cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
474
Views
0
Helpful
2
Replies

Not Able to telnet routers Loopback ip

Chiranjit Dey
Level 1
Level 1

I faced issued while trying to login a router using his loopback ip. i am able to ping loopback from remote machine but at the time to telnet or Ssh its give me connection refused, No Acl is configured on Line vty so its not matter of ACL drop, I debug the ip packets as well where able to see forward traffic on my router but its was not returned back. can someone Please help me out On this matter.

Detailed Debug Ping

-----------------------------
Jan 11 06:59:35.055: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, input feature
Jan 11 06:59:35.055: ICMP type=8, code=0, Common Flow Table(5), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, input feature
Jan 11 06:59:35.059: ICMP type=8, code=0, Stateful Inspection(8), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, input feature
Jan 11 06:59:35.059: ICMP type=8, code=0, Ingress-NetFlow(34), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, input feature
Jan 11 06:59:35.059: ICMP type=8, code=0, Virtual Fragment Reassembly(38), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, input feature
Jan 11 06:59:35.059: ICMP type=8, code=0, Virtual Fragment Reassembly After IPSec Decryption(56), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, input feature
Jan 11 06:59:35.059: ICMP type=8, code=0, NAT Outside(91), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, input feature
Jan 11 06:59:35.059: ICMP type=8, code=0, MCI Check(108), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: FIBipv4-packet-proc: route packet from Tunnel10421041 src 192.35.38.45 dst 10.118.64.149
Jan 11 06:59:35.059: FIBfwd-proc: INSIDE:10.118.64.149/32 receive entry
Jan 11 06:59:35.059: FIBipv4-packet-proc: packet routing failed
Jan 11 06:59:35.059: IP: tableid=1, s=192.35.38.45 (Tunnel10421041), d=10.118.64.149 (Loopback0), routed via RIB
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, rcvd 4
Jan 11 06:59:35.059: ICMP type=8, code=0
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, stop process pak for forus packet
Jan 11 06:59:35.059: ICMP type=8, code=0
Jan 11 06:59:35.059: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 84, enqueue feature
Jan 11 06:59:35.059: ICMP type=8, code=0, TCP Adjust MSS(5), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45, len 84, local feature
Jan 11 06:59:35.059: ICMP type=0, code=0, NAT(2), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: FIBipv4-packet-proc: route packet from (local) src 10.118.64.149 dst 192.35.38.45
Jan 11 06:59:35.059: FIBfwd-proc: INSIDE:192.35.38.0/24 process level forwarding
Jan 11 06:59:35.059: FIBfwd-proc: depth 0 first_idx 0 paths 1 long 0(0)
Jan 11 06:59:35.059: FIBfwd-proc: try path 0 (of 1) v4-rcrsv-10.118.18.3 first short ext 0(-1)
Jan 11 06:59:35.059: FIBfwd-proc: v4-rcrsv-10.118.18.3 valid
Jan 11 06:59:35.059: FIBfwd-proc: ip_pak_table 1 ip_nh_table 1 if none nh 10.118.18.3 deag 0 chg_if 0 via fib 31ADE724 path type recursive
Jan 11 06:59:35.059: FIBfwd-proc: depth 1 first_idx 0 paths 1 long 0(0)
Jan 11 06:59:35.059: FIBfwd-proc: try path 0 (of 1) v4-adp-10.118.18.3-Tu10421041 first short ext 0(-1)
Jan 11 06:59:35.059: FIBfwd-proc: v4-adp-10.118.18.3-Tu10421041 valid
Jan 11 06:59:35.059: FIBfwd-proc: ip_pak_table 1 ip_nh_table 65535 if Tunnel10421041 nh 10.118.18.3 deag 0 chg_if 0 via fib 0 path type adjacency prefix
Jan 11 06:59:35.059: FIBfwd-proc: packet routed to Tunnel10421041 10.118.18.3(1)
Jan 11 06:59:35.059: FIBipv4-packet-proc: packet routing succeeded
Jan 11 06:59:35.059: FIBfwd-proc: ip_pak_table 1 ip_nh_table 65535 if Tunnel10421041 nh 10.118.18.3 uhp 1 deag 0 ttlexp 0
Jan 11 06:59:35.059: FIBfwd-proc: sending link IP ip_pak_table 1 ip_nh_table 65535 if Tunnel10421041 nh 10.118.18.3 uhp 1 deag 0 chgif 0 ttlexp 0 rec 0
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45 (Tunnel10421041), len 84, sending
Jan 11 06:59:35.059: ICMP type=0, code=0
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45 (Tunnel10421041), len 84, output feature
Jan 11 06:59:35.059: ICMP type=0, code=0, Post-routing NAT Outside(26), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45 (Tunnel10421041), len 84, output feature
Jan 11 06:59:35.059: ICMP type=0, code=0, Common Flow Table(29), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45 (Tunnel10421041), len 84, output feature
Jan 11 06:59:35.059: ICMP type=0, code=0, Stateful Inspection(30), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45 (Tunnel10421041), len 84, output feature
Jan 11 06:59:35.059: ICMP type=0, code=0, NAT ALG proxy(63), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45 (Tunnel10421041), len 84, output feature
Jan 11 06:59:35.059: ICMP type=0, code=0, Post-Ingress-NetFlow(82), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45 (Tunnel10421041), len 84, post-encap feature
Jan 11 06:59:35.059: ICMP type=0, code=0, IPSEC Post-encap output classification(15), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 06:59:35.059: IP: s=10.118.64.149 (local), d=192.35.38.45 (Tunnel10421041), len 84, sending full packet
Jan 11 06:59:35.059: ICMP type=0, code=0


