cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
4027
Views
0
Helpful
14
Replies

ICMP Problemm

ladopetrucci
Level 1
Level 1

Hello Friends,

In my enteprise enviroment I have Cisco 1900 series router wchich is connected to ISP with Gi0/0 and with Gi0/1 to Barracuda NG Firewall F380. Barracuda is connected to HP procurve L3 switch, on wchich Vlans are terminated. Between Cisco, barracuda and HP I use simple ospf configuration witch one Area0.

 

between HP and Barracuda I use 192.168.200.0/24 subnet ( HP - 192.168.200.250 ; barracuda - 192.168.200.200) and between barracuda and Cisco I use 192.168.250.0/24 ( barracuda - 192.168.250.2 ; cisco 192.168.250.1)

 

See Screen1 (topology)

 

On HP switch there are different vlans ( for example 192.168.1.0/24 ; 192.168.2.0/24 ... )

 

ospf is running, everything is working correctly, but the problem is that When I'm trying to ping host ip in any vlan subnet from cisco router I get this  ! . ! . ! ( 60% success). 

 

I could not understand why it is happening ? i

1 Accepted Solution

Accepted Solutions

Did you find a solution? If not, could you also check the configuration related to ICMP on the HP. For example, if you have 'ip icmp burst-normal 1' configured.
If it is not configured, could you try configuring it as 'ip icmp burst-normal 20' and see the result?

HTH,
Meheretab
HTH,
Meheretab

View solution in original post

14 Replies 14

Hi,

We will need more information. It could be a transient loop. Please provide the output of 'sh ip route', and also run the following pings from the Cisco side:
ping 192.168.200.200
ping 192.168.1.x (where x is the SVI's IP address)

You can also run pings from HP towards Cisco and paste the output here.

HTH,
Meheretab
HTH,
Meheretab

"show ip route" From Cisco 1900


S* 0.0.0.0/0 [1/0] via 87.253.55.109
10.0.0.0/8 is variably subnetted, 5 subnets, 2 masks
S 10.0.0.245/32 [1/0] via 10.20.40.1
C 10.10.1.0/30 is directly connected, Tunnel0
L 10.10.1.1/32 is directly connected, Tunnel0
C 10.20.40.0/30 is directly connected, Tunnel1
L 10.20.40.2/32 is directly connected, Tunnel1
87.0.0.0/8 is variably subnetted, 2 subnets, 2 masks
C 87.253.55.108/30 is directly connected, GigabitEthernet0/0/0
L 87.253.55.110/32 is directly connected, GigabitEthernet0/0/0
172.16.0.0/16 is variably subnetted, 2 subnets, 2 masks
C 172.16.16.0/30 is directly connected, Tunnel777
L 172.16.16.2/32 is directly connected, Tunnel777
172.22.0.0/32 is subnetted, 1 subnets
S 172.22.22.24 [1/0] via 10.20.40.1
O 192.168.0.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.1.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.2.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.3.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.4.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.7.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.8.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.20.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.68.0/24 [110/3] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
O 192.168.200.0/24 [110/2] via 192.168.250.2, 01:12:31, GigabitEthernet0/0
192.168.250.0/24 is variably subnetted, 2 subnets, 2 masks
C 192.168.250.0/24 is directly connected, GigabitEthernet0/0
L 192.168.250.1/32 is directly connected, GigabitEthernet0/0

 

_________________________________________________________________________

 

Ping 192.168.200.200 From Cisco Side

Cisco1900#ping 192.168.200.200 repeat 15
Type escape sequence to abort.
Sending 15, 100-byte ICMP Echos to 192.168.200.200, timeout is 2 seconds:
!!!!!!!!!!!!!!!
Success rate is 100 percent (15/15), round-trip min/avg/max = 1/1/4 ms

--------------------------------------------------------------------------

Ping SVI interface  192.168.0.1 ; 192.168.2.1 From Cisco Side

 

Cisco1900#ping 192.168.2.1 repeat 15
Type escape sequence to abort.
Sending 15, 100-byte ICMP Echos to 192.168.2.1, timeout is 2 seconds:
!.!.!.!.!.!.!.!
Success rate is 53 percent (8/15), round-trip min/avg/max = 1/1/1 ms

Cisco1900#ping 192.168.0.1 repeat 15
Type escape sequence to abort.
Sending 15, 100-byte ICMP Echos to 192.168.0.1, timeout is 2 seconds:
!.!.!.!.!.!.!.!
Success rate is 53 percent (8/15), round-trip min/avg/max = 1/1/1 ms

