Deny Icmp (For Extended Ip Acls) - Dell S4810 Reference Manual

Hide thumbs Also See for S4810:
Table of Contents

Advertisement

new interval commences from zero. If ACL logging was stopped previously
because the configured threshold is exceeded, it is re-enabled for this new interval.
If ACL logging is stopped because the configured threshold is exceeded, it is re-
enabled after the logging interval period elapses. ACL logging is supported for
standard and extended IPv4 ACLs, IPv6 ACLs, and MAC ACLs. You can configure
ACL logging only on ACLs that are applied to ingress interfaces; you cannot enable
logging for ACLs that are associated with egress interfaces.
You can activate flow-based monitoring for a monitoring session by entering the
flow-based enable command in the Monitor Session mode. When you enable this
capability, traffic with particular flows that are traversing through the ingress and
egress interfaces are examined and, appropriate ACLs can be applied in both the
ingress and egress direction. Flow-based monitoring conserves bandwidth by
monitoring only specified traffic instead all traffic on the interface. This feature is
particularly useful when looking for malicious traffic. It is available for Layer 2 and
Layer 3 ingress and egress traffic. You may specify traffic using standard or
extended access-lists. This mechanism copies all incoming or outgoing packets on
one port and forwards (mirrors) them to another port. The source port is the
monitored port (MD) and the destination port is the monitoring port (MG).

deny icmp (for Extended IP ACLs)

To drop all or specific internet control message protocol (ICMP) messages, configure a filter.
NOTE: Only the options that have been newly introduced in Release 9.3(0.0) and Release 9.4(0.0)
are described here. For a complete description on all of the keywords and variables that are
available with this command, refer the topic of this command discussed earlier in this guide.
Syntax
deny icmp {source mask | any | host ip-address} {destination
mask | any | host ip-address} [dscp] [message-type] [count
[byte]] [order] [fragments] [log [interval minutes] [threshold-
in-msgs [count]] [monitor]
To remove this filter, you have two choices:
Parameters
log
threshold-in
msgs count
308
Use the no seq sequence-number command if you know the filter's
sequence number.
Use the no deny icmp {source mask | any | host ip-address}
{destination mask | any | host ip-address} command.
(OPTIONAL) Enter the keyword log to enable the triggering
of ACL log messages.
(OPTIONAL) Enter the threshold-in-msgs keyword
followed by a value to indicate the maximum number of ACL
logs that can be generated, exceeding which the generation
of ACL logs is terminated with the seq, permit, or deny
commands. The threshold range is from 1 to 100.
Access Control Lists (ACL)

Advertisement

Table of Contents
loading

Table of Contents