cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
7044
Views
3
Helpful
54
Replies

Packet loss on many remote location

Sandeep Choudhary
VIP Alumni
VIP Alumni

Hello Everyone,

I am facing this issue from long time and still coudn't find the core issue.

specially we are using CAD servers and some applications(e.g. outlook...email...ftp) on the remote location

Every remote location is connected via gre tunnels and dial back technic from HQ.

can any body give me some suggestion to try something on remote router or HQ router to eliminate these problems.

Regards

54 Replies 54

Hi,

I cant figure out your network, trying to understands whats where in order to help you pin down your issue.

Your routing table on the router states

D       10.22.6.0/24 [90/297246976] via 10.14.22.2, 17:16:05, Tunnel322

your troubled remote office is down Tunnel322....... but you dont have that tunnel in the config which I thought was the same router

interface Tunnel222

description *** cccvvvvv Tu2 ***

ip address 10.13.122.1 255.255.255.252

ip mtu 1300

ip tcp adjust-mss 1260

tunnel source xxx.xxx.xxx.xxx

tunnel destination xxx.xxx.xxx.xxx

tunnel protection ipsec profile xyz_vpn_profile_aes
.
.
interface Tunnel422
description *** cccvvvvv Tu4 ***
ip address 10.14.122.1 255.255.255.252
ip mtu 1300
ip tcp adjust-mss 1260
tunnel source xxx.xxx.xxx.xxx

tunnel destination xxx.xxx.xxx.xxx

tunnel protection ipsec profile xyz_vpn_profile_aes

As I dont really understand how things are connected I can only echo what other people are stating.  You have one of the following problems.

1)Not enough bandwidth on a circuit

2)A qos policy is affecting traffic, effectivlely No 1 above for certain traffic steams.

3)Bad circuit - packet loss, errors

4)Processor on a device is very busy - Ive had issue on VPN routers before where packets were fragmented because of MTU size etc and then fragmented again while going down a VPN which killed the router cpu.

5) Notice you have a dialer backup,  sure your traffic is not poping down this now and again?

you just need to follow your network using Ping and Traceroute and find out exactly the point of the extra latency, which should be easy when you understand the topology.  The pings you did were helpful but in me thinking I understand your network were in the wrong place.

Lee.

Ohh that was my fault.

actually we have 2 core router...........and 4 tunnels to remote site(2 from each core router).

tunnel122,222,322,422.

this is the config from 2nd core router:

!
controller E1 4/0
pri-group timeslots 1-31
!
!
!
crypto isakmp policy 10
encr 3des
authentication pre-share
!
crypto isakmp policy 20
encr aes 256
authentication pre-share

crypto isakmp key qar2006062244 address 195.243.193.34 no-xauth
crypto isakmp key qar2006062244 address 195.243.201.186 no-xauth

!
!
crypto ipsec transform-set ts_grammer esp-3des esp-sha-hmac
mode transport
crypto ipsec transform-set ts_grammer_aes esp-aes esp-sha-hmac
mode transport
!
crypto ipsec profile grammer_vpn_profile
set transform-set ts_grammer
!
crypto ipsec profile grammer_vpn_profile_aes
set transform-set ts_grammer_aes
!
!
!!
interface Tunnel222
description *** cccc Tu2 ***
ip address 10.13.122.1 255.255.255.252
ip mtu 1300
ip tcp adjust-mss 1260
tunnel source HQprovider1
tunnel destination remoteprovider1
tunnel protection ipsec profile grammer_vpn_profile_aes
!
!
interface Tunnel422
description *** cccc Tu4 ***
ip address 10.14.122.1 255.255.255.252
ip mtu 1300
ip tcp adjust-mss 1260
tunnel source HQprovider1
tunnel destination Remote provider2
tunnel protection ipsec profile grammer_vpn_profile_aes

!
interface GigabitEthernet0/0
description *** Internet Flex2 ***
ip address provider1 255.255.255.240 secondary
ip address provider1 255.255.255.240
ip access-group internet in
no ip redirects
no ip unreachables
no ip proxy-arp
ip inspect myfw out
duplex full
speed 100
media-type rj45
negotiation auto
no cdp enable
!
interface GigabitEthernet0/1
description *** LAN connection to .. Giga 12/39 ***
ip address 10.18.2.5 255.255.255.0
no ip redirects
ip route-cache flow
delay 100
duplex auto
speed auto
media-type rj45
negotiation auto
no cdp enable
standby 6 ip 10.18.2.6
standby 6 priority 110
standby 6 preempt
standby 6 authentication VPN
standby 6 track GigabitEthernet0/0
standby 26 ip 10.18.2.26
standby 26 preempt
standby 26 authentication VPN2
standby 26 track GigabitEthernet0/0
!
interface FastEthernet1/0
no ip address
shutdown
duplex auto
speed auto
!
interface FastEthernet1/1
no ip address
shutdown
duplex auto
speed auto
no cdp enable
!
interface Serial4/0:15
description *** PMX 96F 11970430 09324-3244198-0 ***
no ip address
encapsulation ppp
dialer rotary-group 3
dialer-group 3
isdn switch-type primary-net5
no cdp enable
!
interface Dialer3
description *** ISDN Backup-Interface 09324-3244198-0 ***
bandwidth 64
ip address 10.13.250.1 255.255.255.0
encapsulation ppp
dialer-group 3
peer default ip address pool backup_einwahl
no cdp enable
ppp authentication chap callin
ppp multilink
!
router eigrp 1
redistribute static metric 100000 100 255 1 1500
passive-interface FastEthernet1/0
network 10.0.0.0
maximum-paths 1
distribute-list prefix no_default out GigabitEthernet0/1
distribute-list prefix filter_eigrp out Dialer3
distribute-list prefix filter_eigrp out Tunnel222
distribute-list prefix filter_eigrp out Tunnel422

no auto-summary
neighbor 10.18.2.4 GigabitEthernet0/1
neighbor 10.18.2.21 GigabitEthernet0/1
neighbor 10.13.122.2 Tunnel222
neighbor 10.14.122.2 Tunnel422

!
router eigrp 26
redistribute static route-map default_only
network 10.13.126.0 0.0.0.3
network 10.18.2.0 0.0.0.255
no auto-summary
neighbor 10.18.2.10 GigabitEthernet0/1
neighbor 10.18.2.11 GigabitEthernet0/1
neighbor 10.18.2.4 GigabitEthernet0/1
!
router eigrp 24
redistribute static route-map default_only
network 10.13.124.0 0.0.0.3
network 10.18.2.0 0.0.0.255
no auto-summary
!
ip local pool backup_einwahl 10.13.250.2 10.13.250.254
ip route 0.0.0.0 0.0.0.0 10.18.2.254

ip route remote provider1 255.255.255.255 HQ PROVIDER1 name cccc_Tu422
ip route remote provider2 255.255.255.255 HQ PROVIDER1 name cccc_Tu222

!
ip flow-export source GigabitEthernet0/1
ip flow-export version 5
ip flow-export destination 10.18.2.99 9995
!
no ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 600 life 86400 requests 10000
!
ip access-list extended internet
permit gre any any
permit esp any any
permit udp any eq isakmp any eq isakmp
permit icmp any any echo
permit icmp any any traceroute
permit icmp any any echo-reply
permit icmp any any time-exceeded
permit icmp any any unreachable
permit icmp any any source-quench
permit tcp host internetip any eq 22
permit tcp host HQprovider2 any eq 22
permit icmp host internetip host HQ PROVIDER1 echo
permit icmp host internetip host HQ PROVIDER1 echo
permit icmp host internetip host HQ PROVIDER1 traceroute
permit icmp host internetip host HQ PROVIDER1 traceroute
!
!
ip prefix-list default_route seq 5 permit 0.0.0.0/0
!
ip prefix-list filter_eigrp seq 5 permit 0.0.0.0/0
ip prefix-list filter_eigrp seq 10 permit 10.18.2.0/24
!
ip prefix-list no_default seq 5 deny 0.0.0.0/0
ip prefix-list no_default seq 10 permit 0.0.0.0/0 le 32
logging trap debugging
logging source-interface GigabitEthernet0/1
logging 10.18.4.11
logging 10.18.2.17
access-list 1 permit 10.18.4.11
access-list 101 permit ip 10.18.0.0 0.0.255.255 10.99.0.0 0.0.255.255
access-list 120 permit ip 10.18.0.0 0.0.255.255 10.99.0.0 0.0.255.255
dialer-list 3 protocol ip permit
snmp-server community cwlesen RO
snmp-server community SNMPm!d5vG4% RO 1
snmp-server location Rechenzentrum II
snmp-server contact Konzern IT
snmp-server enable traps tty
snmp-server enable traps envmon
snmp-server enable traps bgp
snmp-server enable traps config
snmp-server enable traps frame-relay
snmp-server enable traps frame-relay subif
snmp-server enable traps hsrp
snmp-server enable traps rtr
no cdp run
!
route-map default_only permit 10
match ip address prefix-list default_route
set metric 100000 100 255 1 1500

      

this is not the problem with configs.....

this problem is with :

1.MTU size

2.CPU Failure

3.Encapsulation Failure

....

....

....

