port needed open for dlsw (tcp encap) [7:34981]

2002-02-09 Thread ME
With dlsw, useing tcp encap, what tcp ports do I need open in an access-list to allow dlsw to work? TCP 2065 by itself is not enough. Message Posted at: http://www.groupstudy.com/form/read.php?f=7i=34981t=34981 -- FAQ, list archives, and

Re: port needed open for dlsw (tcp encap) [7:34981]

2002-02-09 Thread John Kaberna
2067 John Kaberna CCIE #7146 NETCG Inc. www.netcginc.com (415) 750-3800 Instructor for CCIE R/S and Security 5-day class www.ccbootcamp.com __ CCIE Security Training www.netcginc.com/training.htm ME wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... With dlsw,

Re: port needed open for dlsw (tcp encap) [7:34981]

2002-02-09 Thread ME
port 2067 never gets hit... R0-R1#sh access-list Extended IP access list 101 permit udp any any eq rip (2 matches) permit tcp any any eq 2065 (6 matches) permit tcp any any eq 2067 permit tcp any any eq bgp deny ip any any log (9 matches) R0-R1# %SEC-6-IPACCESSLOGP: list 101