3Com 10014299 Network Router User Manual


 
Configuring DCC 711
becomes the same as that on the Dialer interface, which allows the same B
channel to be used by different link layer protocols, improving flexibility. When the
B channel is disconnected, the encapsulation protocol on the ISDN interface will
be automatically restored to PPP.
Associating a DCC dialer ACL with the interface
A properly configured dialer ACL can filter various packets that traverse the dial
interface. The packets fall into two categories, depending on whether the packets
are in compliance with the “permit” or “deny” statements in the dialer ACL.
The packet complies with the “permit” statements. If the corresponding link
has been set up, DCC will send the packet through this link and clear all the
data in the idle-timeout timer. If not, it originates a new call.
The packet does not comply with the “permit” statements in the list. If the
corresponding link has been set up, DCC will send the packet by this link
without clearing the idle-timeout timer to zero. If not, it will discard the packet
without originating a call.
To enable DCC to originate a call normally, the user must configure a DCC dialer
ACL and associate the corresponding interface (physical or dialer interface) to the
dialer ACL through the
dialer-group command. Otherwise, DCC cannot
normally renominate a call. The user can either directly configure the conditions
for filtering packets in the DCC dialer ACL, or reference the filtering rules in an
ACL.
Perform the configuration of the dialer-group command in dial interface
(physical or dialer interface) and other configurations in system view.
Table 744 Configure Physical Interface Mode
By default, neither DCC dialer ACL, nor the access control group assigned with a
dial interface is configured.
Operation Command
Configure a DCC dialer ACL dialer-rule dialer-group {
protocol-name { permit | deny } | acl
acl-number }
Delete the DCC dialer ACL undo dialer-rule dialer-group
Configure a access control group for the
dial interface
dialer-group dialer-group
Remove the dial interface from the
specified access control group
undo dialer-group
Create and enter a ACL acl acl-number
Configure a standard ACL rule [ normal | special ] { deny |
permit } source { any | source-addr [
source-wildcard-mask ] }
Configure an extended ACL rule [ normal | special ] { deny |
permit } { tcp | udp } source { any
| source-addr source-wildcard-mask }
source-port [ operator port-number ]
destination { any | destination-addr
destination-wildcard-mask }
destination-port [ operator
port-number ] [ log ]