Re: Permit DLSW in Access-list

From: Kinton Connelly (kinton@xxxxxxxxxxxx)
Date: Sat Mar 11 2000 - 13:43:17 GMT-3


   
While it looks like Ben is pointing you in the right direction, in the
future, try adding:

access-list 101 deny ip any any log

to the end of your access-list. That way, you can check your log/console
screen to see what ports are being denied. This is a great method of
debugging access-lists.

Kinton

At 3/11/00, Ben wrote:

>DLWS+ uses the following ports. Try opening them all and see if it helps:
>
>TCP 179 For connections
>TCP 2065 For DLSW+ Write
>TCP 2067 For DLSW+ Read
>
>Hope this helps :)
>
>- Ben
>
>
>
>
>
>Khurram Khani <ajmal@emirates.net.ae> on 03/11/2000 06:06:26 PM
>
>Please respond to Khurram Khani <ajmal@emirates.net.ae>
>
>To: ccielab@groupstudy.com
>cc: (bcc: Ben J Durand/Tivoli Systems)
>Subject: Permit DLSW in Access-list
>
>
>
>Hi.
>
>R1--(serial)----R2 ----(serial)--- R3
>
>In R2 , I applied an Access-list to only permit TCP eq 23. Now I
>am trying to permit DLSW as well
>
>I have configured a DLSW Peer between R1 and R3
>
>In R2 , I have put
>
>access-list 101 permit tcp any any eq 2065
>access-list 101 permit tcp any any eq 1981
>access-list 101 permit tcp any any eq 1982
>access-list 101 permit tcp any any eq 1983
>access-list 101 permit tcp any any eq telnet
>
>
>With # show dlsw peer I can clearly see that DLSW State is going
>from WAIT to DISC again and again. When I remove access-list it
>changes to CONNECT
>
>Any clue?
>
>Khurram.
>



This archive was generated by hypermail 2.1.4 : Thu Jun 13 2002 - 08:23:04 GMT-3