaper of the ASDM on the 5520, that there is no evidence related to the ping for the 5505. I don't see where it blocks the ICMP on the 5505. It just says:

    "6 August 14, 2008 05:40:49 302020 10.0.3.69 192.168.1.101 built outgoing ICMP connection for faddr gaddr laddr 192.168.1.101/0 192.168.1.101/0 10.0.3.69/512.

    and

    "6 August 14, 2008 05:40:49 302021 10.0.3.69 192.168.1.101 connection disassembly ICMP for faddr gaddr laddr 192.168.1.101/0 192.168.1.101/0 10.0.3.69/512.

    It is a normal traffic for a S2S I guess. While I am trying to get this to work I have it configured,.

    ICMP allow any inside

    "ICMP allow all outside.

    Any suggestions?

    If you try to ping inside the interface through the tunnel, try to add...

    management-access inside

  • Cannot ping via remote VPN

    Hi all

    I have a client who uses a 506e with the cleint 4.02 for the remote VPN Cisco. The pix is multiple inside roads. The first network inside is 192.168.1.X and E1 of the 506 is 192.168.1.1. The second network is 10.71.56.X.

    The problem is as soon as the VPN is connected I can ping any host on the 192.168.1.X, but not anything on the 10.71.56.X network. Without netbios or the other. From the PIX, I can ping hosts on two internal networks.

    Here is the config below. Thank you!

    6.2 (2) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate the password xxxxx

    passwd xxxxxxx

    hostname GNB - PIX

    cisco.com-domain name

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    names of

    QUBEADMIN tcp service object-group

    Beach of port-object 444 444

    outside_access_in list access permit tcp any host 12.X.X.X eq pop3

    outside_access_in list access permit tcp any host 12.X.X.X eq smtp

    outside_access_in list access permit tcp any host 12.X.X.X EQ field

    outside_access_in list access permit tcp any host 12.X.X.X eq www

    outside_access_in list access permit tcp any host 12.X.X.X QUBEADMIN object-group

    outside_access_in list access permit icmp any any echo response

    access-list outside_access_in allow icmp all once exceed

    outside_access_in list access permit tcp any host 12.169.2.21 eq ssh

    GNB_splitTunnelAcl ip 10.71.56.0 access list allow 255.255.255.0 any

    outside_cryptomap_dyn_20 ip access list allow any 10.71.56.32 255.255.255.224

    pager lines 24

    opening of session

    timestamp of the record

    logging paused

    logging buffered stored notifications

    Logging trap errors

    notifications to the history of logging

    the logging queue 0

    host of logging inside the 10.71.55.10

    logging out of the 192.104.109.91 host

    interface ethernet0 car

    Auto interface ethernet1

    ICMP allow any inside

    Outside 1500 MTU

    Within 1500 MTU

    IP address outside 12.X.X.X 255.255.254.0

    IP address inside 192.168.1.254 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    local IP VPNPOOL 10.71.56.40 pool - 10.71.56.50

    history of PDM activate

    ARP timeout 14400

    Global interface 10 (external)

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    NAT (inside) 10 0.0.0.0 0.0.0.0 0 0

    public static 12.X.X.X (Interior, exterior) 192.168.1.1 mask subnet 255.255.255.255 0 0

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 12.X.X.X 1

    Route inside 10.71.55.0 255.255.255.0 192.168.1.1 1

    Route inside 10.71.56.0 255.255.255.0 192.168.1.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    the ssh LOCAL console AAA authentication

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Dynamic crypto map outside_dyn_map 20 match address outside_cryptomap_dyn_20

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    ISAKMP allows outside

    part of pre authentication ISAKMP policy 20

    ISAKMP policy 20 3des encryption

    ISAKMP policy 20 chopping sha

    20 2 ISAKMP policy group

    ISAKMP duration strategy of life 20 86400

    vpngroup address VPNPOOL pool GUARD

    vpngroup dns-server 10.71.56.10 GNB 10.71.56.10

    GNB GNB_splitTunnelAcl vpngroup split tunnel

    vpngroup GNB 1800 idle time

    GNB vpngroup password *.

    Telnet timeout 5

    SSH timeout 60

    Terminal width 80

    Cryptochecksum:XXXXX

    : end

    [OK]

    GNB - PIX #.

    You use 10.71.56.0 255.255.255.0 in two places

    you route to it via 192.168.1.1, but you're also allocation of addresses for vpn clients. Guests who are on the segment 10.71.56.0/24, if they manage to get the connected vpn client package (which is assigned a 10.71.56.x) address, would not send the response packet to this request on the local subnet, the router that has the 192.168.1.1 interface, which is what would be needed to make it work.

