Problems of TCP connection on ubuntu after conversion of vmware

Hello

We had an old vmware on a 2008 Server, it has 3 virtual machines.  The one I installed and two that were installed before that I'm here.
We converted these a few weeks ago to esxi 5.0.

Since then, we seem to have some problems on two of the vm three ubuntu (that I installed works correctly).

Network is in place and I have a constant ping and to machine.207 (the one who has problems). That's the problem: unstable tcp connections.  When you try to ssh it he falls just the connection, second time works sometimes.  When you work in the ssh session you are disconnected at random.

What I've done so far:
-updated all the latest 12,04 LTS ubuntu
-disabled ipv6
-active routing sur.207-> just has a default route to our firewall, routing is not the issue as this happens locally.
-checked arp = ok
-restarted machine-> the problem is the same

Now I've installed wireshark, and this is what happens when it fails:
I see my machine (. 100) a.207 - > 335 19.989077000 192.168.0.100 192.168.0.207 TCP 54 59763 > ssh [ACK] Seq = 1 Ack = 1 win = 65536 Len = 0
.207 answers back - > 335 19.989077000 192.168.0.100 192.168.0.207 TCP 54 59763 > ssh [ACK] Seq = 1 Ack = 1 win = 65536 Len = 0
368 21.389081000 192.168.0.207 192.168.0.100 66 TCP ssh > 59763 [SYN, ACK] Seq = 0 Ack = 1 win = 14600 Len = 0 MSS = 1460 SACK_PERM = 1 WS = 16
555 23.389142000 192.168.0.207 192.168.0.100 66 TCP ssh > 59763 [SYN, ACK] Seq = 0 Ack = 1 win = 14600 Len = 0 MSS = 1460 SACK_PERM = 1 WS = 16
765 27.389213000 192.168.0.207 192.168.0.100 66 TCP ssh > 59763 [SYN, ACK] Seq = 0 Ack = 1 win = 14600 Len = 0 MSS = 1460 SACK_PERM = 1 WS = 16
970 35.389339000 192.168.0.207 192.168.0.100 66 TCP ssh > 59763 [SYN, ACK] Seq = 0 Ack = 1 win = 14600 Len = 0 MSS = 1460 SACK_PERM = 1 WS = 16
1307 51.389592000 192.168.0.207 192.168.0.100 66 TCP ssh > 59763 [SYN, ACK] Seq = 0 Ack = 1 win = 14600 Len = 0 MSS = 1460 SACK_PERM = 1 WS = 16
1417 58.524460000 192.168.0.207 192.168.0.100 60 TCP ssh > 58009 [ACK] Seq = 1 Ack = 1 win = 2532 Len = 0
3777 133.529204000 192.168.0.207 192.168.0.100 60 TCP [TCP Dup ACK 1417 #1] ssh > 58009 [ACK] Seq = 1 Ack = 1 win = 2532 Len = 0
8144 208.534869000 192.168.0.207 192.168.0.100 60 TCP [TCP Dup ACK 1417 #2] ssh > 58009 [ACK] Seq = 1 Ack = 1 win = 2532 Len = 0
12679 283.539682000 192.168.0.207 192.168.0.100 60 TCP ssh > 58009 [RST, ACK] Seq = 2 Ack = 1 win = 2532 Len = 0


I have no idea why I get a reset.  I'm in the dark
iptables-L sur.207 does nothing.

This is a successful attempt, then drop after a certain time:
48 2.635152000 192.168.0.207 192.168.0.100 66 TCP ssh > 59999 [SYN, ACK] Seq = 0 Ack = 0 Win = 14600 Len = 0 MSS = 1460 SACK_PERM = 1 WS = 16
76 3.911437000 192.168.0.100 TCP 66 60000 192.168.0.207 > ssh [SYN] Seq = 0 Win = 8192 Len = 0 MSS = 1460 WS = 256 SACK_PERM = 1
77 3.911732000 192.168.0.207 192.168.0.100 66 TCP ssh > 60000 [SYN, ACK] Seq = 0 Ack = 1 win = 14600 Len = 0 MSS = 1460 SACK_PERM = 1 WS = 16
78 3.911834000 192.168.0.100 TCP 54 60000 192.168.0.207 > ssh [ACK] Seq = 1 Ack = 1 win = 65536 Len = 0
then I wait a while, I see a part of the traffic and then this is the case:
2165 113.070976000 192.168.0.207 192.168.0.100 SSHv2 106 encrypted response packet len = 52
2166 113.125807000 192.168.0.100 TCP 54 60000 192.168.0.207 > ssh [ACK] Seq = 1917 Ack = 3640 Win = 65536 Len = 0
2168 113.126155000 192.168.0.207 192.168.0.100 60 TCP ssh > 60000 [first] Seq = 3640 Win = 0 Len = 0
2169 113.288979000 192.168.0.207 192.168.0.100 SSHv2 106 [TCP Retransmission] Encrypted response packet len = 52
repeated several times
and ends with:
4660 225.774711000 192.168.0.207 192.168.0.100 SSHv2 106 [TCP Retransmission] Encrypted response packet len = 52

