Information Technology Reference
In-Depth Information
Table11-2
DECnet: Connections to DEC Hosts Fail over Router (Router Problem) (continued)
Possible Problem
Solution
Actual number of
hops to the desti-
nation is more
than the
configured
maximum number
of hops
1. Use the show decnet interface command to determine the
maximum number of hops allowed for intra-area routing.
2. Use the show decnet route exec command to determine the
actual number of hops to the destination as shown in the
DECnet routing table.
3. If the actual number of hops is more than the configured
maximum allowed hops, increase the maximum hops
configured on the router.
On Level 1 routers, use the decnet max-hops global
configuration command to increase the maximum hops.
On Level 2 routers, use the decnet area-max-hops global
configuration command to increase the maximum number of
hops.
Access list is
misconfigured
1. Use the show decnet access-list privileged exec command
to determine whether there are DECnet access lists
configured on the router.
2. If there are access lists applied to router interfaces, use the
debug decnet connects privileged exec command to
determine whether important packets are being forwarded
properly.
Caution: Because debugging output is assigned high priority in
the CPU process, it can render the system unusable. For this
reason, use debug commands only to troubleshoot specific
problems or during troubleshooting sessions with Cisco
technical support staff. Moreover, it is best to use debug
commands during periods of lower network traffic and fewer
users. Debugging during these periods decreases the likelihood
that increased debug command processing overhead will affect
system use.
3.
If packets are being dropped, disable all access lists on the
router using the no decnet access-group interface
configuration command.
4.
Determine whether connections to hosts are now possible. If
connections are made successfully, a misconfigured access
list is probably the problem.
5.
Enable access lists on the router using the decnet
access-group interface configuration command. Enable the
lists one at a time until connectivity is lost, at which point
you have found the problem access list.
6.
Modify the access list as necessary. Make sure to include
explicit permit statements for traffic that you want to be
forwarded normally.
7.
If problems persist, continue the process until you have
isolated all problem access lists.
continues
Search WWH ::




Custom Search