    You must use a different network for your vpn clients block - you cannot use the same ip through two different networks space.

  • Comments of the ESXi5 cannot ping gateway

    Hello

    Structure of the environment


    Router (192.168.6.1)
    -Linux
    Virtual machine workstation - 8
    -ESXi5 (192.168.6.220)
    -srv01 ((Win2008r2) (192.168.6.221)(static pi))
    -srv02 (WIn2008r2) (192.168.6.111) (DHCP)

    Srv01 can ping srv02
    Srv01 can ping ESXi5
    Srv01 cannot ping

    SRV02 can get the ip address of the server DHCP (192.168.6.1)
    SRV02 can ping srv01
    SRV02 can ping ESXi5
    SRV02 cannot ping router

    Router cannot ping srv01, srv02
    Router can ping ESXi5

    Question:
    What should I do:
    to get srv01 ping router
    to get the router to ping srv01?

    See http://kb.vmware.com/kb/287 for instructions on enabling virtual for your ethernet adapters promiscuous mode.

  • cannot ping remote ip on ASA no firewall (VPN site to site on SAA) configired no proxy, icmp not inspect, no chance

    some help me

    (Q) ping remote ip unable on ASA is not Firewall not on pc (VPN site to site on SAA) configired no proxy, icmp not inspect, no chance

    Note - I can ping PC but not the same subnet ip on ASA2 L3

    PC---> > ASA1 - ASA2<>

    Hi Matt,

    Let me answer your question in two points:

    • You cannot ping an ASA on another interface other than the one where you are connected to the ASA of.

    For example, ASA1 and ASA2 are connected through their interfaces 'outside '. ASA1 (or any other device on the external interface) can not ping/access ASA2 on his (ASA2) within the interface. The only time wherever this can be substituted is a tunnel VPN with the command "access management" configured for other interface, for example management-access inside

    • Traffic ASA1 ping to a remote client behind ASA2 won't over the VPN tunnel and as such is not encrypted. That's because ASA1 will forward traffic based on its routing table that probably this way through its 'outside' interface Except that traffic is allowed with the ASA2 (using the ACL), it will fail.

    We can do on the routers of sourcing our ping to another interface, but it will not work on the SAA.

  • QuickVPN - could not do a ping the remote VPN router!

    Hello

    I have a RV042 (VPN router) and I have some problems to run properly using the QuickVPN client.

    Here is the Log of the QuickVPN client.

    2008-10-15 20:14:38 [STATUS] a network interface detected with 192.168.0.104 IP address
    2008-10-15 20:14:38 [STATUS] connection...
    2008-10-15 20:14:38 [STATUS] connection to a remote gateway with IP address: 96.20.174.84
    2008-10-15 20:14:38 [WARNING] server certificate does not exist on your local computer.
    2008-10-15 20:14:44 remote gateway [STATE] has been reached with https...
    2008-10-15 20:14:44 [STATUS] commissioning...
    2008-10-15 20:14:51 [STATUS] Tunnel is connected successfully.
    2008-10-15 20:14:51 [STATUS] verification of network...
    2008-10-15 20:14:55 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:14:58 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:01 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:05 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:08 [WARNING] failed to do a ping the remote VPN router!
    2008-10-15 20:15:11 [WARNING] Ping has been blocked, which can be caused by an unexpected disconnection.
    2008-10-15 20:15:19 [STATUS] disconnection...
    2008-10-15 20:15:25 [STATUS] Tunnel is disconnected successfully.

    I don't know how it is implemented, but if WuickVPN wait a form ping my router, it will not happen. I was never able to ping my router ouside of my ISP network.

    There is a way to disable the Ping process and continue with the VPN connection?

    QuickVPN try ping on the router via the VPN tunnel to check the connection. It should work without worrying about whether your ISP filters ICMP messages or not. The tunnel is encrypted your ISP won't know what you're doing.

    Please post the corresponding on the RV042 VPN log. That is expected to see how far you get.

    You have a firewall running on the computer? I think that some firewalls have difficulty with the traffic of ESP.

    What is the router that is connected to the computer? How is it that is configured?

