Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations strongm on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Pinging Ethernet Interface

Status
Not open for further replies.

scrimmy

Technical User
Sep 27, 2001
75
GB
I am using 1603 routers over a leased line. Is there any way the router at the remote site can be configured so that I can still ping and traceroute to the Ethernet interface if there is nothing connected into it.

TIA
 
Can you be more specific. Do you want to be able to ping FROM the local side or the remote side? When you say nothing connected to it, do you mean nothing connected to the Ethernet or the Serial interface? Todd VanDerwerken, CCNA, CCDA
Technical Consultant
 
I want to be able to ping from the local site to the remote site with nothing connected to the ethernet interface at the remote site. If I connect a hub into the remote site ethernet port, I can ping from the local site to the remote site as this brings the ethernet interface up. What I was hoping to do was to be able to ping the remote site with nothing connected into the ethernet interface.

As a seperate issue is it possible to configure the routers so that the local site can see all devices at the remote site, but the remote site can only see selected devices at the local site?
 
IF you are wanting to ping the IP address of the Ethernet interface while it is down, no there is no way that I know of to do that.
BUT, you could add a loopback address and ping to that IP no matter if the Ethernet interface is up or down (however the Serial interface would have to be to able to get to it)
As far as configuring the routers for that only selected devices can see each other, that can be done via access control lists (ACL's).
If you need help on ACL syntex let me know.

Todd VanDerwerken, CCNA, CCDA
Technical Consultant
 
To add loopback address, would that be the same as adding an IP address onto the serial interface (WIC-1T)?
If so does this need to be on the same subnet as the ethernet interface?

Access-list deny/permit address to match ????
Its all too complicated for a newbie like me, so any help on the correct syntax for ACL's would be gratefully recieved.
 
You can specify a software-only interface called a loopback interface to emulate an interface.

You configure it just like any other interface.

R2#config t
R2(config)#interface loopback 0
R2(config-if)#ip address X.X.X.X

This interface never goes down.

See:

As far as access-list here is how to configure them:
Todd VanDerwerken, CCNA, CCDA
Technical Consultant
 
Todd,
I have been trying to make sense of the access list document, but am going round in circles. Permit/deny source/destination any any ?????

I am trying to put all config restrictions in the host site router as the remote site is an untrusted site.

I need to be be able to see all devices at the remote site but the remote site to be restriced to certain devices such as IP address 193.39.99.21

Below is a config from the host site router.

TIA


interface Ethernet0
ip address 172.31.11.10 255.255.255.0
no ip directed-broadcast
!
interface Serial0
ip unnumbered Ethernet0
ip access-group 101 in
no ip directed-broadcast
clockrate 2000000
!
interface BRI0
no ip address
no ip directed-broadcast
shutdown
!
router rip
network 172.31.0.0
!
ip classless
ip route 192.168.250.0 255.255.255.0 Serial0
!
access-list 101 permit ip host 193.39.99.21 any
access-list 101 deny ip any any


 
When you say see all devices, is that "seeing" from a Network Management System, or "seeing" from ICMP, or telnet?
Is it seeing from 1 device at the host site or all devices? Todd VanDerwerken, CCNA, CCDA
Technical Consultant
"If at first you don't succeed...then sky diving isn't for you!"
 
hey scrimmy,

try this:

int e0
no keepalive


that should do the trick
 
Todd,

All devices at the host site needs access to all devices at the remote site.
All devices at the remote site needs access limiting to a few devices at the host site.
Access may be via web browsers, network neighbourhood and telnet.

TIA
 
Are access lists the answer to my predicament or should I be looking for a different soulution, such as a firewall.
If so would a PIX-501 do the job?
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top