[f-nsp] ACL Issue

Gerald Krause gk at ax.tc
Wed Sep 16 11:40:11 EDT 2009


Am 16.09.2009 17:25, Breger, Chris schrieb:
> I have a SuperX switch which I am  trying to apply an extended ACL to a
> routed interface.  When applying the ACL to the interface it only gives
> me the option of “ip access-group in”  not “ip access-group out”.  Any
> ideas why I cannot apply the ACL outbound?  Thanks in advanced!  

Some architectures doesn't support any kind of outbound/egress ACL or
QoS filtering because of their ASIC limitations. Maybe the SuperX is
such a system?

--
Gerald   (ax/tc)












More information about the foundry-nsp mailing list