  • Cisco 5505, inside, I cannot ping the external IP of the router, but inside I can ping anything else

    Hello

    5505 Cisco's internal IP: 10.10.0.1 static, securty level 100

    External IP of Cisco 5505: 36.X.X.23 Dhcp, 0 security level

    of within peut all host external example ping by host 10.10.0.3 to google.com

    inside peut ping all domestic example of the host, host 10.10.0.3 to 10.10.0.5 included the internal IP of Cisco 10.10.0.1

    inside peut ping ip network address different on the same network from my router external example the host 36.x.x.25

    cannot ping inside the IP 36.X.X.23?

    from outside peuvent ping the IP 36.X.X.23

    outside peuvent ping different extenal network 36.X.X.X network ip

     
    How can I ping the 36.X.X.23 of the Interior, any suggestions?

    It's called background management which is not supported in the ASA

    https://Tools.Cisco.com/bugsearch/bug/CSCtd86651

    That's why is not and this will never work the ASA design does not

    It will be useful.

  • Site to Site VPN - cannot ping remote subnet

    Hi all.

    I have a site to site VPN IPSEC between a 5510 (HQ) and 5505 (Remote). Everything works on the tunnel. Crypto cards and ACL is symmetrical. I see that the tunnel is in place for the required subnets. However, I can not ping of internal subnets inside 5510 to Remote LAN inside 5505 and vice versa. I have other rays VPN 5510 where I can ping within remote LAN successfully x.x.x.x. Can figure out what I'm missing. I can ping internet points, but cannot ping HQ.

    Any suggestions?

    I'm also an instant learn the ASAs, so I'm not an expert.  I know that I encouraged outside ICMP. My statement SHEEP and crypto are running off of the same group of objects that lists subnets of HQ.

    Thanks in advance.

    5505 lack the command:

    management-access inside

    Federico.

  • Customer remote VPN cannot ping certain IP

    My Cisco VPN client can establish the tunnel with my successful ASA5505 Office vpn but cannot ping some IP such as an internal server (10.100.194.6).

    FIREWALL-1 # ping 10.100.194.6
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 10.100.194.6, wait time is 2 seconds:
    !!!!!
    Success rate is 100 per cent (5/5), round-trip min/avg/max = 1/1/1 ms

    Why I can't ping certain IP?

    Help, please.

    Thank you.

    Hey Kevin,

    Check out the capture, it is obvious that there is a problem of internal routing as we can see packets from the VPN client requests, but there is no response from the server package.

    Please ensure that the server has pointing on the Firewall VPN subnet route.
    HTH.

    Kind regards

    Dinesh Moudgil

    PS: Please check the useful messages.

  • Cannot ping computers on the subnet remote site vpn while to set up

    Hi all

    I encountered a problem of site to site vpn for ping answered nothing of machines of remote subnet.

    the ipsec tunnel is ok but I can ping the ASA distance inside the interface ip

    Here is my scenario:

    LAN1 - ASA5510 - ASA5505 - LAN2 - ordinateur_distant

    LAN1: 192.168.x.0/24

    LAN2: 172.25.88.0/24

    remote_machine_ip: 172.25.87.30

    LAN1 can ping to ASA5505 inside interface (172.25.88.1)

    but cannot ping ordinateur_distant (172.25.87.30)

    Inside of the interface ASA5505 can ping ordinateur_distant

    LAN2 can ASA5510 ping inside the machines on LAN1 and interface

    Is there something I missed?

    Thanks much for the reply

    I don't think it's something you really want to do.

    If you PAT the whole subnet to LAN1 ip (192.168.1.0/24) to 172.25.249.1, then LAN2, will not be able to reach the specific host on LAN1, cause now, you represent the LAN1 network, with a single ip address.

    So traffic will become a way from LAN1 can reach LAN2 and get the response of LAN2 through the PAT on 172.25.249.1

    But LAN2, is no longer specific hosts LAN1 ip traffic, since you only have 172.25.249.1, to represent the subnet to LAN1.

    If you still want to PAT the whole subnet to LAN1 (192.168.1.0/24) ip to 172.25.249.1, then you have to do outside the NAT.

    http://www.Cisco.com/en/us/customer/docs/security/ASA/asa80/command/reference/no.html#wp1737858

    Kind regards

  • Router and Switch cannot ping each other

    Hello

    I just build a lab at home.

    In my current lab, I have 2 SW and 3 the router.

    I have a problem, I do not know what Miss me in my config. My router cannot ping my SW.

    and I also want to change my LAN from VLAN 1 interface connection at 30 of VLAN... but when I configure the VLAN 30 he show me line is in PLACE but the Protocol is DOWN.

