[f-nsp] Foundry XMR global ACL

Daniel daniel at ipv6-network.de
Sun May 27 19:51:55 EDT 2007


Guten Tag Daniel,

am Sonntag, 27. Mai 2007 um 21:30 schrieben Sie:

> Hi all,

> is there any way to setup global ACL's?
> What i exactly mean is following.

> Our Router have a lot a local IPs (Gateway IPs, management IPs,
> Transfer-Nets and so on)

> I wanne only permit some services on all this localy IPs.
> For exampel i wanne permit BGP,ICMP and DNS and the rest of the
> traffic which points directly to the router get blocked.

> Is there a way to do this easylie?


oke. the solution is rACL ;)

greetings


daniel




More information about the foundry-nsp mailing list