HQCVPN2#sh cef drop

CEF Drop Statistics

Slot  Encap_fail  Unresolved Unsupported    No_route      No_adj  ChkSum_Err

RP      95143062           7           0          21           0           0

HQCVPN1#sh cef drop

CEF Drop Statistics

Slot  Encap_fail  Unresolved Unsupported    No_route      No_adj  ChkSum_Err

RP        861479          57           0          12           0           0

REmoTe site is working ..but sometime....packet drop or much delay.

Regards

Hi,

I was asking for the configs to try and build a picture,  the above config is the same as the first, presumably then from the secondary router,  do you have the config from the primary, the one thats lists/has Tunnel322.

Im presuming the traceroutes above were from your PC on the core network, which hit the router which has Tunnel322 then off to the remote site.  If we can see the Config, then we can build a better picture of the traffic route, then look at the whys/wheres of the issue.

lee

Hi,

Could you from your PC

1)ping 10.14.22.1 about 50 packets size 1000

2)ping 10.14.22.1 about 50 packets size 1400

3)ping 10.14.22.2 about 50 packets size 1000

4)ping 10.14.22.2 about 50 packets size 1400.

Thanks, Lee.

Here is the output:

Pinging 10.14.22.1 with 1400 bytes of data:

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=6ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1400 time=1ms TTL=254

Ping statistics for 10.14.22.1:

    Packets: Sent = 62, Received = 62, Lost = 0 (0% loss),

Approximate round trip times in milli-seconds:

    Minimum = 0ms, Maximum = 6ms, Average = 1ms

Control-C

Pinging 10.14.22.1 with 1000 bytes of data:

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=7ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time<1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.14.22.1: bytes=1000 time=1ms TTL=254

Ping statistics for 10.14.22.1:

    Packets: Sent = 71, Received = 71, Lost = 0 (0% loss),

Approximate round trip times in milli-seconds:

    Minimum = 0ms, Maximum = 7ms, Average = 0ms

Control-C

Pinging 10.14.22.2 with 1400 bytes of data:

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=34ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=34ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=34ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=33ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=32ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=32ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=32ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=33ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=34ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=34ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=32ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=34ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=35ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1400 time=29ms TTL=253

Ping statistics for 10.14.22.2:

    Packets: Sent = 62, Received = 62, Lost = 0 (0% loss),

Approximate round trip times in milli-seconds:

    Minimum = 28ms, Maximum = 35ms, Average = 30ms

Control-C

Pinging 10.14.22.2 with 1000 bytes of data:

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=28ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=27ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=29ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=30ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Reply from 10.14.22.2: bytes=1000 time=26ms TTL=253

Ping statistics for 10.14.22.2:

    Packets: Sent = 60, Received = 60, Lost = 0 (0% loss),

Approximate round trip times in milli-seconds:

    Minimum = 26ms, Maximum = 32ms, Average = 27ms

Control-C

      

ping from my pc to remote router:

Pinging 10.22.6.254 with 32 bytes of data:

Reply from 10.22.6.254: bytes=32 time=23ms TTL=253

Reply from 10.22.6.254: bytes=32 time=25ms TTL=253

Request timed out.

Reply from 10.22.6.254: bytes=32 time=43ms TTL=253

Reply from 10.22.6.254: bytes=32 time=479ms TTL=253

Reply from 10.22.6.254: bytes=32 time=147ms TTL=253

Reply from 10.22.6.254: bytes=32 time=25ms TTL=253

Reply from 10.22.6.254: bytes=32 time=23ms TTL=253

Reply from 10.22.6.254: bytes=32 time=25ms TTL=253

Reply from 10.22.6.254: bytes=32 time=23ms TTL=253

Reply from 10.22.6.254: bytes=32 time=23ms TTL=253

Reply from 10.22.6.254: bytes=32 time=146ms TTL=253

Reply from 10.22.6.254: bytes=32 time=309ms TTL=253

Reply from 10.22.6.254: bytes=32 time=396ms TTL=253

Reply from 10.22.6.254: bytes=32 time=372ms TTL=253

Reply from 10.22.6.254: bytes=32 time=119ms TTL=253

Reply from 10.22.6.254: bytes=32 time=292ms TTL=253

Reply from 10.22.6.254: bytes=32 time=196ms TTL=253

Reply from 10.22.6.254: bytes=32 time=25ms TTL=253

Reply from 10.22.6.254: bytes=32 time=29ms TTL=253

Reply from 10.22.6.254: bytes=32 time=26ms TTL=253

Reply from 10.22.6.254: bytes=32 time=56ms TTL=253

Reply from 10.22.6.254: bytes=32 time=56ms TTL=253

Reply from 10.22.6.254: bytes=32 time=23ms TTL=253

Reply from 10.22.6.254: bytes=32 time=42ms TTL=253

Reply from 10.22.6.254: bytes=32 time=31ms TTL=253

Reply from 10.22.6.254: bytes=32 time=25ms TTL=253

Reply from 10.22.6.254: bytes=32 time=24ms TTL=253

Reply from 10.22.6.254: bytes=32 time=35ms TTL=253

Reply from 10.22.6.254: bytes=32 time=24ms TTL=253

Reply from 10.22.6.254: bytes=32 time=25ms TTL=253

Reply from 10.22.6.254: bytes=32 time=252ms TTL=253

Reply from 10.22.6.254: bytes=32 time=71ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=298ms TTL=253