What has also tried so far:

network card switch in vm of e1000 to vmxnet3

No iptables is active on the system

I tried to install telnet deamon-> has the same problems that the ssh, ftp connection is weird too

174601 699.510273000 192.168.0.207 192.168.0.100 SSHv2 106 [TCP Retransmission] Encrypted response packet len = 52
296330 819.832237000 192.168.0.207 192.168.0.100 SSHv2 106 [TCP Retransmission] Encrypted response packet len = 52

If many will be connected next to it, I will update this post.

Hi PiT9000,

Have you checked the duplicate MAC addresses?  Maybe the old Server 2008 may still run the same VMs filled to the same network...?

See you soon,.

--

Darius

Tags: VMware

Similar Questions

  • Problem of local connection only. -After a five-minute Internet connection, the network of the changes at the local level only

    I connect to internet at the top 3 mobile broadband using the supplied usb Huawei 3 modem. It was fine for the first 4 days, it was working perfectly until 2 days ago. Now it connects fine but after about 1 minute of connection (sometimes more, up to 5 minutes max) the connection of the changes at the local level only. I searched the forum and website I can find solutions, but nothing seems to work. If I click on diagnose and repair I get an answer that is different each time, such as 'There could be a problem with one or more network adapters on this computer' or "Cannot communicate with the DNS server" or sometimes it says there is no problem even if it doesn't quite work. Sometimes disconnect and then reconnect works but then after a minute it goes to the local level only again. Any help would be appreciated, it gets very annoying to have to disconnect and reconnect every time that I need to go to another page.

    Here is the procedure to empty the DNS: http://www.mydigitallife.info/2008/08/21/how-to-flush-and-reset-dns-cache/ - but even if it's worth a try, I don't know it can solve your problem.

    If this does not work, then I suggest strongly since it's only a week or older that return you it to where you have it for a replacement or a service while it is still covered by the warranty.  There are several possible causes and we could spend a lot of time searching to find that it's a hardware problem.  They also know their systems better than we do, and maybe it's a simple configuration problem that has not been defined in law or has been accidentally changed after the first 4 days. In addition, more you mess with it, you, more likely they will tell you caused the problem and the warranty - and you certainly don't want that.

    I hope this helps.

    Good luck!

    Lorien - MCSA/MCSE/network + / has + - if this post solves your problem, please click the 'Mark as answer' or 'Useful' button at the top of this message. Marking a post as answer, or relatively useful, you help others find the answer more quickly.

  • problem with the connectivity of customers after mixing several models with WLC 5508 Setup WLAN ap

    Hello

    I have 2 5508 wlc and AP 1130 and 1200 in my test harness.

    Currently, WLAN set is in place and works very well but the customer become a frequent problem with the power of the weak signal same AP is installed very near the place of the customer.

    I have my doubts, if I have a question because I use several models of AP in my set-up?

    How to rectify the same question?

    Some time customer gets limited connectivity, means that they usually get IP also.

    What are all the parameters to check in WLC?

    (1) very difficult for a person on a forum to respond. Check if your AAA server was indeed seen as inactive at the same time for other devices.

    If this is not the case, check the network connectivity between the 2. Maybe packets are lost between wlc and aaa server...

    (2) as I mentioned, it may have nothing to do with clent near or far from the AP. What happens if your DHCP server is not responding to the client? What happens if the dhcp request never reaches the level of the DHCP server for some reason any?

    You must investigate all along path to find out why the customer is not getting an ip address.

    Troubleshooting involves trace of sniffer, debug, client, etc...

  • Error after conversion or the copy of the label

    Not to mention that nodes of "cloned" property that disappears, seemingly solved in Labview 2012 (SP1), I have also a problem with the bewilderment of labels after conversions or copying.

    The problem occurs at least in the following situation:

    1. There is a property of a control node.

    2. the control is defined in a 'Type Def'.

    3. a label is attached on the right of the property node.

    4. the location of the label in the 'Type' Def is different (top-left, for example).

    5. to create the bug or the source is converted (for example Labview 2011 2012 Labview) or the property node is copied between sources.

    6. the label of the node property converted/copied now has moved to the top, above the property node.

    In Labview 2012 the solution for "cloned" property disappears nodes fixes also bug of bewilderment label for nodes of property.

    Moving labels can be quite annoying when you have relatively compact code in of many multiple stacked sequences and event handlers.

