[f-nsp] ACL Issue

Breger, Chris Chris.Breger at cdicorp.com
Wed Sep 16 11:25:06 EDT 2009


I have a SuperX switch which I am  trying to apply an extended ACL to a routed interface.  When applying the ACL to the interface it only gives me the option of "ip access-group in"  not "ip access-group out".  Any ideas why I cannot apply the ACL outbound?  Thanks in advanced!


ip access-list extended wlan
 deny ip 172.21.100.0 0.0.0.255 172.16.0.0 0.0.255.255
 deny ip 172.21.100.0 0.0.0.255 172.17.0.0 0.0.255.255
 deny ip 172.21.100.0 0.0.0.255 172.19.0.0 0.0.255.255
 deny ip 172.21.100.0 0.0.0.255 172.23.0.0 0.0.255.255
 permit ip any any

telnet at PHL17 (config-if-e1000-7/14)#ip access-group wlan ?
  in   Inbound packets




______________________________________________________________________
CONFIDENTIALITY NOTICE:  This e-mail message, including any attachments, is for the sole use of the intended recipient(s) and may contain information which is confidential to, and/or privileged in favor of, CDI Corporation or its affiliated companies (CDI) or CDI's customers.  Any review, use, reproduction, disclosure or distribution by the recipient is prohibited without prior written approval from an authorized CDI representative.  This notice must appear in any such authorized reproduction, disclosure or distribution.  If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original message and any attachments.  Thank you.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://puck.nether.net/pipermail/foundry-nsp/attachments/20090916/a4365ecb/attachment.html>


More information about the foundry-nsp mailing list