dlsw remote-peer 0 tcp 172.xx.xx.xx lsap-output-list 200

What does the 0 specify here ?  a local bridgelist ?

-----Original Message-----
From: Jaeger, Dennis (CC-Network Dev) [mailto:[EMAIL PROTECTED]]
Sent: Saturday, July 15, 2000 4:13 PM
To: '[EMAIL PROTECTED]'
Cc: [EMAIL PROTECTED]
Subject: RE: DLSW Filters / Border Peers


Hello Padhu,
     I do not run border peer in a group.  What I have is two 7204 VXR
chassis that we have dedicated to DLSW.  These routers are located in the
core and all remote locations peer to one of these routers for DLSW
connectivity.  Each remote router peers to one 7204 and has a backup peer
coded that points to the other 7204.  We run promiscuous on the 7204s which
enables the remote peers to use the backup in case their primary peer fails.
     Here is what i code on the 7204 DSLW routers:

        dlsw local-peer peer-id 172.xx.xx.xx promiscuous
        dlsw icannotreach sap F0

     Here is what I code on the remote peers:

        dlsw local-peer peer-id 172.xx.xx.xx
        dlsw remote-peer 0 tcp 172.xx.xx.xx lsap-output-list 200
        dlsw bridge-group 1
        access-list 200 permit 0x0000 0x0D0D

I hope that this helps.  Regards, Dennis        

-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Friday, July 14, 2000 8:31 AM
To: Jaeger, Dennis (CC-Network Dev)
Cc: [EMAIL PROTECTED]
Subject: RE: DLSW Filters / Border Peers


I am new to DLSW filters . Would you mind sending me some sample configs on
the filters alone ?
Do you run border peer in a group ? How to provide redundancy if the border
router fails for other groups to reach ? 20 & 10 remote peer to each other
..but if the border fails then ????

(NET-A)------------(DLSW BORDER GROUP-20)-------(DLSW BORDER
GROUP-10)------(NET-B)
Cheers,Padhu

-----Original Message-----
From: Jaeger, Dennis (CC-Network Dev) [mailto:[EMAIL PROTECTED]]
Sent: Thursday, July 13, 2000 5:23 PM
To: 'Scott Jensen'; Don Dettmore
Cc: [EMAIL PROTECTED]
Subject: RE: IBM Gurus - Please Help!


Hello Don,

DLSW has enabled me to pass dozens of LU6.2 APPC sessions throughout my
network with little impact.

1. Yes.  Use DLSW Icannotreach sap filters to screen out all but SNA traffic
on your DLSW pipes.  You can also use an access-list that will do this on
the remote peers:

access-list 200 permit 0x0000 0x0D0D

then apply this ACL on the peer statement in the remote router:

dlsw remote-peer 0 tcp x.x.x.x {dlsw peer ip addr} lsap-output-list 200

This should help keep all but SNA from hogging the bandwidth.

I run promiscuous peering on my core DLSW routers with icannot reach sap
filters and have the remote router establish the peer via remote peer
statements and the ACL listed above.  If you have multiple DLSW core routers
you can also use the backup peer statement on your remote peers; but only if
you are running promiscuous on your core peers.

Hope this helps.  Regards, Dennis 



 

-----Original Message-----
From: Scott Jensen [mailto:[EMAIL PROTECTED]]
Sent: Thursday, July 13, 2000 1:56 PM
To: Don Dettmore
Cc: [EMAIL PROTECTED]
Subject: Re: IBM Gurus - Please Help!


DSLw or DSLw+ is the way to encapsulate SNA into an IP packet for
transport across the WAN. It will require you to create a peer connection
form one side of the WAN to a router on the otherside. once this is done
the SNA will be encapsulated into IP for transport to the peer partner. In
setting this up you may want to consider having the router at the remote
location establish the peering connection. That will reduce the cycles on
your main networks router, should a WAN connection, DSU, or interface
fail. You will still need bridging turned on, but will not have to bridge
other protocols unless you need them.

Scott

Don Dettmore wrote:

> I need some help from somone that knows SNA and DLSW.  I am trying to
> connect LU6.2 Nodes to a Host on the other side of an IP WAN - in an
> all ethernet LAN environment.
>
> My network is pretty complex, but basically it comes down to this:
>
> EthernetAPPNnodes <-> CiscoRouter <-> IPWAN<-> CiscoRouter <->
> EthernetAS/400
>
> Currently I am Bridging non-routable traffic over the WAN - it DOES
> work but does no seem to be a very good solution - I am chewing up
> some bandwidth bridging things I don't want to.
>
> Here are my questions:
>
> 1. Can I be selective on what I bridge?  Bridge SNA only?  I have not
> been able to find any commands that let me do so.
>
> 2. Would using DLSW help?  Is it even possible - using the Ethernet
> DLSW BRIDGE_GROUP comands on both ends?  Would that help in any way?
> Eliminate LLC2 timeouts (though I don't think I'm experiencing any)?
>
> 3. Are there any other solutions?
>
> Any insight would be greatly appreciated.
>
> TIA
>
> Don Dettmore
> CCNP, MCSE, CNE
>
> ___________________________________
> UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
> FAQ, list archives, and subscription info: http://www.groupstudy.com
> Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to