Service Manual

Version Description
9.3(0.0) Added support for logging of ACLs on the S4810, S4820T, Z9000, and MXL 10/40GbE
Switch IO Module platforms.
Usage Information
When the congured maximum threshold is exceeded, generation of logs is stopped. When the interval at which
ACL logs are congured to be recorded expires, the subsequent, fresh interval timer is started and the packet
count for that new interval commences from zero. If ACL logging was stopped previously because the congured
threshold is exceeded, it is re-enabled for this new interval.
If ACL logging is stopped because the congured threshold is exceeded, it is re-enabled after the logging interval
period elapses. ACL logging is supported for standard and extended IPv4 ACLs, IPv6 ACLs, and MAC ACLs.
You can congure ACL logging only on ACLs that are applied to ingress interfaces; you cannot enable logging for
ACLs that are associated with egress interfaces.
You can activate ow-based monitoring for a monitoring session by entering the ow-based enable command in
the Monitor Session mode. When you enable this capability, trac with particular ows that are traversing through
the ingress and egress interfaces are examined and, appropriate ACLs can be applied in both the ingress and
egress direction. Flow-based monitoring conserves bandwidth by monitoring only specied trac instead all trac
on the interface. This feature is particularly useful when looking for malicious trac. It is available for Layer 2 and
Layer 3 ingress and egress trac. You may specify trac using standard or extended access-lists. This mechanism
copies all incoming or outgoing packets on one port and forwards (mirrors) them to another port. The source port
is the monitored port (MD) and the destination port is the monitoring port (MG).
deny tcp (for IPv6 ACLs)
Congure a lter that drops TCP packets that match the lter criteria.
Syntax
deny tcp {source address mask | any | host ipv6-address} [operator port [port]]
{destination address | any | host ipv6-address} [bit] [operator port [port]]
[count [byte]] [log [interval minutes] [threshold-in-msgs [count]] [monitor]
To remove this lter, you have two choices:
Use the no seq sequence-number command syntax if you know the lter’s sequence number
Use the no deny tcp {source address mask | any | host ipv6-address}
{destination address | any | host ipv6-address} command
Parameters
log (OPTIONAL) Enter the keyword log to enable the triggering of ACL log messages.
threshold-in msgs
count
(OPTIONAL) Enter the threshold-in-msgs keyword followed by a value to indicate
the maximum number of ACL logs that can be generated, exceeding which the generation
of ACL logs is terminated. with the seq, permit, or deny commands. The threshold range
is from 1 to 100..
interval minutes (OPTIONAL) Enter the keyword interval followed by the time period in minutes at
which ACL logs must be generated. The time interval range is from 1 to 10 minutes.
monitor (OPTIONAL) Enter the keyword monitor when the rule is describing the trac that you
want to monitor and the ACL in which you are creating the rule is applied to the
monitored interface.
Defaults
By default, 10 ACL logs are generated if you do not specify the threshold explicitly.
308 Access Control Lists (ACL)