VMs that newly set up cannot ping the host

A few days ago vSphere VMs worked well on nested host A that was vSphere, too. Then, install a vDS and place all hosts. He because of problem that guests could not ping each other. But, other virtual machines (I mean windows OS above) can always ping the host. So, moved the hosts of the vDS and removed the vDS, the problem is there. And implemented a few new virtual machines, what operating system are vSphere, too on the nested host a. They can only ping itself, but cannot ping on nested host A, too. Then, remove the data center and set up a new. the probel is still here.

The problem should be soon after vDS, how can I solve this problem?

the configuration of these new virtual machines are inpicture.

my thought here, you forgot to activate rear promicious (security) on vSwitch0 & 1 after the migration, both of vNDS

http://www.no-x.org

Tags: VMware

Similar Questions

  • Cannot ping the host name of the operating system in vmware after intall kaspersky antivirus 2009

    Dear all

    I use windows xp professional, and XP, I use vmware workstation 6.0.2 I installed RHEL4 in vmware.

    I was able to ping the host name of the guest operating system after you have entered the information (192.168.1.2 appserver.ibcs appserver)

    in the C:\WINDOWS\system32\drivers\etc\hosts file. But after installing Kaspersky Antivirus 2009, I couldn't ping to the

    Comments more bones by host name. But if I remove kaspersky anti-virus it pings again.

    ............ Can someone give me any solution please

    Check your firewall Karspersky rules. Set the IP of comments as a secure IP.

    Concerning

  • After that stright connected to iSCSI (initiator) Host cannot ping the server iSCSI (target), but the target can, why?

    After that host on vSHere 4.0 strightly connected to iSCSI (initiator) host cannot ping the server iSCSI (target), but target can.  And iSCSI works well. I mean I can create and use the iSCSI disk, why? It makes me confused.

    Thank you!

    Geoarge,

    iSCSI traffic uses a VMkernel port, instead of using the command 'ping', use 'vmkping '.

    André

  • Cannot install the update of security KB2698365, get the error message ' set up cannot copy the file msado15.dll.

    Tried several times, if I check the update log it shows canceled, have tried to disable Norton. Tried to install it manually through the Setup Wizard.  He gets up then I get the message "set up cannot copy the file msado15.dll.

    Hello

    You did changes to the computer before the show?

    Method 1
    I suggest you to run the fixit from the following link:

    The problem with Microsoft Windows Update is not working
    http://support.Microsoft.com/mats/windows_update/

    Method 2
    I suggest you register the Msado15.dll file required.

    a. Click Start and then click Run.
    b. in the run dialog box, type the following commands in the Open box and then click OK.

    Regsvr32.exe ">"

    The> placeholder is the absolute path of the file Msado15.dll.

    The following examples show how you can specify an absolute path:

    Regsvr32.exe "C:\Program Files\Fichiers Files\system\ado\Msado15.dll"

    If the Msado15.dll file is saved successfully, you receive a message similar to the following message:

    DllRegisterServer in C:\Program Files\Common Files\system\ado\Msado15.dll successful.
    c. click OK.

    Method 3
    I suggest to perform the clean boot and then try to install the updates. Clean boot will disable all of the third-party program to ensure that all third party program is not causing the problem.

    How to configure Windows XP to start in a "clean boot" State
    http://support.Microsoft.com/kb/310353

    Note: Make sure that you reset the computer back to normal once the diagnosis is complete.

    Method 4
    I would say that you can download and install the update to the clean boot from Microsoft download center.

    Update security for Windows XP (KB2698365)
    http://www.Microsoft.com/en-US/Download/details.aspx?ID=30228

  • Having problem bing as my toolbar setting. Cannot find the menu box

    having problem setting 'Bing '.

    Having problem bing as my toolbar setting. Cannot find the menu box in Google Chrome according to your instructions

    Hello

    • What is the version of the Windows operating system?
    • Are you facing this problem only with Google Chrome?

    Check the problem with Internet Explorer and post your result.

    However, if you use Google Chrome, contact Google Chrome support team.

    http://support.Google.com/chrome/bin/request.py?&contact_type=contact_policy

    You can also post your query in Google Chrome Forum: http://productforums.google.com/forum/#! forum/chrome

    It will be useful.