Reply from 10.22.6.254: bytes=32 time=467ms TTL=253

Reply from 10.22.6.254: bytes=32 time=338ms TTL=253

Reply from 10.22.6.254: bytes=32 time=26ms TTL=253

Reply from 10.22.6.254: bytes=32 time=26ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=152ms TTL=253

Reply from 10.22.6.254: bytes=32 time=28ms TTL=253

Reply from 10.22.6.254: bytes=32 time=26ms TTL=253

Reply from 10.22.6.254: bytes=32 time=356ms TTL=253

Reply from 10.22.6.254: bytes=32 time=26ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=23ms TTL=253

Reply from 10.22.6.254: bytes=32 time=31ms TTL=253

Reply from 10.22.6.254: bytes=32 time=34ms TTL=253

Reply from 10.22.6.254: bytes=32 time=238ms TTL=253

Reply from 10.22.6.254: bytes=32 time=393ms TTL=253

Reply from 10.22.6.254: bytes=32 time=312ms TTL=253

Reply from 10.22.6.254: bytes=32 time=26ms TTL=253

Reply from 10.22.6.254: bytes=32 time=346ms TTL=253

Request timed out.

Reply from 10.22.6.254: bytes=32 time=25ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=29ms TTL=253

Reply from 10.22.6.254: bytes=32 time=26ms TTL=253

Reply from 10.22.6.254: bytes=32 time=28ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=26ms TTL=253

Reply from 10.22.6.254: bytes=32 time=28ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=57ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=384ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=378ms TTL=253

Reply from 10.22.6.254: bytes=32 time=236ms TTL=253

Reply from 10.22.6.254: bytes=32 time=292ms TTL=253

Request timed out.

Reply from 10.22.6.254: bytes=32 time=38ms TTL=253

Reply from 10.22.6.254: bytes=32 time=28ms TTL=253

Reply from 10.22.6.254: bytes=32 time=27ms TTL=253

Reply from 10.22.6.254: bytes=32 time=22ms TTL=253

Reply from 10.22.6.254: bytes=32 time=313ms TTL=253

Reply from 10.22.6.254: bytes=32 time=24ms TTL=253

Reply from 10.22.6.254: bytes=32 time=213ms TTL=253

Reply from 10.22.6.254: bytes=32 time=311ms TTL=253

Reply from 10.22.6.254: bytes=32 time=339ms TTL=253

Reply from 10.22.6.254: bytes=32 time=28ms TTL=253

Reply from 10.22.6.254: bytes=32 time=286ms TTL=253

Reply from 10.22.6.254: bytes=32 time=301ms TTL=253

Reply from 10.22.6.254: bytes=32 time=59ms TTL=253

Reply from 10.22.6.254: bytes=32 time=468ms TTL=253

Reply from 10.22.6.254: bytes=32 time=127ms TTL=253

Ping statistics for 10.22.6.254:

    Packets: Sent = 89, Received = 86, Lost = 3 (3% loss),

Approximate round trip times in milli-seconds:

    Minimum = 22ms, Maximum = 479ms, Average = 126ms

Control-C

And because you use two paths.....

Could you from your PC

1)ping 10.13.22.1 about 50 packets size 1000

2)ping 10.13.22.1 about 50 packets size 1400

3)ping 10.13.22.2 about 50 packets size 1000

4)ping 10.13.22.2 about 50 packets size 1400.

Here it is:

Pinging 10.13.22.1 with 1400 bytes of data:

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1400 time=1ms TTL=254

Ping statistics for 10.13.22.1:

    Packets: Sent = 92, Received = 92, Lost = 0 (0% loss),

Approximate round trip times in milli-seconds:

    Minimum = 1ms, Maximum = 2ms, Average = 1ms

Control-C

Pinging 10.13.22.1 with 1000 bytes of data:

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=9ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=2ms TTL=254

Reply from 10.13.22.1: bytes=1000 time=1ms TTL=254

Ping statistics for 10.13.22.1:

    Packets: Sent = 78, Received = 78, Lost = 0 (0% loss),

Approximate round trip times in milli-seconds:

    Minimum = 1ms, Maximum = 9ms, Average = 1ms

Control-C

Pinging 10.13.22.2 with 1400 bytes of data:

Reply from 10.13.22.2: bytes=1400 time=141ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=40ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=41ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=42ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=42ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=36ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=455ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=348ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=36ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=44ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=286ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=379ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=252ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=374ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=46ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=326ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=499ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=131ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=42ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=40ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=46ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=40ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=50ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=391ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=298ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=36ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=40ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=265ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=360ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=342ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=389ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=109ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=446ms TTL=253

Request timed out.

Reply from 10.13.22.2: bytes=1400 time=366ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=36ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=40ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=145ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=35ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=48ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=249ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=358ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=56ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=510ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=211ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=355ms TTL=253

Reply from 10.13.22.2: bytes=1400 time=35ms TTL=253

Ping statistics for 10.13.22.2:

    Packets: Sent = 77, Received = 76, Lost = 1 (1% loss),

Approximate round trip times in milli-seconds:

    Minimum = 35ms, Maximum = 510ms, Average = 131ms

Control-C

Pinging 10.13.22.2 with 1000 bytes of data:

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=470ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=347ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=68ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=289ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=373ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=255ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=373ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=34ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=321ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=486ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=40ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=127ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=405ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=34ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=261ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=34ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=57ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=283ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=365ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=370ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=387ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=141ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=44ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=37ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=434ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=370ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=293ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=39ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=32ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=502ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=298ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=38ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=133ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=34ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=34ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=43ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=223ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=36ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=35ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=207ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=429ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=31ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=465ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=156ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=345ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=33ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=84ms TTL=253

Reply from 10.13.22.2: bytes=1000 time=243ms TTL=253

Ping statistics for 10.13.22.2:

    Packets: Sent = 75, Received = 75, Lost = 0 (0% loss),

Approximate round trip times in milli-seconds:

    Minimum = 31ms, Maximum = 502ms, Average = 146ms

Control-C

Hi, Thanks for that.

Well from your PC, when you connect to 10.22.6.254 and all services at that site, you have EIGRP equal cost path routing using both tunnels Tu322 and Tu122.  Seems traffic that uses Tunnel 322 is fine, however traffic that uses Tunnel 122 has an issue.

Can you jump onto router 10.22.6.254 and let us have the following

show route

show run

show inter tu322

show inter tu122

A temporary solution at your own risk would be to change the core router and your remote router to use Tunnel 322 only. You would probably find that will fix the issue for now(Bandwidth considerations etc) and should only be done out of hours at your own risk, while you fix the issue with Tunnel 122.

If you can provide the above information, we might find out why Tu122 has an issue.

Lee

LARCVPN1#sh route
route-map local_out, permit, sequence 20
  Match clauses:
    ip address (access-lists): ISP2
  Set clauses:
    ip next-hop Providergw

  Policy routing matches: 5199607 packets, 571156046 bytes
route-map local_out, permit, sequence 30
  Match clauses:
    ip address (access-lists): ISP1
  Set clauses:
    ip next-hop Providergw

Policy routing matches: 528734 packets, 36377146 bytes


LARCVPN1# sh int tunnel3
Tunnel3 is up, line protocol is up
  Hardware is Tunnel
  Description: *** Tu3, Telekom ISP#1 ***
  Internet address is 10.14.22.2/30
  MTU 17916 bytes, BW 100 Kbit/sec, DLY 50000 usec,
     reliability 255/255, txload 1/255, rxload 186/255
  Encapsulation TUNNEL, loopback not set
  Keepalive not set
  Tunnel source ISP1, destination HQISP1

  Tunnel protocol/transport GRE/IP
    Key disabled, sequencing disabled
    Checksumming of packets disabled
  Tunnel TTL 255
  Fast tunneling enabled
  Tunnel transport MTU 1276 bytes
  Tunnel transmit bandwidth 8000 (kbps)
  Tunnel receive bandwidth 8000 (kbps)
  Tunnel protection via IPSec (profile "vpn_profile_hasel_aes")
  Last input 00:00:00, output never, output hang never
  Last clearing of "show interface" counters 00:23:29
  Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
  Queueing strategy: fifo
  Output queue: 0/0 (size/max)
  5 minute input rate 575000 bits/sec, 176 packets/sec
  5 minute output rate 0 bits/sec, 0 packets/sec
     224671 packets input, 84763555 bytes, 0 no buffer
     Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
     0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
     316 packets output, 26649 bytes, 0 underruns
     0 output errors, 0 collisions, 0 interface resets
     0 unknown protocol drops
     0 output buffer failures, 0 output buffers swapped out


LARCVPN1# sh int tunnel2
Tunnel2 is up, line protocol is up
  Hardware is Tunnel
  Description: *** Tu2, Telekom ISP#2 10M ***
  Internet address is 10.13.122.2/30
  MTU 17916 bytes, BW 100 Kbit/sec, DLY 50000 usec,
     reliability 255/255, txload 1/255, rxload 1/255
  Encapsulation TUNNEL, loopback not set
  Keepalive not set
  Tunnel source ISP2, destination HQISP2

