Help needed!! Can't ping switches!!

tyy007tyy007 Registered Users Posts: 2 ■□□□□□□□□□
So the main problem is that the IT Support PC's must ping the DSW0,ASW0,ASW1 switches but after trying all kinds of solution i can think of, i gave up , so can you guys help me on how to solve this.

The .pkt file can be downloaded in the link below since i can't attach it in this message.

https://onedrive.live.com/?cid=876502B9D2252A21&id=876502B9D2252A21%21195

Thanks in advance!

Comments

  • HondabuffHondabuff Member Posts: 667 ■■■□□□□□□□


    Done!
    PC.jpg 93.7K
    “The problem with quotes on the Internet is that you can’t always be sure of their authenticity.” ~Abraham Lincoln
  • tyy007tyy007 Registered Users Posts: 2 ■□□□□□□□□□
    Can you tell me how did you do it? Really need to know.
  • broli720broli720 Member Posts: 394 ■■■■□□□□□□
    Why don't you start by telling us what you tried and we'll help you work through it. Giving you the answer won't help you at all...
  • HondabuffHondabuff Member Posts: 667 ■■■□□□□□□□
    1) Start by checking IP of PC, Looks good to me cause its getting DHCP Address.
    2) Ping gateway of PC "172.52.1.81" Pings OK from PC. Must be a routing issue? Maybe
    3) Log into router and ping switches. Fail, So check config of router.
    4) This was under the show run.
    Interface FastEthernet0/0.99 encapsulation dot1Q 99 native
    ip address 172.52.1.137 255.255.255.248
    ip access-group IT_ACL in
    ip nat inside

    5) Check Interface
    FastEthernet0/0.99 172.52.1.137 YES manual up up, OK looks like the subinterface is up. So its either the the config on the switch or the ACL.
    Show access lists on Router
    Extended IP access list IT_ACL
    10 permit udp any any
    20 deny icmp any any echo-reply (3 match(es))
    30 permit ip 172.52.1.128 0.0.0.7 any
    40 deny ip any any
    6) Hey Look! 3 Matches on the deny statement from my previous ping. Found it!!!
    7) Now go under Fa0/0.99 and remove the ACL to test.
    HQ(config)#int fa0/0.99
    HQ(config-subif)#no ip access-group IT_ACL in
    icon_cool.gif PC>ping 172.52.1.138


    Pinging 172.52.1.138 with 32 bytes of data:


    Reply from 172.52.1.138: bytes=32 time=0ms TTL=254
    Reply from 172.52.1.138: bytes=32 time=0ms TTL=254
    Reply from 172.52.1.138: bytes=32 time=0ms TTL=254
    Reply from 172.52.1.138: bytes=32 time=0ms TTL=254

    Since I'm working on the CCNP T-Shoot material right now, I found this kind of fun.
    “The problem with quotes on the Internet is that you can’t always be sure of their authenticity.” ~Abraham Lincoln
Sign In or Register to comment.