  • VPN Site-to-Site - cannot ping the router's internal IP address

    Hi guys,.

    I configured a VPN site-to site between two routers, everything works well except ping the internal (LAN) IP of a router.

    Everything works fine: ping the hosts through the tunnel in both feel.

    Routers that I use:

    -IOS 1841: M3 15.0 (1)

    -2811 IOS: 15.0 (1) M5-> here is the problem. I can't ping the inside interface of the router.

    I checked its ipsec counters and it seems that it does not send packets through the tunnel when I ping from the LAN interface.

    #pkts program is not incrementing.

    Anyone had this problem before?

    Thank you very much.

    Best regards

    I think that happens because when the router responds to icmp request he gets is outside interface IP (not the IP Address of the inside interface, wich you are trying to ping) as the source of a package. If icmp-response does not go in the tunnel, because the IP address in the router's external interface is not included in the crypto-acl.

    Solution to this, if it's correct guess, is to add the router's external IP to the crypto-acl.

  • Comments can ping host, but host cannot ping the prompt.

    Hello. I already asked this question in another discussion, but it has a different title, so I decided to ask my question in a new discussion.

    Host: Windows 7, 192.168.186.1, no gateway IP

    Client: Windows XP, 192.168.186.2, no gateway IP

    If the ping of the comments reached the host. But when I try to ping the host's comments, I get '100% packet loss. How it could be explained?

    I take a look at the Windows Firewall on computers and make sure that it is disabled.

  • Cannot ping the Virtual Machine by host

    Hi all,

    Please help, I use VMWare Workstation 6.5 and I have a physical operating system which is Windows XP SP2, I have a network card, but not connected to a physical switch, the IP address is 192.168.0.1. I installed a Virtual Machine using Microsoft Windows 2003 server as the operating system, promote as domain controller, install the DHCP, DNS service and assign an IP 192.168.0.2, no default gateway.

    My VMnet1 on physical operating system has an IP 192.168.204.1 and VMNet8 has an IP 192.168.126.1.

    The host, I cannot ping the 192.168.0.2 which is the IP address of the Virtual Machine. Even in the Virtual Machine, I can not ping 192.168.0.1 is the IP address of the host. From what I read, the physical and the virtual machine were connected with a virtual switch. Am I wrong?

    Any advice?

    Thanks in advance.

    They SEEM to be in different networks, you need search routing between them,... since they differnet networks...

    on the other

    they do host and the virtual machine on the same subnet / network for EXAMPLE: class C class network 192.168.200.0/24

    granting of points if my answer was helpful... Thank you > > > > > > > >

    concerning

    Joe

  • Cannot change the hosts file in Windows Vista Home Premium

    Posted on behalf of a client:

    Cannot change the hosts file in Windows Vista Home Premium. Read-only value.

    Help, please.

    Hello

    I suggest you to try the steps below and check if it helps.

    Method 1: Try to take possession of the host file and check to see if the same problem happens.

    To apply permissions to a file or a folder:

    a. right click on the file or folder and then click Properties.

    b. click the Security tab and then click Edit.

    c. do one of the following:

    ·         To set permissions for a user who is not listed under group or user names, click Add, type the name of the user or group, click OK, select permissions and then click OK.

    ·         To change or remove permissions for a user or an existing group, click the name of the user or group, select the permissions and then click OK.

    For more information, see the article mentioned below:

    What to know before applying permissions to a file or a folder:

    http://Windows.Microsoft.com/en-us/Windows-Vista/troubleshoot-access-denied-when-opening-files-or-folders

    Prevent changes to a file or folder (read-only):

    http://Windows.Microsoft.com/en-us/Windows-Vista/prevent-changes-to-a-file-or-folder-read-only

    Hope this information is useful.

  • Angular 2 http.get () fails with "cannot resolve the host name.

    I am trying to get 2 angular (well, ionic 2 actually, but the call failure is part of the kinetic moment) to shoot some json from the web. My code works fine on iOS or Android (via Cordova), but fails on any call http.get () on 10 of BlackBerry. Initially, I had problems because I did not in the whitelist the URL I was trying to download, but after whitelisting now runs the get call, but always fails. The error message "cannot resolve the host name.

