[f-nsp] Extended ACLs and Route Only on FastIron

lausgans at gmail.com lausgans at gmail.com
Thu Mar 3 05:55:01 EST 2011


Hello.
Every time i'm trying to disable "L2 Switching" or enable "Route Only"
or global or per port basis, i'm getting these options disabled again
after saving to flash and reloading of device (i'm running Base L3 layer
firmware on FES2404).

I'm interesting in these options because i want to apply extended ACL
to one of ports on my device.

I've also found that "ACL filtering based on VLAN membership or VE port
membership (acl-per-port-per-VLAN)" feature is not supported. Does this
mean that it's impossible to apply any ACL rule to the port that
actually is a member of non-default VLAN group?



More information about the foundry-nsp mailing list