---------------------------------------------

ping From Hp to Cisco

GMP_SW# ping 192.168.250.2 repetitions 20
192.168.250.2 is alive, iteration 1, time = 1 ms
192.168.250.2 is alive, iteration 2, time = 1 ms
192.168.250.2 is alive, iteration 3, time = 1 ms
192.168.250.2 is alive, iteration 4, time = 2 ms
192.168.250.2 is alive, iteration 5, time = 2 ms
192.168.250.2 is alive, iteration 6, time = 1 ms
192.168.250.2 is alive, iteration 7, time = 1 ms
192.168.250.2 is alive, iteration 8, time = 2 ms
192.168.250.2 is alive, iteration 9, time = 1 ms
192.168.250.2 is alive, iteration 10, time = 1 ms
192.168.250.2 is alive, iteration 11, time = 2 ms
192.168.250.2 is alive, iteration 12, time = 1 ms
192.168.250.2 is alive, iteration 13, time = 2 ms
192.168.250.2 is alive, iteration 14, time = 2 ms
192.168.250.2 is alive, iteration 15, time = 1 ms
192.168.250.2 is alive, iteration 16, time = 1 ms
192.168.250.2 is alive, iteration 17, time = 1 ms
192.168.250.2 is alive, iteration 18, time = 2 ms
192.168.250.2 is alive, iteration 19, time = 1 ms
192.168.250.2 is alive, iteration 20, time = 1 ms
20 packets transmitted, 20 packets received, 0% packet loss
round-trip (ms) min/avg/max = 1/1/2

debug icmp packets from cisco output

 

*Oct 7 09:31:37.790: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:37.790: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.790: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:37.790: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:37.790: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:37.790: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:37.790: ICMP type=8, code=0
*Oct 7 09:31:37.790: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.790: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.790: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.790: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.790: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.790: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.794: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.794: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:37.794: ICMP type=8, code=0
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:37.794: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:37.794: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:37.794: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:37.794: ICMP type=8, code=0
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.794: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.794: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.794: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.794: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:37.794: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:37.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:37.794: ICMP type=8, code=0.!
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:39.794: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.794: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:39.794: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:39.794: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:39.794: ICMP type=8, code=0
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.794: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.794: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.794: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.794: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.794: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:39.794: ICMP type=8, code=0
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:39.794: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.794: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:39.794: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:39.794: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:39.794: ICMP type=8, code=0
*Oct 7 09:31:39.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.794: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.798: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.798: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.798: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:39.798: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:39.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:39.798: ICMP type=8, code=0.!
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:41.794: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.794: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:41.794: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:41.794: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:41.794: ICMP type=8, code=0
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.794: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.794: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.794: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.794: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.794: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:41.794: ICMP type=8, code=0
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:41.794: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.794: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:41.794: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:41.794: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:41.794: ICMP type=8, code=0
*Oct 7 09:31:41.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.798: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.798: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.798: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.798: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:41.798: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:41.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:41.798: ICMP type=8, code=0.!
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:43.794: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.794: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:43.794: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:43.794: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:43.794: ICMP type=8, code=0
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.794: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.794: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.794: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.794: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.794: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:43.794: ICMP type=8, code=0
*Oct 7 09:31:43.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:43.798: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.798: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:43.798: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:43.798: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:43.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:43.798: ICMP type=8, code=0
*Oct 7 09:31:43.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.798: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.798: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.798: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.798: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:43.798: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:43.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:43.798: ICMP type=8, code=0.!
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:45.794: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.794: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:45.794: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:45.794: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:45.794: ICMP type=8, code=0
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.794: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.794: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.794: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.794: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.794: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:45.794: ICMP type=8, code=0
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45, len 100, local feature
*Oct 7 09:31:45.794: ICMP type=8, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.794: FIBipv4-packet-proc: route packet from (local) src 192.168.250.1 dst 192.168.2.45
*Oct 7 09:31:45.794: FIBfwd-proc: packet routed by adj to GigabitEthernet0/0 192.168.250.2
*Oct 7 09:31:45.794: FIBipv4-packet-proc: packet routing succeeded
*Oct 7 09:31:45.794: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending
*Oct 7 09:31:45.798: ICMP type=8, code=0
*Oct 7 09:31:45.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.798: ICMP type=8, code=0, NAT Inside(8), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.798: ICMP type=8, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.798: ICMP type=8, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.798: ICMP type=8, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, output feature
*Oct 7 09:31:45.798: ICMP type=8, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
*Oct 7 09:31:45.798: IP: s=192.168.250.1 (local), d=192.168.2.45 (GigabitEthernet0/0), len 100, sending full packet
*Oct 7 09:31:45.798: ICMP type=8, code=0.
Success rate is 50 percent (5/10), round-trip min/avg/max = 1/1/4 ms
GMPGEO#ll

 

 

Hello,

in addition to the other posts, check the CPU utilization of your HP switches. Also, the firewall (if that is in between the source and destination) could add a delay, which might cause the PING to timeout. Try to send it wth a higher than the default (2 seconds) interval, e.g. 3 seconds...