    Does anyone have an idea why angular is unable to resolve an external host name when running on BlackBerry 10?

    Never mind... my bad. I encounter this problem when running my Ionic/angular application on a simulator. For me to get always consistent on many simulators BB10 different IP addresses I've run, rather than to allow VMware Player feeding the DHCP server (because it does no reservations of IP), I run a TinyCore Linux server on the same virtual network as simulators, just so that I can use DHCP on the instance of TinyCore instead Allowing no reserves. Unfortunately, I did not complete the configuration of TinyCore properly so nothing on the virtual network becomes a valid gateway or the DNS server list to access the outside world.

    When I run my application on my Z10 physics, it works fine.

  • Client VPN connects but cannot ping all hosts

    Here is the configuration of a PIX 501, which I want to accept connections from the VPN software clients.  I can connect successfully to the PIX using the 5.0.0.7.0290 VPN client and I can ping the PIX to 192.168.5.1, but I can't ping or you connect to all hosts behind the PIX.  Can someone tell me what Miss me in my setup?

    Thanks for your help.

    Chi - pix # sh conf
    : Saved
    : Written by enable_15 at 03:49:39.701 UTC Friday, January 1, 1993
    6.3 (3) version PIX
    interface ethernet0 car
    interface ethernet1 100full
    ethernet0 nameif outside security0
    nameif ethernet1 inside the security100
    activate the encrypted password
    encrypted passwd
    hostname chi - pix
    .com domain name
    fixup protocol dns-length maximum 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol they 389
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol 2000 skinny
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names of
    list-access internet-traffic ip 192.168.5.0 allow 255.255.255.0 any
    Allow Access-list allowed a whole icmp ping
    access-list 101 permit ip 192.168.5.0 255.255.255.0 10.10.11.0 255.255.255.0
    access-list 102 permit ip 192.168.5.0 255.255.255.0 10.10.11.0 255.255.255.0
    pager lines 24
    opening of session
    debug logging in buffered memory
    ICMP deny everything outside
    Outside 1500 MTU
    Within 1500 MTU
    IP address outside pppoe setroute
    IP address inside 192.168.5.1 255.255.255.0
    alarm action IP verification of information
    alarm action attack IP audit
    IP local pool ippool 10.10.11.1 - 10.10.11.254
    PDM logging 100 information
    history of PDM activate
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) - 0 102 access list
    NAT (inside) 1 list-access internet-traffic 0 0
    group-access allowed to ping in external interface
    Timeout xlate 0:05:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225
    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00
    Timeout, uauth 0:05:00 absolute
    GANYMEDE + Protocol Ganymede + AAA-server
    RADIUS Protocol RADIUS AAA server
    AAA-server local LOCAL Protocol
    No snmp server location
    No snmp Server contact
    SNMP-Server Community public
    No trap to activate snmp Server
    enable floodguard
    Permitted connection ipsec sysopt
    Crypto ipsec transform-set esp - esp-md5-hmac GvnPix-series
    Crypto-map dynamic dynmap 10 GvnPix-set transform-set
    toGvnPix 10 card crypto ipsec-isakmp dynamic dynmap
    toGvnPix interface card crypto outside
    ISAKMP allows outside
    ISAKMP key * address 0.0.0.0 netmask 0.0.0.0
    ISAKMP keepalive 60
    ISAKMP nat-traversal 20
    part of pre authentication ISAKMP policy 9
    encryption of ISAKMP policy 9
    ISAKMP policy 9 md5 hash
    9 2 ISAKMP policy group
    ISAKMP policy 9 life 86400
    vpngroup address ippool pool chiclient
    vpngroup dns 192.168.5.1 Server chiclient
    vpngroup wins 192.168.5.1 chiclient-Server
    vpngroup chiclient com default domain
    vpngroup split tunnel 101 chiclient
    vpngroup idle 1800 chiclient-time
    vpngroup password chiclient *.
    Telnet 0.0.0.0 0.0.0.0 inside
    Telnet timeout 30
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 30
    management-access inside
    Console timeout 0
    VPDN group chi request dialout pppoe
    VPDN group chi net localname
    VPDN group chi ppp authentication pap
    VPDN username password net *.
    dhcpd address 192.168.5.2 - 192.168.5.33 inside
    dhcpd dns xx
    dhcpd rental 86400
    dhcpd ping_timeout 750
    dhcpd outside auto_config
    dhcpd allow inside
    Terminal width 100
    Cryptochecksum:
    Chi - pix #.