  Tunnel protocol/transport GRE/IP
    Key disabled, sequencing disabled
    Checksumming of packets disabled
  Tunnel TTL 255
  Fast tunneling enabled
  Tunnel transport MTU 1476 bytes
  Tunnel transmit bandwidth 8000 (kbps)
  Tunnel receive bandwidth 8000 (kbps)
  Tunnel protection via IPSec (profile "vpn_profile_hasel_aes")
  Last input 00:00:00, output never, output hang never
  Last clearing of "show interface" counters 00:23:37
  Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 1
  Queueing strategy: fifo
  Output queue: 0/0 (size/max)
  5 minute input rate 0 bits/sec, 0 packets/sec
  5 minute output rate 0 bits/sec, 0 packets/sec
     241 packets input, 19749 bytes, 0 no buffer
     Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
     0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
     222 packets output, 20370 bytes, 0 underruns
     0 output errors, 0 collisions, 0 interface resets
     0 unknown protocol drops
     0 output buffer failures, 0 output buffers swapped out
LARCVPN1# sh int tunnel1
Tunnel1 is up, line protocol is up
  Hardware is Tunnel
  Description: *** Tu1, Telekom ISP#2 10M ***
  Internet address is 10.13.22.2/30
  MTU 17916 bytes, BW 100 Kbit/sec, DLY 50000 usec,
     reliability 255/255, txload 1/255, rxload 221/255
  Encapsulation TUNNEL, loopback not set
  Keepalive not set
  Tunnel source ISP2, destination HqISP1

  Tunnel protocol/transport GRE/IP
    Key disabled, sequencing disabled
    Checksumming of packets disabled
  Tunnel TTL 255
  Fast tunneling enabled
  Tunnel transport MTU 1476 bytes
  Tunnel transmit bandwidth 8000 (kbps)
  Tunnel receive bandwidth 8000 (kbps)
  Tunnel protection via IPSec (profile "vpn_profile_hasel_aes")
  Last input 00:00:00, output never, output hang never
  Last clearing of "show interface" counters 00:23:40
  Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 1
  Queueing strategy: fifo
  Output queue: 0/0 (size/max)
  5 minute input rate 257000 bits/sec, 84 packets/sec
  5 minute output rate 0 bits/sec, 0 packets/sec
     167809 packets input, 92807554 bytes, 0 no buffer
     Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
     0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
     216 packets output, 19977 bytes, 0 underruns
     0 output errors, 0 collisions, 0 interface resets
     0 unknown protocol drops
     0 output buffer failures, 0 output buffers swapped out
LARCVPN1# sh int tunnel4
Tunnel4 is up, line protocol is up
  Hardware is Tunnel
  Description: *** Tu4, Telekom ISP#1 ***
  Internet address is 10.14.122.2/30
  MTU 17916 bytes, BW 100 Kbit/sec, DLY 50000 usec,
     reliability 255/255, txload 101/255, rxload 2/255
  Encapsulation TUNNEL, loopback not set
  Keepalive not set
  Tunnel source ISP1, destination HQISP2

  Tunnel protocol/transport GRE/IP
    Key disabled, sequencing disabled
    Checksumming of packets disabled
  Tunnel TTL 255
  Fast tunneling enabled
  Tunnel transport MTU 1476 bytes
  Tunnel transmit bandwidth 8000 (kbps)
  Tunnel receive bandwidth 8000 (kbps)
  Tunnel protection via IPSec (profile "vpn_profile_hasel_aes")
  Last input 00:00:00, output never, output hang never
  Last clearing of "show interface" counters 00:23:36
  Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 8
  Queueing strategy: fifo
  Output queue: 0/0 (size/max)
  5 minute input rate 1000 bits/sec, 1 packets/sec
  5 minute output rate 379000 bits/sec, 269 packets/sec
     5256 packets input, 1121281 bytes, 0 no buffer
     Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
     0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
     405097 packets output, 70185419 bytes, 0 underruns
     0 output errors, 0 collisions, 0 interface resets
     0 unknown protocol drops
     0 output buffer failures, 0 output buffers swapped out

Hi,

Ok, so on this router

Tunnel 1 is the otherend of Tunnel 122 on the Core

Tunnel 3 is the otherend of Tunnel 322 on the Core

LARCVPN1# sh int tunnel1

  MTU 17916 bytes, BW 100 Kbit/sec, DLY 50000 usec,

     reliability 255/255, txload 1/255, rxload 221/255

LARCVPN1# sh int tunnel3

       reliability 255/255, txload 1/255, rxload 186/255

Looks like Tunnel1/Tunnel122 are very busy for some reason!  thats your issue.

but the thing is ...Tunnel122 and tunnel222(Remote side 1 & 2) are connected with 10Mb line

and tunnel222 and 422(Remote side 3 & 4) are connected with 2 mb line.

Still not getting the core issue??

Regards

just want to check your bandwidth and other settings on the config of that remote router 10.22.6.254.

Can we have the show run on that router + "show ip route"

Thanks, Lee.

Ive also noticed your MTU setting on TU1(the bad tunnel) is set to 1476, unlike both ends of the others set to 1276.  This may cause extra over head on the router(CPU) and link(another packet with the fragment+header).

Lee.

Remote router config:


!
!
ip cef
!
!
no ip domain lookup
ip domain name user.grammer.world
ip inspect name myfw tcp
ip inspect name myfw udp
no ipv6 cef
!
multilink bundle-name authenticated

!
!
!
!
!
!
!
voice-card 0
!
!

!
!
crypto isakmp policy 20
encr aes 256
authentication pre-share
crypto isakmp key qar20060621244 address HQISP2 no-xauth
crypto isakmp key qar20060621244 address HQISP1 no-xauth
crypto isakmp key qar20060621244 address HQISP1 no-xauth
crypto isakmp key qar20060621244 address HQISP2 no-xauth
!
!
crypto ipsec transform-set ts_hasel_aes esp-aes esp-sha-hmac
mode transport
!
crypto ipsec profile vpn_profile_hasel_aes
set transform-set ts_hasel_aes
!
!
archive
log config
  hidekeys
!
!
ip tftp source-interface Vlan1
!
!
!
!
interface Tunnel1
description *** Tu1, Telekom ISP#2 10M ***
ip address 10.13.22.2 255.255.255.252
ip mtu 1300
ip tcp adjust-mss 1260
  tunnel source ISP2
tunnel destination HQISP1
tunnel protection ipsec profile vpn_profile_hasel_aes
!
interface Tunnel2
description *** Tu2, Telekom ISP#2 10M ***
ip address 10.13.122.2 255.255.255.252
ip mtu 1300
ip tcp adjust-mss 1260
tunnel source ISP2
tunnel destination HQISP2
tunnel protection ipsec profile vpn_profile_hasel_aes
!
interface Tunnel3
description *** Tu3, Telekom ISP#1 ***
ip address 10.14.22.2 255.255.255.252
ip mtu 1300
ip tcp adjust-mss 1260
tunnel source ISP1
tunnel destination HQISP1
tunnel protection ipsec profile vpn_profile_hasel_aes
!
interface Tunnel4
description *** Tu4, Telekom ISP#1 ***
ip address 10.14.122.2 255.255.255.252
ip mtu 1300
ip tcp adjust-mss 1260
tunnel source ISP1
tunnel destination HQISP2
tunnel protection ipsec profile vpn_profile_hasel_aes
!
interface FastEthernet0/0
description *** Site to Site NET (Internet) ISP1 ***
ip address ISP1 255.255.255.248
ip access-group internet in
no ip redirects
no ip unreachables
no ip proxy-arp
ip inspect myfw out
duplex auto
speed auto
no cdp enable
!
interface FastEthernet0/1
description *** Site to Site NET (Internet) ISP2 ***
ip address ISP2 255.255.255.248
no ip redirects
no ip unreachables
no ip proxy-arp
ip inspect myfw out
duplex auto
speed auto
no cdp enable
!
interface FastEthernet0/0/0
description *** Administration's Interface ***
no cdp enable
!
interface FastEthernet0/0/1
description *** LACWAFS1 10.22.3.201 ***
switchport access vlan 3
duplex full
speed 100
!
interface FastEthernet0/0/2
description *** FW-LANFASA1 Interface ***
switchport access vlan 6
duplex full
speed 100
no cdp enable
!
interface FastEthernet0/0/3
description *** FW-LANFASA2 Interface ***
switchport access vlan 6
duplex full
speed 100
no cdp enable
!
interface Vlan1
description *** Management VLAN ******
ip address 10.22.1.254 255.255.255.0
ip access-group Administration in
!
interface Vlan3
description *** LACWAFS1 ***
ip address 10.22.3.254 255.255.255.0
ip mtu 1300
ip wccp redirect exclude in
ip tcp adjust-mss 1260
!
interface Vlan6
description *** Firewall Transfer VLAN ***
ip address 10.22.6.254 255.255.255.0
ip mtu 1300
ip wccp 61 redirect in
ip wccp 62 redirect out
ip tcp adjust-mss 1260
!
router eigrp 1
redistribute static
passive-interface FastEthernet0/0/0
network 10.0.0.0
maximum-paths 1
distribute-list prefix filter_eigrp out
no auto-summary
neighbor 10.13.22.1 Tunnel1
neighbor 10.13.122.1 Tunnel2
neighbor 10.14.22.1 Tunnel3
neighbor 10.14.122.1 Tunnel4
!
ip local policy route-map local_out
ip forward-protocol nd
ip route 10.22.0.0 255.255.0.0 10.22.6.1
ip route IntISP 255.255.255.255 RISP1
ip route IntISP 255.255.255.255 RISP2
ip route HQISP1 255.255.255.255 RISP2
ip route HQISP1 255.255.255.255 RISP1
ip route HQISP2 255.255.255.255 RISP2
ip route HQISP2 255.255.255.255 RISP1