    Another question, if I want to create a VLAN with a different address, what should I do?

    for example

    VLAN 10 > 10.10.10.1

    VLAN 20 > 20.20.20.1
    etc...

    interface Vlan1 description LAN ip address 10.10.10.1 255.255.255.0 secondary ip address 30.30.30.1 255.255.255.0 secondary ip address 40.40.40.1 255.255.255.0 secondary ip address 20.20.20.1 255.255.255.0 no ip redirects no ip unreachables no ip proxy-arp ip nat inside ip virtual-reassembly dot1q tunneling ethertype 0x9100 hold-queue 100 out!
    Here's the conf for my RT. ROUTER > 877SW > 2950 24 WS
    CISCO_877#sh runBuilding configuration...
    
    Current configuration : 3468 bytes!version 12.4no service padservice timestamps debug datetime msecservice timestamps log datetime msecservice password-encryption!hostname CISCO_877!boot-start-markerboot-end-marker!enable secret 5 $1$.ISW$71jzJ0Or0nenXZd/8D8.x/!no aaa new-model!!dot11 syslogip cefno ip dhcp use vrf connectedip dhcp excluded-address 20.20.20.0 20.20.20.30!ip dhcp pool LAN network 20.20.20.0 255.255.255.0 domain-name SYS.local default-router 20.20.20.1  dns-server 202.123.2.6 202.123.2.11  lease 0 4!!!!!username admin privilege 15 secret 5 $1$A1V4$GR9sPtPVXDRoOiDKRtC1M1! ! archive log config hidekeys!!!!!interface ATM0 description (OUTSIDE)ADSL_WAN no ip address no ip redirects no ip unreachables no ip proxy-arp no atm ilmi-keepalive pvc 8/35  encapsulation aal5mux ppp dialer dialer pool-member 1 ! dsl operating-mode auto !interface FastEthernet0!interface FastEthernet1 dot1q tunneling ethertype 0x9100!interface FastEthernet2!interface FastEthernet3!interface Vlan1 description LAN ip address 20.20.20.1 255.255.255.0 no ip redirects no ip unreachables no ip proxy-arp ip nat inside ip virtual-reassembly dot1q tunneling ethertype 0x9100 hold-queue 100 out!interface Vlan30 description LAN no ip address no ip redirects no ip unreachables no ip proxy-arp shutdown hold-queue 100 out!interface Dialer0 description WAN_OUTSIDE ip address negotiated ip mtu 1498 ip nat outside ip virtual-reassembly max-reassemblies 1024 encapsulation ppp ip tcp adjust-mss 1400 dialer pool 1 dialer-group 1 no cdp enable ppp authentication chap callin ppp chap hostname [email protected]/*  */ ppp chap password 7 071C385F5C001D0403 ppp pap sent-username [email protected]/*  */ password 7 120A1C04000208053E ppp ipcp mask request ppp ipcp route default ppp ipcp address accept!ip default-gateway 20.20.20.1ip forward-protocol ndip route 0.0.0.0 0.0.0.0 Dialer0ip route 10.10.10.0 255.255.255.0 Vlan1!no ip http serverno ip http secure-serverip nat inside source list 110 interface Dialer0 overload!access-list 110 permit ip 20.20.20.0 0.0.0.255 anyaccess-list 110 permit ip 10.10.10.0 0.0.0.255 anyaccess-list 110 permit ip 30.30.30.0 0.0.0.255 anyaccess-list 110 permit ip 40.40.40.0 0.0.0.255 anyaccess-list 110 permit ip 50.50.50.0 0.0.0.255 anyaccess-list 110 permit ip 60.60.60.0 0.0.0.255 any!!!control-plane!banner motd ^C
    
    :'######::'##::::'##:'########::'######::'##::::'##:'##... ##: ##:::: ##: ##.....::'##... ##: ##:::: ##: ##:::..:: ##:::: ##: ##::::::: ##:::..:: ##:::: ##:. ######:: #########: ######:::. ######:: #########::..... ##: ##.... ##: ##...:::::..... ##: ##.... ##:'##::: ##: ##:::: ##: ##:::::::'##::: ##: ##:::: ##:. ######:: ##:::: ##: ########:. ######:: ##:::: ##::......:::..:::::..::........:::......:::..:::::..::
    
    ^C!line con 0 no modem enableline aux 0line vty 0 4 password 7 xxxx login!scheduler max-task-time 5000end
    
    CISCO_877#
    And this is for my SW
    CATALYST_2960_01#sh runBuilding configuration...
    