    On the PIX configuration seems correct.

    I guess you try to access hosts in 192.168.5.0/24, and these default hosts is the PIX inside interface 192.168.5.1?

    How you try to access these internal hosts? If you try to ping the hosts, please please make sure there is no personal firewall enabled inside welcomes as personal firewall normally doesn't allow incoming connections from different subnet ip address.

  • Cannot access the host guests

    Hello!

    I have a setup of VMWare Workstation 10:

    Host: Windows 7

    Client: Windows Server 2008

    From the host, I cannot ping the prompt, but the guest can ping the host.  I can also use SQL Server Management Studio on my host to connect to my guest.

    It worked under VMWare 9.  No idea what could have happened here?

    Thank you

    Matt

    He fixed, reset default network and the routing table have been updated (also had to reload the guests.

    Thanks for your advice!

  • VPN - cannot ping the next hop

    Then some advice... I have configured a server VPN - pptp on my router, create a vpn for the customer at the site. For the moment, the client computer can connect and a connection to the router. I can ping from client to the router (192.168.5.1) but cannot ping 192.168.5.2 (switch) or 192.168.10.X (workstations)

    What I try to achieve is to access the internal network (192.168.10.X), which is the end of the layer 3 switch. Any help/extra eyes would be good.

    Here is my design of the network and the config below:

    Client computer---> Internet---> (1.1.1.1) Cisco router (192.168.5.1) 881---> switch Dell Powerconnect 6248 (192.168.5.2)--> Workstation (192.168.10.x)

    Router Cisco 881

    AAA new-model

    !

    AAA of authentication ppp default local

    !

    VPDN enable

    !

    !

    VPDN-group VPDN PPTP

    !

    accept-dialin

    Pptp Protocol

    virtual-model 1

    !

    interface FastEthernet0

    Description link to switch

    switchport access vlan 5

    !

    interface FastEthernet1

    no ip address

    !

    interface FastEthernet2

    no ip address

    !

    interface FastEthernet3

    switchport access vlan 70

    no ip address

    !

    interface FastEthernet4

    Description INTERNET WAN PORT

    IP [IP EXTERNAL address]

    NAT outside IP

    IP virtual-reassembly in

    full duplex

    Speed 100

    card crypto VPN1

    !

    interface Vlan1

    no ip address

    !

    interface Vlan5

    Description $ES_LAN$

    IP 192.168.5.1 255.255.255.248

    no ip redirection

    no ip unreachable

    IP nat inside

    IP virtual-reassembly in

    !

    interface Vlan70

    IP [IP EXTERNAL address]

    IP virtual-reassembly in

    IP tcp adjust-mss 1452

    !

    !

    !

    interface virtual-Template1

    IP unnumbered FastEthernet4

    encapsulation ppp

    peer default ip address pool defaultpool

    Ms-chap PPP chap authentication protocol

    !

    IP local pool defaultpool 192.168.10.200 192.168.10.210

    IP forward-Protocol ND

    IP http server

    23 class IP http access

    local IP http authentication

    IP http secure server

    IP http timeout policy inactive 600 life 86400 request 10000

    !

    overload of IP nat inside source list no. - NAT interface FastEthernet4

    IP route 0.0.0.0 0.0.0.0 [address IP EXTERNAL]

    Route IP 192.168.0.0 255.255.0.0 192.168.5.2

    !

    No. - NAT extended IP access list

    deny ip 192.168.0.0 0.0.255.255 10.1.0.0 0.0.255.255

    IP 192.168.0.0 allow 0.0.255.255 everything

    VLAN70 extended IP access list

    ip [IP EXTERNAL] 0.0.0.15 permit 192.168.10.0 0.0.1.255

    permit tcp [IP EXTERNAL] 0.0.0.15 any eq smtp

    permit tcp [IP EXTERNAL] 0.0.0.15 any eq www

    permit any eq 443 tcp [IP EXTERNAL] 0.0.0.15

    permit tcp [IP EXTERNAL] 0.0.0.15 any eq field

    permits any udp [IP EXTERNAL] 0.0.0.15 eq field

    list of IP - VPN access scope

    IP 192.168.10.0 allow 0.0.1.255 10.1.0.0 0.0.1.255

    Licensing ip [IP EXTERNAL] 0.0.0.15 10.1.0.0 0.0.1.255

    WAN extended IP access list

    !

    Layer 3 switch - Dell Powerconnect 6224

    !

    IP routing

    IP route 0.0.0.0 0.0.0.0 192.168.5.1

    interface vlan 5

    name "to connect to the Cisco router.

    Routing

    IP 192.168.5.2 255.255.255.248

    output

    !

    interface vlan 10

    "internal network" name

    Routing

    IP 192.168.10.1 255.255.255.0

    output

    !

    interface ethernet 1/g12

    switchport mode acesss vlan 5

    output

    !

    interface ethernet 1/g29

    switchport mode access vlan 10

    output

    !

    Hi Samuel,.

    I went through your configuration and picked up a few problematic lines...

    First of all, you can't have your vpn-pool to be in the range of 192.168.10.x/24, because you already have this subnet used behind the switch (this would be possible if you had 192.168.10.x range connected directly to the router). In addition, you may not link your virtual model to the WAN ip address, it must be bound to an interface with a subnet that includes your IP vpn-pool range.

    The cleaner for this is,

    Create a new interface of back of loop with a new subnet

    !

    loopback interface 0

    192.168.99.1 IP address 255.255.255.0

    !

    New vpn set up, pool

    !

    IP local pool defaultpool 192.168.99.200 192.168.99.210

    !

    Change your template to point the new loopback interface,

    !

    interface virtual-Template1

    IP unnumbered loopback0

    encapsulation ppp

    peer default ip address pool defaultpool

    Ms-chap PPP chap authentication protocol

    !

    All vpn clients will get an IP address of 192.168.99.200 192.168.99.210 range. And they will be able to get the router and up to the desired range 192.168.10.x/24 behind the router. Packages get the switch, then to the host. Host will respond through the gateway (switch)-> router-> Client.

    PS: Sooner, even if your packages arrive at the host, the host will never try to send the response back through the gateway (switch) packets because STI (hosts) point of view, the package came from the same local network, so the host will simply try to "arp" for shippers MAC and eventually will expire)

    I hope this helps.

    Please don't forget to rate/brand of useful messages

    Shamal

  • Cisco 5505, inside, I cannot ping the external IP of the router, but inside I can ping anything else

    Hello

    5505 Cisco's internal IP: 10.10.0.1 static, securty level 100

    External IP of Cisco 5505: 36.X.X.23 Dhcp, 0 security level

    of within peut all host external example ping by host 10.10.0.3 to google.com

    inside peut ping all domestic example of the host, host 10.10.0.3 to 10.10.0.5 included the internal IP of Cisco 10.10.0.1

    inside peut ping ip network address different on the same network from my router external example the host 36.x.x.25

    cannot ping inside the IP 36.X.X.23?

    from outside peuvent ping the IP 36.X.X.23

    outside peuvent ping different extenal network 36.X.X.X network ip

     
    How can I ping the 36.X.X.23 of the Interior, any suggestions?

    It's called background management which is not supported in the ASA

    https://Tools.Cisco.com/bugsearch/bug/CSCtd86651

    That's why is not and this will never work the ASA design does not

    It will be useful.

  • Site to site VPN tunnel - cannot ping the second interface of the firewall peer inside2

    I have two ASA 5505 firewall each with a basic license: FWa and FWb. currently there is a VPN tunnel between them work. I added a second (inside2) interface to the firewall, FWb, but I can't ping firewall FWa, so that I can ping the inside interface of FWa.

    I can ping the FWb inside interface 192.168.20.1 from the FWa inside 172.16.1.1 interface, but I can not ping to the 10.52.100.10 of the FWa FWb inside2 interface. I can not ping the gateway host FWa 10.52.100.1.