    ---

    I also had a separate problem with the location of the label once the font of labels is changed / converted, but have not yet checked if this still happens in 2012 of Labview.


  • Pavilion: After updating the BIOS I am unable to connect to Ubuntu

    Hi all

    Last night, I upgraded my BIOS setting. After that, I am unable to connect to Ubuntu, i.e. He showed the password is incorrect (connect infinite loop).

    Even I tried to connect grub too but that one also request username, password.

    It would be great for your assistance. Thanks in advance.

    I bought my Lappy with 8.1 Windows only. Later, I used Dual-Boot.

    Come to my request "I have already clearly mentitioned in the subject.

    Solution to my problem is simple, as I learn it from Google for example "I have change the password to sudo linux via the Recovery Mode I mean by mount - o remount rw / and passwd {pasword}

    Finally, come to your question "had the computer top Ubuntu when you bought it? Otherwise I don't know how you can expect the support of HP. »

    Rep. : I bought Hp, but this does not mean that I can only use Windows. And at the same time how parameter substituted my Ubuntu BIOS password"file"without my permission. If they provide an average of update of the BIOS it should & must maintain the integrity of the user (its not supposed to replace the Ubuntu password setting).

    I hope that you have disabled your boyfriend of doubts.

  • Error of TCP connection when sending MODBUS for WAGO controller 750-881 orders after 113655 bytes of data have been sent

    Hi all

    I'm new in the world of labview and trying to build a VI that sends commands to a controller of the WAGO 750-881 at regular intervals of 10 ms.

    To set each of the WAGO comics at the same time, I try so to send the Modbus fc15 command every 10ms using Labview standard TCP write module.

    When I run the VI it works for about a minute before receiving an error message 56 telling me the TCP connection has expired. This strange thought, I decided to record the number of bytes sent via the TCP connection while running the program. In doing so, I noticed that the link broken after exactly 113655 bytes of data have been sent each time.

    Thinking can I have sent too many messages, I increased the delay of the loop of 10ms to 20, 100 and 200 ms, but the error remained. I also tried to play with the TCP connection timeout and the writing TCP timeout, but none of these had no effect on the problem.

    I do not see why this error occurs, such as the program works perfectly up until what brand 113655 bytes.

    I've attached a screenshot of the base VI (simply showing a MODBUS command sent every second) and a more advanced VI (where I am able to control each of the WAGO manually by setting a frequency at which the DO is to switch between ON and OFF).

    If anyone has any ideas on where the problems lie, or that I could do to debug more program this would be greatly appreciated.

    AvdLinden wrote:

    Hi ThiCop,

    Yes, the error occurs after exactly 113655 bytes each time. Time-out control, I would like to use is 10ms, but even that will rise to 1 s or 10s does not error, which leads me to believe that's not the issue (as well, do not add any delay in the while loop, so let it run at the maximum speed showed that the TCP connection is able to send all the bytes 113655 in less than 3 seconds again directed towards control of time-out) is is not the issue here).

    I tried the suggestion of Marco but having difficulty to translate the string returned in a readable string (rightnow the answer given is "-# +" ' ").

    As for your second suggestion, I've implemented something similar, where I created a sub VI to establish a TCP connection, send a message and then close the connection. I have now to build each message and then send the string to the Subvi, which sends the command to my application successfully. While not the most elegant method to solve the problem, it solves the problem of time-out, which means that I am able to send as many orders as I want. So in this sense, the problem has been resolved.

    If you have advice on how to properly read the TCP read the output, I want however to see if I could not get my first program to work because it is slightly more robust in terms of timing.

    MODBUS RTU TCP is a binary protocol, as you show in your base VI, where you put in the form the data stream using byte values. So you have to interpret the returned answer accordingly with the Modbus RTU spec in the hand. Now what is probably happening is that the connection is suspended after a while because you do NOT read data from the device sends as response to your commands. The TCP/IP stack cushions these bytes and at certain point of overflow internal buffers and the connection is blocked by the battery. So to add playback of TCP in strategic locations (usually after each entry) is the right solution for this. Is there a reason any that you do not use the PROVIDED Modbus TCP library?

  • Good method to reset the tcp connection after timeout error

    I have an application that I build that communicates with a Modbus TCP device.  If a communication occurs error I wish I could reset it TCP communication.  What I have is a control that raises an event when pushed.  In this case, I have a sequence that closes first the tcp connection and then opens a new connection.  My application starts and works very well.  To test the reset function, I removed the ethernet cable from the camera and waited until a timeout occurs.  I plugged the cable reset back to and pushed my control. Sometimes the reset will take place, but most of the time I'll get a timeout in the TCP vi open error.  After that, the only way I can establish communications must leave my application, disable and then enable the network device.  Then, when I restart my application I have communication with my camera.

    Any help would be appreciated on how I should be reset my TCP connection.

    Thank you

    Terry

    Terry S of a. in writing:

    I've attached an example vi (LV10) that shows just the connection TCP and Reset.  An error occurs when you try to run the open in the event of reset tcp protocol.

    As writing that your code should be fine. There is nothing inherently wrong with it. However, depending on the device, you communicate with you can try to restore the connection too quickly once you have closed the connection. The device allows multiple connections to it and may require some time to clean up the things on his end after you close a connection. An experimental basis try wait little time between TCP and the TCP Open shut it down. If possible you can try using Wireshark to see what is happening on the network. It may be useful to diagnose what is happening.

  • Hello everyone, after correctly installed the creative cloud adobe now I want to update, the program also tells me to do. But the problem is that connection only goes up to 2% and stops, every time freaking. Weeks before. What is the problem? And Yes

    Hello everyone, after correctly installed the creative cloud adobe now I want to update, the program also tells me to do. But the problem is that connection only goes up to 2% and stops, every time freaking. Weeks before. What is the problem? And Yes, there is an internet connection

    Good afternoon

    Thank you for your response. It was the right solution, but I missed something in your response. I had to start several times to download / update. Throw/delete (or the procedure of the description) files don't get past not like you described, but I tried something myself and it worked finally.

    But I have to ask: If this problem continues, of course, that a workaround is available, why is this a problem in the software persists, exist?

    Maybe you can't give answers, but I'm just wondering, well thanks for your help.

    Green eyes greeting

  • Update of Muse CC 2014.3 still have FTP upload problem: the server responding is not in time, FTP is not supported on this server [connection has expired after 15001 millseconds.] I have no problem with CC 2014. Can you suggest what I should do?

    Update of Muse CC 2014.3 still have FTP upload problem: the server responding is not in time, FTP is not supported on this server [connection has expired after 15001 millseconds.] I have no problem with CC 2014. Can you suggest what I should do?

    Hello.

    Today, I had the opportunity to work with a user of Muse with the same problem after you perform the troubleshooting steps in the post above we decided to communicate with the host.

    Later, I learned to know that host IP of the user of Muse and they managed to unlock and muse began to connect to the FTP host.

    I have another host scenario suggests Muse to add user : 21 to the FTP address and then Muse was able to connect.

    For example ftp.domain.com:21

    Please try the suggestion 2 above and let me know if it works.

    Concerning

    Vivek

  • Problem of test Signal before using the TCP connection

    Right now my application uses a SocketConnection TCP to communicate with a remote server.  It works fine, but I'm trying to make sure that my program can correctly handle the situation to move to an area with no coverage.

    When I run my application, if I uncheck the box "on the cover" for GSM and CDMA under Network properties, my app fine until it calls the OutputStreamWriter.write () function to send something on the socket connection.  I have it in a try/catch block, but it just seems to hang instead of throwing an exception.

    How can I check the signal before attempting to send data on the SocketConnection?

    To facilitate clear life upwards, here's the order of what happens:

    1 application starts on the cover.

    2 SocketConnection made successfully.

    3 OutputStreamWriter successfully SocketConnection.

    4. coverage is lost

    5 OutputStreamWriter.write () is called, but freezes instead of throwing an exception.

    The socket connection output stream write operations do not throw an exception when there is no coverage is the correct behavior. That's because on cellular networks the IP tunnel to the carrier (and therefore the TCP connections on this tunnel) survives loss of coverage. For example, if your application opens a connection TCP from a BlackBerry, then the BlackBerry loses coverage, then take cover, say, 1 minute later, the TCP connection opened by your application will continue works fine, unless intermediate network component or your server closes the connection due to inactivity.

  • 63 error to TCP connection open in Simple data Client.vi when connecting to the network storage device.

    Hello

    I tried the simple data client and simple example of data server. I tried this example to connect to a NAS device. My laptop properly communicates with the device since I ping the address of the NAS device and discovered it works perfectly fine. Also, I put the static IP of my pc even as the NAS. So everything I've done. But when I run the program giving the ip address of a NAS device, it shows an error 63.

    Error 63 to TCP connection open in Simple data Client.vi

    Possible reasons: LabVIEW: serial port receive buffer overflow. = LabVIEW: the network connection was refused by the server.

    Why is happening. What can be done to solve this problem. Thanking you.

    vindsan wrote:

    What is the firewall of the SIN.

    Yes, it is very likely. Try disabling the firewall and try again. If the code works when you run the Server & client on your machine, but not when you run the server on your NAS and client on your machine (assuming you have entered the correct port for the NAS server), then it is very likely to be a firewall problem.

    vindsan wrote:

    Server that is listening is no longer VI also means what.

    Your VI server listens only once for a connection after receiving an incoming connection (or it expires after 60 years), he stops listening and the port will be more open for incoming connections - you must re - run the VI for another connection. With your code, you must run the VI server and then run the VI client in the 1960s, so it's not expire.

  • Modbus/TCP connection to the controller of power Eurotherm EPack

    There are examples of how to connect to a power controller Eurotherm EPack a modbus/TCP connection?

    I downloaded the Modbus LabVIEW ni_lib_modbus_library library - 1.1.3.32.vip and installed using VIPM.

    However, I am not familiar with the Protocol modbus and terminology such as coils, keeping records.

    I can't even properly run examples for Modbus master and slave to this library :-(

    Most important for me now is just to read the value of the artwork process.

    "ITools" Eurotherm controller software provides information about something I think are an address of memory the value of process I want to read.

    However, I have no idea how to set the various parameters to get successfully connect and read the value of the process.

    Trying to solve my problem, I managed to have basic communication and engineering data conversion.

    Now I can read values of process as the power line frequency, voltage and others.

    Once you know, it's very simple (once you have the modbus library)

    Some things that remain unclear:

    -What values are 32-bit and 16-bit?

    -is the method of addressing identical for all parameters?

    -is it the same for reading and writing?

    I would like to be able to write the target value, for example.

    I'll contact the seller for these outstanding issues. The manual is not really clear (at least not for me). He mentions that some values may be treated differenly (they 16bits, but globally, so 5001 with a scale factor of 100 means actually 50.01 for example).

    See the attachment for reading cover base.

  • Problem with internet connection 64-bit Windows Vista, unexplained intermittent failure.

    original title: PROBLEM CONNECTING WINDOWS VISTA 64 BIT INTERNET - UNEXPLAINED INTERMITTENT OUTAGES

    On HP a6542p PC with factory installed Windows Vista (64-bit), Vista operating system program does not take account of Internet broadband, which, in reality, a good connection.  for the first 2 years of operation, the PC internet connection worked well, but a year ago, he started this OFF intermittent / WE internet problem.  SOMETIMES, I can manage to temporarily restore the internet after running randomly across the machine diagnostic & installation programs available to the home screen, OR SOMETIMES also after running REGEDIT in the start (search) bar and watching the TCP/IP settings (do not change them, just watch), but the internet connection drops again after the machine is idle for a few minutes.  I get very tired of the exercise Dog & Pony to run through the different random procedures & hoping that something will work.  I tried the fix from Microsoft using a flashdrive D/L from the Windows site to my XP machine and tried a few manual corrections proposed on various websites, but nothing seems to work.  I have no HP manufacturer disk to reload the Vista operating system.  The connection is good, the cable is good, but Vista gives me contradictory information about the diagnosis, such as ERROR 815, and he tells me also a cable is disconnected (not true, the cable is plugged & good & works very well when the Vista connection is restored), while another diagnostic message indicates the internet connection is good, at the same time other messages say is not.   What can I do to fix this problem in Vista?  Personal e-mail is: * address email is removed from the privacy * -I will check that URL of Web site for the possible answer.    Thanks in advance.

    Imrand - Thanks for the tip, I tried it & it didn't work.  However, I found an update of the HP driver for the network card Realtek in my machine, & after d/l this new driver, the problem seems to be fixed.  The Web connection is still good after several cycles of closing & reboot.  I'm not sure, because with this HP Vista PC, I can never be sure of anything, but I think the problem might be due to the rotating system off the NETWORK adapter in sleep mode, & so not put on when waking up.  Diagnostics messages confused and contradictory pages of different screen Windows were of NO use, it looks like the internet connection was good (which it was), while the other would be at the same time say there is no connection due to the disconnection of the cable, while the other at the same time say that the DNS server broadband couldn't recognize my internet query.  Total BS of Vista, which has compounded the problem than he was.  I only am not surprised Microsoft abandoned the Vista operating system so fast, so many other users of Vista have similar internet connection problems.  The user friendly and very stable XP operating system I have on an old PC of Insignia is my favorite.  Microsoft had to quit with it, IMO.

    Thanks for your help, Cimarron

  • Cannot connect to internet after auto update under Vista.

    Original title: System shows the connection, but cannot connect

    After an automatic update in Vista in mid-August I can no longer connect to the internet.  My system tray shows that I am connected but I can't.  I'm on a DSL wireless connection with a desktop computer (one does not) and a laptop with XP that always works very well.  I re - configure the modem, uninstalled, and reinstalled the wireless card, has run an anti-virus in safemode, uninstalled the Qwest connection network and re-installed AND uninstalled the update to Vista.  I even tried the system restore to an earlier time.  Nothing.  Internet diagnosis says that it cannot solve the problem.  I have read other forums on the UN-checing proxy settings but mine have not been verified.  I re-set my settings IE8 by default.  Uninstall protection against viruses... What did I miss?

    Hi dozerman5676,

    -You receive an error message/code when you try to connect to the internet?

    Follow the steps below:

    Method 1:

    Access the link below and follow the troubleshooting steps mentioned in the article for a possible solution:

    The problems of Internet connection

    Method 2: Reset Internet Protocol (TCP/IP)

     

    To resolve this issue automatically, click the fix this problem link. Then click run in the file download dialog box and follow the steps.

    See How to reset the Internet Protocol (TCP/IP)

    Gokul - Microsoft Support

    [If this post was helpful, please click the button "Vote as helpful" (green triangle). If it can help solve your problem, click on the button 'Propose as answer' or 'mark as answer '. [By proposing / marking a post as answer or useful you help others find the answer more quickly.]

  • Cannot connect to internet after connecting to VPN Cisco ASA 5505

    Hi all

    I am an engineer of network, but haven't had any Experinece in the firewall for the moment, I'm under pressure to take care of a ASA 5505 were all VPN and incoming and out of bounds have been set up, recently I've had a few changes and re made the change, but unfortunately, he took some configurations that are ment for VPN now I am facing a problem,

    VPN connection, but impossible to navigate on the internet is my problem, I tried inheriting tunneli Split, but I coudnt get through it seems, I did something in a bad way, I use here for most ASDM,.

    I paste the Configuration for the investigation, although he's trying to help me.

    ASA Version 8.0(4)16 ! hostname yantraind domain-name yantra.intra enable password vD1.re9JLbigXJxz encrypted passwd hVjSWvtgvNN21M./ encrypted names ! interface Vlan2 nameif outside security-level 0 ip address Outside_Interface 255.255.255.240 ospf cost 10 ! interface Ethernet0/0 switchport access vlan 2 ! interface Ethernet0/1 ! interface Ethernet0/2 ! interface Ethernet0/3 ! interface Ethernet0/4 ! interface Ethernet0/5 switchport access vlan 2 ! interface Ethernet0/6 switchport access vlan 2 shutdown ! interface Ethernet0/7 switchport access vlan 2 shutdown ! boot system disk0:/asa804-16-k8.bin boot system disk0:/asa724-k8.bin ftp mode passive clock timezone GMT 0 dns domain-lookup inside dns domain-lookup outside dns server-group DefaultDNS name-server 192.168.0.106 name-server 192.168.0.10 domain-name yantra.intra same-security-traffic permit intra-interface object-group service Email_In tcp port-object eq https port-object eq pop3 port-object eq smtp object-group service DM_INLINE_TCP_2 tcp port-object eq ftp port-object eq ftp-data port-object eq www object-group service RDP tcp port-object eq 3389 object-group service DM_INLINE_SERVICE_1 service-object icmp service-object icmp traceroute object-group protocol TCPUDP protocol-object udp protocol-object tcp object-group service voip udp port-object eq domain object-group service DM_INLINE_TCP_1 tcp port-object eq ftp port-object eq ftp-data access-list outside_access_in extended permit tcp any host  object-group Email_In access-list outside_access_in extended permit tcp any host FTP_Server_Ext object-group DM_INLINE_TCP_1 access-list outside_access_in extended permit icmp any any echo-reply access-list outside_access_in extended permit tcp any host ForSLT eq www access-list outside_access_in extended permit tcp any host Search object-group DM_INLINE_TCP_2 access-list outside_access_in extended permit tcp any host IMIPublic eq www access-list outside_access_in extended permit tcp any host eq www access-list outside_access_in extended permit tcp any host SLT_New_Public eq www access-list outside_access_in extended permit object-group TCPUDP any host 202.133.48.68 eq www access-list rvpn_stunnel standard permit 192.168.0.0 255.255.255.0 access-list rvpn_stunnel standard permit 192.168.1.0 255.255.255.0 access-list nat0 extended permit ip 192.168.0.0 255.255.255.0 192.168.100.0 255.255.255.0 access-list nat0 extended permit ip 192.168.0.0 255.255.255.0 192.168.1.0 255.255.255.0 access-list nat0 extended permit ip 192.168.100.0 255.255.255.0 192.168.1.0 255.255.255.0 access-list nat0 extended permit ip 192.168.0.0 255.255.255.0 COLO 255.255.255.0 access-list nat0 extended permit ip host IT_DIRECT 192.168.0.0 255.255.255.0 access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_1 any any access-list inside_access_in extended permit ip any any access-list inside_access_in extended permit ip 192.168.0.0 255.255.255.0 192.168.1.0 255.255.255.0 access-list inside_access_in extended permit ip 192.168.0.0 255.255.255.0 202.133.48.64 255.255.255.240 access-list inside_access_in extended permit ip 192.168.100.0 255.255.255.0 192.168.1.0 255.255.255.0 access-list inside_access_in extended deny object-group TCPUDP host 192.168.0.252 202.133.48.64 255.255.255.240 access-list inside_access_in extended permit ip 192.168.0.0 255.255.255.0 COLO 255.255.255.0 access-list outside_1_cryptomap extended permit ip 192.168.0.0 255.255.255.0 192.168.1.0 255.255.255.0 access-list outside_1_cryptomap extended permit ip 192.168.100.0 255.255.255.0 192.168.1.0 255.255.255.0 pager lines 24 logging enable logging timestamp logging console debugging logging buffered debugging logging trap debugging logging history emergencies logging asdm debugging logging host inside 192.168.0.187 logging permit-hostdown logging class ip buffered emergencies mtu inside 1500 mtu outside 1500 ip local pool rvpn-ip 192.168.100.1-192.168.100.25 mask 255.255.255.0 ip verify reverse-path interface inside ip verify reverse-path interface outside no failover icmp unreachable rate-limit 1 burst-size 1 icmp permit any traceroute outside asdm image disk0:/asdm-61551.bin no asdm history enable arp timeout 14400 nat-control global (outside) 1 interface nat (inside) 0 access-list nat0 nat (inside) 1 0.0.0.0 0.0.0.0 static (inside,outside) netmask 255.255.255.255 dns static (inside,outside) FTP_Server_Ext FTP_Server_Int netmask 255.255.255.255 dns static (inside,outside) ForSLT SLT_New netmask 255.255.255.255 static (inside,outside) Search LocalSearch netmask 255.255.255.255 static (inside,outside) IMIPublic IMI netmask 255.255.255.255 static (inside,outside) SLT_New_Public SLT_Local netmask 255.255.255.255 static (inside,outside) netmask 255.255.255.255 access-group inside_access_in in interface inside access-group outside_access_in in interface outside route outside 0.0.0.0 0.0.0.0 202.133.48.65 1 timeout xlate 3:00:00 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 dynamic-access-policy-record DfltAccessPolicy aaa authentication http console LOCAL aaa authentication ssh console LOCAL http server enable http 192.168.0.0 255.255.255.0 inside http 0.0.0.0 0.0.0.0 outside no snmp-server location no snmp-server contact snmp-server enable traps snmp authentication linkup linkdown coldstart crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac crypto ipsec security-association lifetime seconds 28800 crypto ipsec security-association lifetime kilobytes 4608000 crypto dynamic-map rvpn_map 65535 set pfs crypto dynamic-map rvpn_map 65535 set transform-set ESP-3DES-SHA crypto map outside_map 1 match address outside_1_cryptomap crypto map outside_map 1 set pfs crypto map outside_map 1 set peer  crypto map outside_map 1 set transform-set ESP-3DES-SHA crypto map outside_map 2 match address outside_cryptomap crypto map outside_map 2 set pfs crypto map outside_map 2 set peer crypto map outside_map 2 set transform-set ESP-3DES-SHA crypto map outside_map 65535 ipsec-isakmp dynamic rvpn_map crypto map outside_map interface outside crypto ca trustpoint ASDM_TrustPoint0 enrollment self subject-name CN=yantraind proxy-ldc-issuer crl configure crypto ca server shutdown crypto ca certificate chain ASDM_TrustPoint0 certificate f8684749     30820252 308201bb a0030201 020204f8 68474930 0d06092a 864886f7 0d010104     0500303b 31123010 06035504 03130979 616e7472 61696e64 31253023 06092a86     4886f70d 01090216 1679616e 74726169 6e642e79 616e7472 612e696e 74726130     1e170d30 38313231 36303833 3831365a 170d3138 31323134 30383338 31365a30     3b311230 10060355 04031309 79616e74 7261696e 64312530 2306092a 864886f7     0d010902 16167961 6e747261 696e642e 79616e74 72612e69 6e747261 30819f30     0d06092a 864886f7 0d010101 05000381 8d003081 89028181 00f6d1d0 d536624d     de9e4a2e 215a3986 98087e65 be9f6c0f b8f6dc3e 151c5603 21afdebe 85b2917b     297b1d1c b3abf5c6 628afbbe dda1ca27 01282aff 6514f62f 2965c87c 8aab0273     ab59dac6 aa9f549b 846d93fd 44c7f84f b29545bb d0db8bbb 060dfbbf 592a15e3     3db126be 541003c4 38754847 0b472e62 d092fec2 d556f9e3 09020301 0001a363     3061300f 0603551d 130101ff 04053003 0101ff30 0e060355 1d0f0101 ff040403     02018630 1f060355 1d230418 30168014 9f66b685 2ebf0d5a 97a684ba 9a9518ca     a8ed637e 301d0603 551d0e04 1604149f 66b6852e bf0d5a97 a684ba9a 9518caa8     ed637e30 0d06092a 864886f7 0d010104 05000381 81003b49 2a7ee503 79b47792     6ce90453 70cf200e 943eccd7 deab53e0 2348d566 fe6aa8e0 302b922c 12df802d     398674f3 b1bc55f2 fe2646d5 c59689c2 c6693b0f 14081661 bafb233b 1b296708     fc2b6cbb ba1a005e 37073d72 4156b582 4521e673 ba6c7f7d 2d6941c4 9e076c39     73de21b9 712f69ed 7aab4bda 365d7eb3 39c05d27 e2dd   quit crypto isakmp enable outside crypto isakmp policy 10 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 telnet timeout 5 ssh 192.168.0.0 255.255.255.0 inside ssh 0.0.0.0 0.0.0.0 outside ssh timeout 15 ssh version 2 console timeout 0 dhcpd address 192.168.0.126-192.168.0.150 inside dhcpd dns 192.168.0.106 192.168.0.10 interface inside dhcpd enable inside ! threat-detection basic-threat threat-detection statistics port threat-detection statistics protocol threat-detection statistics access-list threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200 webvpn group-policy DfltGrpPolicy attributes dns-server value 192.168.0.106 vpn-tunnel-protocol IPSec l2tp-ipsec svc split-dns value 192.168.0.106 group-policy rvpn internal group-policy rvpn attributes dns-server value 192.168.0.106 vpn-tunnel-protocol IPSec webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value rvpn_stunnel default-domain value yantra.intra username rreddy password 6p4HjBmf02hqbnrL encrypted privilege 15 username bsai password 41f5/8EINw6VQ5Os encrypted username bsai attributes service-type remote-access username Telnet password U.eMKTkIYZQA83Al encrypted privilege 15 username prashantt password BdrzfvDcOsnHBIdz encrypted username prashantt attributes service-type remote-access username m.shiva password p5YdC3kTJcnceaT/ encrypted username m.shiva attributes service-type remote-access username Senthil password qKYIiJ9NmC8NYvCA encrypted username Senthil attributes service-type remote-access username agupta password p3slrWEH1ye5/P2u encrypted username agupta attributes service-type remote-access username Yogesh password uQ3pfHI2wLvg8B8. encrypted username Yogesh attributes service-type remote-access username phanik password inZN0zXToeeR9bx. encrypted username phanik attributes service-type remote-access username murali password Ckpxwzhdj5RRu2tF encrypted privilege 15 username mgopi password stAEoJodb2CfgruZ encrypted privilege 15 username bill password Z1KSXIEPQkLN3OdQ encrypted username bill attributes service-type remote-access username Shantala password aCvfO5/PcsZc3Z5S encrypted username Shantala attributes service-type remote-access username maheshm password Fry56.leIsT9VHsv encrypted username maheshm attributes service-type remote-access username dhanj password zotUI9D6WWrMAh8T encrypted username dhanj attributes service-type remote-access username npatel password vOfMuOZg0vSkICyF encrypted username npatel attributes service-type remote-access username bmandakini password Y5UZuahgr6vd6ccE encrypted username bmandakini attributes service-type remote-access tunnel-group rvpn type remote-access tunnel-group rvpn general-attributes address-pool rvpn-ip tunnel-group rvpn ipsec-attributes pre-shared-key * tunnel-group  type ipsec-l2l tunnel-group  ipsec-attributes pre-shared-key * tunnel-group type ipsec-l2l tunnel-group  ipsec-attributes pre-shared-key * ! class-map global-class match default-inspection-traffic class-map inspection_default ! ! policy-map global_policy policy-map global-policy class global-class   inspect esmtp   inspect sip    inspect pptp   inspect ftp   inspect ipsec-pass-thru ! service-policy global-policy global prompt hostname context Cryptochecksum:7042504fefd0d22ce4de7f6fa4da14fa : end 

    Thanking you in advance

    Hello

    If you want to have Split-tunnelin in use. One you have patterns for.

    Then you will need to fix the configured "private group policy" under the "tunnel - private-group

    tunnel-group private general-attributes

    strategy - by default-private group

    Then reconnect the VPN Client connection and try again.

    After that the VPN Client connection only transmits traffic directed to the LAN on the VPN Client connection and all Internet traffic beyond the VPN connection directly to the Internet through the current connection of the users.

    -Jouni

Maybe you are looking for