I can see the the dlsw connection is useing tcp 2065, but seems to be
another piece missing... (dlsw peer works fine without acces-list).

Any help would be appreciated... I fly to SJ tomorow for the lab on
Monday.......

Thanks!

R0-R1#sh access-list 101

Extended IP access list 101

permit udp any any eq rip (23 matches)

permit tcp any any eq 2065 (39 matches)

permit tcp any any eq bgp

deny ip any any (105 matches)

R0-R1#

R0-R1#

DLSw: CONN: peer 150.20.12.2 open failed due to partner close

DLSw: peer 150.20.12.2(2065), old state DISCONN, new state DISCONN

R0-R1#

DLSw: passive open 150.20.12.2(11021) -> 2065

DLSw: action_b(): opening write pipe for peer 150.20.12.2(2065)

R0-R1#

DLSw: dlsw_tcpd_fini() for peer 150.20.12.2(2065)

DLSw: tcp fini for peer 150.20.12.2(2065) while blocking

R0-R1#

DLSw: CONN: peer 150.20.12.2 open failed due to partner close

DLSw: peer 150.20.12.2(2065), old state DISCONN, new state DISCONN

R0-R1#

DLSw: passive open 150.20.12.2(11022) -> 2065

DLSw: action_b(): opening write pipe for peer 150.20.12.2(2065)

R0-R1#

DLSw: dlsw_tcpd_fini() for peer 150.20.12.2(2065)

DLSw: tcp fini for peer 150.20.12.2(2065) while blocking




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=34985&t=34985
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to