Applying An Ip Acl As A Vacl; Configuring Ipv4 Acl Logging - Cisco Nexus 9000 Series Configuration Manual

Nx-os security configuration guide, release 9.x
Hide thumbs Also See for Nexus 9000 Series:
Table of Contents

Advertisement

Applying an IP ACL as a VACL

Command or Action
Step 4
(Optional) show running-config aclmgr
Example:
switch(config-if)# show running-config aclmgr
Step 5
(Optional) copy running-config startup-config
Example:
switch(config-if)# copy running-config
startup-config
Related Topics
Applying an IP ACL as a VACL
You can apply an IP ACL as a VACL.
Related Topics

Configuring IPv4 ACL Logging

To configure the IPv4 ACL logging process, you first create the access list, then enable filtering of IPv4 traffic
on an interface using the specified ACL, and finally configure the ACL logging process parameters.
SUMMARY STEPS
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12. hardware rate-limiter access-list-log packets
13. acllog match-log-level severity-level
14. (Optional) show logging ip access-list cache [detail]
Cisco Nexus 9000 Series NX-OS Security Configuration Guide, Release 9.x
262
Creating an IP
ACL, on page 233
Enabling or Disabling MAC Packet
Configuring
VACLs, on page 298
configure terminal
ip access-list name
{permit | deny} ip source-address destination-address log
exit
interface ethernet slot/port
ip access-group name in
exit
logging ip access-list cache interval interval
logging ip access-list cache entries number-of-flows
logging ip access-list cache threshold threshold
logging ip access-list detailed
Purpose
Displays the ACL configuration.
Copies the running configuration to the startup
configuration.
Classification, on page 291
Configuring IP ACLs

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents