cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
319
Views
0
Helpful
2
Replies

ISDN setup question

I'm studying for my CCNA and I'm running across an ISDN question. Here's the sho run partial output:

interface bri0/0

ip address 192.168.0.1 255.255.255.0

encapsulation ppp

dialer-timeout 180

dialer-map ip 192.168.0.2 name Remote 5552000

dialer-group 1

router rip

network 192.168.0.0

access-list 129 deny tcp 192.168.0.0 0.0.0.255 host 192.168.20.5 eq www

access-list 128 permit ip any any

dialer-list 1 protocol ip list 128

I understand that we are defining interesting traffic with the dialer-list command and associating it with access-list 128. Also, I understand that by using "dialer-group 1" on the bri0/0 interface, we're binding the "interesting traffic" defined in dialer-list to that interface.

Questions:

1. Do I have to also specify "ip access-group 128" on the bri0/0 interface?

2. If I wanted to deny the web traffic specified in access list 129, do I just apply "ip access-group 129 out" to the bri0/0 interface? Or do I create a new dialer-list?

Are there 2 ways of doing it? I mean if you're trying to prevent traffic from bringing up the ISDN link, do you use dialer-list 1 /dialer group 1 or can you just apply the access list to the bri0/0 interface??

2 Replies 2

ali-franks
Level 1
Level 1

Hi Gilbert,

In answer to your questions:

1. No - ACL 128 in this instance just says ANY hosts/network that use IP are allowed to initiate the ISDN call

2. Apply 128 out as you've correctly identified

To prevent particular traffic initiating the call you could again use ACL 128 i.e.

prevent traffic from 10.10.10.0 /24 from calling (not interesting traffic)

access-list 128 deny ip 10.10.10.0 0.0.0.255 any

access-list 128 permit ip any any

Be aware that in this scenario, RIP will initiate the call due to it's nature, therefore under the RIP process:

router rip

passive-interface b0/0

HTH

Ali

Well,

going back to question #2... if I apply the access-list in this way, will ISDN initiate a call, then deny the traffic based on the DENY access-list statement, correct?? Here's my theory, let me know if I am right.

1. If I use dialer-list 1, and then apply it to an interface with dialer-group 1, then this has to do with defining interesting traffic and ISDN will decide if to initiate a call or not.

2. If I just use the access-list by itself and apply it to an interface, then this doesn't have anything to do with DDR (dial on demand), it's just a basic access-list statement. ISDN will still look at the dialer-list to determine if to initiate a call.

Review Cisco Networking for a $25 gift card