ip http server
ip http authentication local
ip http secure-server
!
!
!
ip access-list extended Administration
permit icmp 10.22.1.0 0.0.0.255 host 10.22.1.254 echo
permit icmp 10.22.1.0 0.0.0.255 host 10.22.1.254 echo-reply
permit ip 10.22.1.0 0.0.0.255 host 10.22.1.254
ip access-list extended ISP1
permit ip host RISP2 any
ip access-list extended ISP2
permit ip host RISP1 any
ip access-list extended WAAS_OPT
remark ccccccc

permit tcp 10.18.0.0 0.0.255.255 any
permit tcp any 10.18.0.0 0.0.255.255
ip access-list extended internet
permit gre any any
permit esp any any
permit udp any eq isakmp any eq isakmp
permit tcp host IntISP any eq 22
permit icmp host IntISP host 19RISP1 echo
permit icmp host IntISP host RISP1 echo
permit icmp host HQISP1 host RISP2 echo
permit icmp host HQISP1 host RISP1 echo
permit icmp host HQISP2 host RISP2 echo
permit icmp host HQISP2 host RISP1 echo
permit icmp host IntISP host RISP2GW traceroute
permit icmp host IntISP host RISP1 traceroute
permit icmp host HQISP1 host RISP2GW traceroute
permit icmp host HQISP1 host RISP1GW traceroute
permit icmp host HQISP2 host RISP2GW traceroute
permit icmp host HQISP2 host RISP1GW traceroute
!
!
ip prefix-list filter_eigrp seq 5 deny 10.18.2.0/24
ip prefix-list filter_eigrp seq 10 permit 0.0.0.0/0 le 32
snmp-server community cwlesen RO
snmp-server community cwalles RW
snmp-server enable traps tty
!
!
!
!
route-map local_out permit 20
match ip address ISP2
set ip next-hop RISP2GW
!
route-map local_out permit 30
match ip address ISP1
set ip next-hop RISP1GW
!
!
!
!
control-plane
!
!
!
no ccm-manager fax protocol cisco
!
mgcp fax t38 ecm
!
!
!
!
!
!
line con 0
login local
line aux 0
line vty 0 4
login local
transport input telnet ssh
transport output all
!
scheduler allocate 20000 1000
end

      

LARCVPN1# sh ip route
Codes: C - connected, S - static, R - RIP, M - mobile, B - BGP
       D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
       N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
       E1 - OSPF external type 1, E2 - OSPF external type 2
       i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2
       ia - IS-IS inter area, * - candidate default, U - per-user static route
       o - ODR, P - periodic downloaded static route

Gateway of last resort is 10.14.122.1 to network 0.0.0.0

     212.185.41.0/32 is subnetted, 2 subnets
S       HQISP2 [1/0] via RISP2GW
S       HQISP2 [1/0] via RISP1GW
     212.185.199.0/32 is subnetted, 1 subnets
S       212.185.199.2 [1/0] via RISP2GW
                      [1/0] via RISP1GW
     195.243.193.0/29 is subnetted, 1 subnets
C       195.243.193.32 is directly connected, FastEthernet0/0
     195.243.201.0/29 is subnetted, 1 subnets
C       195.243.201.184 is directly connected, FastEthernet0/1
     10.0.0.0/8 is variably subnetted, 8 subnets, 3 masks
C       10.13.22.0/30 is directly connected, Tunnel1
C       10.14.22.0/30 is directly connected, Tunnel3
C       10.22.6.0/24 is directly connected, Vlan6
D       10.18.2.0/24 [90/26905600] via 10.14.122.1, 00:00:03, Tunnel4
S       10.22.0.0/16 [1/0] via 10.22.6.1
C       10.22.3.0/24 is directly connected, Vlan3
C       10.13.122.0/30 is directly connected, Tunnel2
C       10.14.122.0/30 is directly connected, Tunnel4
     62.0.0.0/32 is subnetted, 1 subnets
S       INISP [1/0] via REISP2GW

                      [1/0] via RISP1GW
     195.243.205.0/32 is subnetted, 2 subnets
S       HQISP1 [1/0] via RISP1GW
S       HQISP1 [1/0] via RISP2GW
D*EX 0.0.0.0/0 [170/26905600] via 10.14.122.1, 00:00:03, Tunnel4