    I show the essential configuration of two firewalls as well as the debug icmp output on the two firewalls that I ping the internal interfaces and of FWa FWb inside2.
    =========================================================

    Here is a skeleton of the FWa configuration:

    name 172.16.1.0 network-inside
    name 192.168.20.0 HprCnc Thesys
    name 10.52.100.0 ring52-network
    name 10.53.100.0 ring53-network
    name S.S.S.S outside-interface

    interface Vlan1
    nameif inside
    security-level 100
    IP 172.16.1.1 255.255.255.0
    !
    interface Vlan2
    Description Connection to 777 VLAN to work around static Comast external Modem and IP address.
    nameif outside
    security-level 0
    outside interface IP address 255.255.255.240

    the DM_INLINE_NETWORK_5 object-group network
    network-object HprCnc Thesys 255.255.255.0
    ring52-network 255.255.255.0 network-object
    ring53-network 255.255.255.0 network-object

    the DM_INLINE_NETWORK_3 object-group network
    ring52-network 255.255.255.0 network-object
    network-object HprCnc Thesys 255.255.255.0
    ring53-network 255.255.255.0 network-object

    outside-interface of the access-list extended permitted Outside_5_cryptomap ip host object-group DM_INLINE_NETWORK_3
    inside_nat_outbound list extended access allowed inside-network ip, 255.255.255.0 DM_INLINE_NETWORK_5 object-group
    permit access list extended ip host 173.162.149.72 Outside_nat0_outbound aus_asx_uat 255.255.255.0

    NAT (inside) 0 access-list sheep
    NAT (inside) 101-list of access inside_nat_outbound
    NAT (inside) 101 0.0.0.0 0.0.0.0
    NAT (outside) 0-list of access Outside_nat0_outbound

    card crypto VPN 5 corresponds to the address Outside_5_cryptomap
    card crypto VPN 5 set pfs Group1
    VPN 5 set peer D.D.D.D crypto card
    VPN 5 value transform-set VPN crypto card
    tunnel-group D.D.D.D type ipsec-l2l
    IPSec-attributes tunnel-Group D.D.D.D
    pre-shared key *.

    =========================================================

    FWb:

    name 10.52.100.0 ring52-network
    name 10.53.100.0 ring53-network
    name 10.51.100.0 ring51-network
    name 10.54.100.0 ring54-network

    interface Vlan1
    nameif inside
    security-level 100
    address 192.168.20.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    address IP D.D.D.D 255.255.255.240
    !
    interface Vlan52
    prior to interface Vlan1
    nameif inside2
    security-level 100
    IP 10.52.100.10 255.255.255.0

    the DM_INLINE_NETWORK_3 object-group network
    ring52-network 255.255.255.0 network-object
    ring53-network 255.255.255.0 network-object

    the DM_INLINE_NETWORK_2 object-group network
    ring52-network 255.255.255.0 network-object
    object-network 192.168.20.0 255.255.255.0
    ring53-network 255.255.255.0 network-object

    inside_nat0_outbound to access extended list ip 192.168.20.0 allow 255.255.255.0 host S.S.S.S
    inside2_nat0_outbound list extended access allowed object-group DM_INLINE_NETWORK_3 S.S.S.S ip host

    outside_1_cryptomap list extended access allowed object-group DM_INLINE_NETWORK_2 S.S.S.S ip host

    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 0.0.0.0 0.0.0.0
    inside2_nat0_outbound (inside2) NAT 0 access list
    NAT (inside2) 1 0.0.0.0 0.0.0.0

    Route inside2 network ring51 255.255.255.0 10.52.100.1 1
    Route inside2 network ring53 255.255.255.0 10.52.100.1 1
    Route inside2 network ring54 255.255.255.0 10.52.100.1 1

    card crypto outside_map 1 match address outside_1_cryptomap
    card crypto outside_map 1 set pfs Group1
    outside_map game 1 card crypto peer S.S.S.S
    card crypto outside_map 1 set of transformation-ESP-3DES-SHA
    outside_map interface card crypto outside

    tunnel-group S.S.S.S type ipsec-l2l
    IPSec-attributes tunnel-group S.S.S.S
    pre-shared key *.

    =========================================================================
    I'm Tournai on icmp trace debugging on both firewalls and could see the traffic arriving at the inside2 interface, but never return to FWa.

