cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1968
Views
0
Helpful
6
Replies

Routing problem, loop, static route.

perpaal
Level 1
Level 1

Hi

I`m suddenly having problems with some static routes on a WS-C3750G-12S-E running 12.2(44)SE5.

The routing table is really simple, only some static routes and a couple of VRFs.
Gateway of last resort is 10.0.224.29 to network 0.0.0.0
10.0.0.0/16 is variably subnetted, 2 subnets, 2 masks
C       10.0.232.0/25 is directly connected, Vlan1801
C       10.0.224.28/30 is directly connected, Vlan1208
S*   0.0.0.0/0 [1/0] via 10.0.224.29

I have several 3750`s running very similar setup in the same network without problems.
And this one was working fine till a couple of days ago.

Now clients with addresses in the 10.0.232.0/25 network are routed  back to them selves if trying to reach an address in the 10.0.0.0/16  range.
That is, if a client with IP 10.0.232.50 tries to reach 10.0.230.50 it loops back to it self.
Traceroute shows the 3750 with ip 10.0.232.1 looping it back.
If it tries to reach 10.0.230.1 or an IP that is not in use in the 10.0.232.0/25 it routes just fine, and traceroute is fine.
For example 10.0.232.43 is not in use, and traceroute from 10.0.232.50 to 10.0.230.43 works just fine.
IP 10.0.232.44 is in use, and traceroute from 10.0.232.50 to 10.0.230.44 loops back to 10.0.232.44.

Traceroute to 10.0.230.50 looks like this.
1 10.0.232.1
2 10.0.232.50
3 10.0.232.1
4 10.0.232.50
5 10.0.232.1
6 10.0.232.50 ...

If traceroute or ping is run from the 3750s CLI all is fine, only occurs when running from clients.

This has been working for a long time, no config changes made.
Other 3750`s with similar config (same type of subnetting/static routes) work just fine.
Hope somebody knows what might cause this, will really appreciate it.

Regards

6 Replies 6

perpaal
Level 1
Level 1

I`m in a pinch here, anybody got thoughts on this?

It is really strange behaviour.  A couple of thoughts:

  • Is there anything special about the clients that we should consider?
  • Is there NAT anywhere ... a firewall or something?
  • Does the behaviour survive a reload? (If you can do that ...)

Kevin Dorrell

Luxembourg

Thank you Kevin for reply.

I can not find anything special with the clients.
At one time a was in doubt if there was a customer with a misconfigured device.

So at night time I blocked access to the clients, and tried with a client I configured, same results.

No NAT on my side, clients have firewalls and use NAT.

Tried a reload at night, unfortunately it did not help.

Dear perpaal,

Post the configs or confirm if there is some traffic redirection ??

Is the next hope 10.0.224.29 reachable from both the subnets?

Is this behavior with a single subnet ?

You can try to connect a single host to the a particular vlan and test, instead of entire series of devices (to confirm if something is weird on other side.)

Hi Parvesh

Yes, 10.0.224.29 is reachable for both subnets.

The problem is just on this one subnet, the others seem to be normal.

system mtu routing 1500

vtp mode transparent

ip routing

spanning-tree mode pvst

spanning-tree extend system-id

interface Vlan208

ip address 10.0.224.30 255.255.255.252

interface Vlan801

ip address 10.0.232.1 255.255.255.128

ip classless

ip route 0.0.0.0 0.0.0.0 10.0.224.29

system mtu routing 1500

vtp mode transparent

ip routing

spanning-tree mode pvst

spanning-tree extend system-id

interface Vlan1207

ip address 10.0.224.25 255.255.255.252

interface Vlan1208

ip address 10.0.224.29 255.255.255.252

interface Vlan1209

ip address 10.0.224.33 255.255.255.252

interface Vlan1210

ip address 10.0.224.37 255.255.255.252

interface Vlan1211

ip address 10.0.224.41 255.255.255.252

ip route 10.0.224.0 255.255.255.252 10.0.224.2

ip route 10.0.225.0 255.255.255.0 10.0.224.2

ip route 10.0.225.0 255.255.255.0 10.0.224.34

ip route 10.0.226.0 255.255.255.128 10.0.224.38

ip route 10.0.227.0 255.255.255.0 10.0.224.34

ip route 10.0.228.0 255.255.255.0 10.0.224.26

ip route 10.0.229.0 255.255.255.0 10.0.224.34

ip route 10.0.230.0 255.255.255.0 10.0.224.34

ip route 10.0.232.0 255.255.255.0 10.0.224.30

ip route 10.0.233.0 255.255.255.0 10.0.224.42

Can you share the logs, debug ip packet ?

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: