cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
361
Views
0
Helpful
1
Replies

AP1200 IOS bug?

George.burtz
Level 1
Level 1

I have a Cisco AP 1200 running IOS version 12.2(11)JA. I am applying an access list to the F0 interface to restrict outbound traffic. When I define an extended access list, it works OK. If I add the log option to the access list, no traffic passes and there are no log entries.

Ex.

This works OK

permit tcp host xyz host abc eq telnet

This does not

permit tcp host xyz host abc eq telnet log

Has anyone else seen this? Is it a bug?

Thanks....

1 Reply 1

Not applicable

BugToolkit would help you to find is there are any bugs associated with this.

Review Cisco Networking for a $25 gift card