    Ping Successul FWa inside the interface on FWb

    FWa # ping 192.168.20.1
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 192.168.20.1, time-out is 2 seconds:
    Echo request ICMP from outside-interface to 192.168.20.1 ID = 32068 seq = 23510 len = 72
    ! ICMP echo reply to 192.168.20.1 in outside-interface ID = 32068 seq = 23510 len = 72
    ....

    FWb #.
    Echo ICMP of S.S.S.S to 192.168.20.1 ID request = 32068 seq = 23510 len = 72
    ICMP echo reply 192.168.20.1 S.S.S.S ID = 32068 seq = 23510 len = 72
    ==============================================================================
    Successful ping of Fwa on a host connected to the inside interface on FWb

    FWa # ping 192.168.20.15
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 192.168.20.15, wait time is 2 seconds:
    Echo request ICMP from outside-interface to 192.168.20.15 ID = seq 50862 = 18608 len = 72
    ! ICMP echo reply to 192.168.20.15 in outside-interface ID = seq 50862 = 18608 len = 72
    ...

    FWb #.
    Inside outside:S.S.S.S ICMP echo request: 192.168.20.15 ID = seq 50862 = 18608 len = 72
    ICMP echo reply to Interior: 192.168.20.15 outside:S.S.S.S ID = seq 50862 = 18608 len = 72

    ===========================
    Unsuccessful ping of FWa to inside2 on FWb interface

    FWa # ping 10.52.100.10
    Send 5, echoes ICMP 100 bytes to 10.52.100.10, wait time is 2 seconds:
    Echo request ICMP from outside-interface to 10.52.100.10 ID = 19752 seq = 63173 len = 72
    ? Echo request ICMP from outside-interface to 10.52.100.10 ID = 19752 seq = 63173 len = 72
    ...

    FWb #.
    10.52.100.10 ID of S.S.S.S ICMP echo request = 19752 seq = 63173 len = 72
    10.52.100.10 ID of S.S.S.S ICMP echo request = 19752 seq = 63173 len = 72
    ....

    ==================================================================================

    Unsuccessful ping of Fwa to a host of related UI inside2 on FWb

    FWa # ping 10.52.100.1
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 10.52.100.1, wait time is 2 seconds:
    Echo request ICMP from outside-interface to 10.52.100.1 ID = 11842 seq = 15799 len = 72

    FWb #.
    Echo request ICMP outside:S.S.S.S to inside2:10.52.100.1 ID = 11842 seq = 15799 len = 72
    Echo request ICMP outside:S.S.S.S to inside2:10.52.100.1 ID = 11842 seq = 15799 len = 72

    =======================

    Thank you

    Hi odelaporte2,

    Is very probably the "access management" command is not applied in the second inside, only inside primary (see the race management) which will confirm.

    This command can be applied to an interface at a time, for example, if the law is now applied to the inside, it can not be applied to the inside2 at the same time.

    It may be useful

    -Randy-

Maybe you are looking for

  • Settings for the account blocked in the United States

    I encounter this problem by which I am unable to update my account settings that the 'Billing address' section I have to choose a 'State' even if I'm not from the USA. I noticed that the format of mobile phone number is too different. I'm from Singap

  • Incorrect key for Microsoft One Note

    In my Satellite M40 is supposed to be a Note of Microsoft Office... When I write the product key, the program tells me it is incorrect; but is the original product key given me Toshiba... What can I do?

  • How to access any USB device in LabVIEW?

    I have Labview 8.5.It has a few blocks to directly control the port series, but I don't see ANYTHING to let me control devices connected to the USB ports. When you use the functions VISA the USB port is not available in the control of VISA Resource N

  • Center of gravity

    Hello I built optical tweezers, through a home made µscope and I measure the position of the balls of fluorescences (1µm to 200 nm) with function of centre of gravity of labview 8bits. My images are a 16 bit and I have to cast in 8bits Image centroid

  • Stuck in an infinite loop of update. Help! XP Media V. 2002, SP2.

    I'm still stuck on this update: Installation of Microsoft .NET Framework 3.5 Service Pack 1 and the .NET Framework 3.5 Family Update for versions of .NET 2.0 to 3.5 (KB951847) x 86 (update 1 of 1)... Wen I try to restart it says don't not to turn off