Detailed Telnet
---------------------------
Jan 11 07:01:29.759: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, input feature
Jan 11 07:01:29.759: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN, Common Flow Table(5), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 07:01:29.759: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, input feature
Jan 11 07:01:29.759: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN, Stateful Inspection(8), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 07:01:29.759: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, input feature
Jan 11 07:01:29.759: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN, Ingress-NetFlow(34), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 07:01:29.759: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, input feature
Jan 11 07:01:29.759: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN, Virtual Fragment Reassembly(38), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 07:01:29.759: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, input feature
Jan 11 07:01:29.759: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN, Virtual Fragment Reassembly After IPSec Decryption(56), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 07:01:29.759: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, input feature
Jan 11 07:01:29.759: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN, NAT Outside(91), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 07:01:29.759: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, input feature
Jan 11 07:01:29.759: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN, MCI Check(108), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
Jan 11 07:01:29.759: FIBipv4-packet-proc: route packet from Tunnel10421041 src 192.35.38.45 dst 10.118.64.149
Jan 11 07:01:29.763: FIBfwd-proc: INSIDE:10.118.64.149/32 receive entry
Jan 11 07:01:29.763: FIBipv4-packet-proc: packet routing failed
Jan 11 07:01:29.763: IP: tableid=1, s=192.35.38.45 (Tunnel10421041), d=10.118.64.149 (Loopback0), routed via RIB
Jan 11 07:01:29.763: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, rcvd 4
Jan 11 07:01:29.763: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN
Jan 11 07:01:29.763: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, stop process pak for forus packet
Jan 11 07:01:29.763: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN
Jan 11 07:01:29.763: IP: s=192.35.38.45 (Tunnel10421041), d=10.118.64.149, len 60, enqueue feature
Jan 11 07:01:29.763: TCP src=58060, dst=22, seq=2063416707, ack=0, win=14600 SYN, TCP Adjust MSS(5), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
-------------

line vty 0 4
logging synchronous
transport input all
line vty 5 15
transport input all

2 Replies 2

Hello,

can you ping the Loopback interface's IP address ?

Sorry, I saw that you already mentioned that you can ping. Either way, post the config...

Post the config, there might be something in there that provides a clue...

Hello
Sounds like CPP is enabled ( control plane policing) is enabled
Show policy-map


res
Paul


Please rate and mark as an accepted solution if you have found any of the information provided useful.
This then could assist others on these forums to find a valuable answer and broadens the community’s global network.

Kind Regards
Paul
Review Cisco Networking for a $25 gift card