I try but same, I made rule for ICMP  in firewall, but still the same ping output f((

I have seen the symptom where every other ping fails when there were two paths toward the destination in the routing table but only one of them worked. But according to the routing table output that was posted that is not the case. I have also seen this symptom when a device was performing rate limiting. Is it possible that the Barracuda is doing rate limiting on the pings from the router?

 

HTH

 

Rick

HTH

Rick

In addition to what have been said above, the problem could be on the HP Switch side. Please ping from the HP switch using vlan's interface as source and share the output. 

 

HTH,

Meheretab

HTH,
Meheretab

Thank u for your answer, but I have check firewall configuration, there is no traffic shaping rule on interfaces, icmp delay time is 10ms, 

 

this is ping output from HP switch SVI interface

GMP_SW# ping 192.168.250.1 source 192.168.0.1 repetitions 10
192.168.250.1 is alive, iteration 1, time = 1 ms
192.168.250.1 is alive, iteration 2, time = 2 ms
192.168.250.1 is alive, iteration 3, time = 2 ms
192.168.250.1 is alive, iteration 4, time = 2 ms
192.168.250.1 is alive, iteration 5, time = 1 ms
192.168.250.1 is alive, iteration 6, time = 1 ms
192.168.250.1 is alive, iteration 7, time = 1 ms
192.168.250.1 is alive, iteration 8, time = 2 ms
192.168.250.1 is alive, iteration 9, time = 1 ms
192.168.250.1 is alive, iteration 10, time = 2 ms
10 packets transmitted, 10 packets received, 0% packet loss
round-trip (ms) min/avg/max = 1/1/2

 

You have showed up the results of ping from Cisco to 192.168.200.200. Could you also show us the results of ping from Cisco to 192.168.200.250?

 

Cisco1900#ping 192.168.200.200 repeat 15
Type escape sequence to abort.
Sending 15, 100-byte ICMP Echos to 192.168.200.200, timeout is 2 seconds:
!!!!!!!!!!!!!!!
Success rate is 100 percent (15/15), round-trip min/avg/max = 1/1/4 ms

 

HTH

 

Rick

HTH

Rick

The same ping  (( 

 

Cisco To HP 

 

GMPGEO#ping 192.168.200.250 repeat 15 source 192.168.250.1
Type escape sequence to abort.
Sending 15, 100-byte ICMP Echos to 192.168.200.250, timeout is 2 seconds:
Packet sent with a source address of 192.168.250.1
!.!.!.!.!.!.!.!
Success rate is 53 percent (8/15), round-trip min/avg/max = 1/1/1 ms
GMPGEO#

Thank you for the additional output. This is a puzzling situation. Results of Ping between Cisco and Barracuda seems to be ok. Results of Ping between Cisco ad HP differs depending on the direction of the ping. Ping from Cisco to HP (both to the 200.250 interface and the vlan interfaces) drops 50 % of the packets. But ping from those interfaces on HP to Cisco are 100 % successful.

 

As I mentioned in a previous response one thing that can produce this 50 % drop result is multiple routes in the routing table. But if that were the case I would expect that it would affect traffic in both directions. So I am left believing that the issue is likely something on the Barracuda. I know that many firewalls treat traffic differently if it is originated outside and going to inside than it treats traffic from outside that is a response to something inside. This leads me to wonder if the Barracuda might be imposing a rate limiting on the ping attempts from Cisco.

 

HTH

 

Rick

HTH

Rick

Did you find a solution? If not, could you also check the configuration related to ICMP on the HP. For example, if you have 'ip icmp burst-normal 1' configured.
If it is not configured, could you try configuring it as 'ip icmp burst-normal 20' and see the result?

HTH,
Meheretab
HTH,
Meheretab

hello

 

Thank u for your answer, I have configured but same result.

I opened case on barracuda support and they said that it is firewall rate limit but the colud not solved problem

 

Thank you for the update!

HTH,
Meheretab
Review Cisco Networking products for a $25 gift card