    Current configuration : 5166 bytes!version 12.1no service padservice timestamps debug uptimeservice timestamps log uptimeservice password-encryption!hostname CATALYST_2960_01!enable secret 5 $1$MGrN$PtHgL3KfH0vy7Mr1Fo0hF.!ip subnet-zero!ip ssh time-out 120ip ssh authentication-retries 3vtp mode transparent!!spanning-tree mode rapid-pvstno spanning-tree optimize bpdu transmissionspanning-tree extend system-idspanning-tree vlan 1-4093 priority 16384!!!!vlan 10 name ADSL!vlan 20 name GUEST!vlan 30 name MANAGEMENT!interface Port-channel1 switchport trunk allowed vlan 1,10,20,30 switchport mode trunk switchport nonegotiate spanning-tree cost 1!interface FastEthernet0/1 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/2 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/3 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/4 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/5 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/6 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/7 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/8 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/9 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/10 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/11 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/12 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/13 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/14 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/15 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/16 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/17 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/18 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/19 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/20 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/21 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/22 description SPARE switchport mode access switchport nonegotiate spanning-tree portfast spanning-tree bpduguard enable spanning-tree cost 1000!interface FastEthernet0/23 switchport trunk allowed vlan 1,10,20,30 switchport mode trunk switchport nonegotiate channel-group 1 mode active!interface FastEthernet0/24 switchport trunk allowed vlan 1,10,20,30 switchport mode trunk switchport nonegotiate channel-group 1 mode active!interface Vlan1 ip address 20.20.20.2 255.255.255.0 no ip route-cache!interface Vlan10 no ip address no ip route-cache shutdown!interface Vlan30 no ip address no ip route-cache shutdown!ip default-gateway 20.20.20.1ip http server!line con 0line vty 0 4 password 7 xxxx loginline vty 5 15 login!!end
    
    
    Thanks in advance.

    Eliane,

    Please remove the etherchannel port f0/24 of the switch configuration and store it in the trunk.

    interface FastEthernet0/24 switchport trunk allowed vlan 1,10,20,30 switchport mode trunk switchport nonegotiate channel-group 1 mode active  <<< Remove this 
    Configure f0 on the router as trunk I think has 877, a switchport which fe interfaces are a part of. To display the corresponding Lass on the router, that you need to configure the VLANS corresponding on the router, then only the Lass will be in a State of going / up otherwise it will be in a down state. See if that helps. Thank you, hyacinth
  • Cannot access router wi - fi remote intelligent service said router offline.

    I can't access router remotely by using smart WiFi. When I connect it says router is in offline mode. Wrt1200AC. Used to work and now it doesn't. I have an account setup smart wi - fi. I can connect locally on my network. I went to troubleshooting, diagnosis, status and clicked on report. It shows that smart wi - fi service is stopped. How to start the service or connect. Everything else works fine.

    We have exhausted all possible solutions for our final step is to reflash manually its firmware. If all else fails, we will have it carefully studied by our team of level 2. Please send us an email to [email protected] with your file number, community username and link to this post for reference.

    Ann_18678
    Linksys technical support

  • Once the VPN connection is established, cannot ping or you connect other IP devices

    Try to get a RV016 installed and work so that people can work from home.  You will need to charge customers remote both WIN XP and MAC OS X.

    Have the configured router and works fine with the VPN Linksys client for WIN XP users.  Can connect, ping, mount the shared disks, print to printers to intellectual property, etc.

    Can connect to the router fine with two VPN clients third 3 for Mac: VPN Tracker and IPSecuritas.  However, once the connection is established, cannot ping the VPN LinkSYS router or any other IP address on the LAN Office.  Turn the firewall on or off makes no difference.

    Is there documentation anywhere that describes how the LinksysVPN for Windows Client communicates so these can be replicated in 3rd VPN clients from third parties for the Mac in OS X?

    The connection with IPSecuritas and VPN Tracker is performed using a shared key and a domain name.  It is not a conflict of IP address network between the client and the VPN 192.168.0.0/24 network.

    VPN Tracker and IPSecuritas are able to connect to the routers CISCO easy VPN with no poblem.

    Any ideas on how to get the RV016 to work for non-Windows users?

    We found and fixed the problem, so using VPN Tracker or current IPSecuritas on OS X people have access to the LAN via the RV016 machines. The "remote networks" in the screen BASE in VPN Tracker has been set on the entire subnet: 192.168.0.0/255.255.255.0 the in the RV016 has been set to the IP of 192.168.0.1 to 192.168.0.254 range. Even if the addresses are essentially the same, without specifying the full subnet in the RV016 has allowed the connection to do but prevented the VPN client machine to connect because the RV016 would pass all traffic to the Remote LAN. Change the setting of 'local group' in RV016 settings in the screen "VPN/summary/GroupVPN', 'Local Group Zone' for the subnet 192.168.0.0/24 full solved the problem.

Maybe you are looking for