Wired Intelligent Edge

 View Only
last person joined: yesterday 

Bring performance and reliability to your network with the HPE Aruba Networking Core, Aggregation, and Access layer switches. Discuss the latest features and functionality of your switching devices, and find ways to improve security across your network to bring together a mobile-first solution

ACL Deny Logs

This thread has been viewed 3 times
  • 1.  ACL Deny Logs

    Posted May 26, 2016 12:39 PM

    Hi All, Im configuraing an HP 2910 running and I have an ACL setup which denies communication between 2 devices. The ACL itself works as expected and communicaion is blocked accordingly. However my issue is i cant seem to find where the Deny ACL is being logged. I checked the logbuffer but it doesnt seem to show any acl messages. Heres a snippet of my configurations. 

    ip access-list extended "101"
         20 permit ip 192.68.94.244 0.0.0.0 192.68.94.201 0.0.0.0
         30 permit ip 192.68.94.244 0.0.0.0 192.68.94.202 0.0.0.0
         40 deny ip 192.44.68.244 0.0.0.0 192.68.94.240 0.0.0.0 log
         50 permit ip 192.68.94.244 0.0.0.0 192.68.94.237 0.0.0.0
       exit
    interface 1
       ip access-group "101" in
       exit
    
    

    Show debug:

     Debug Logging
    
      Source IP Selection: Outgoing Interface
      Origin identifier: Outgoing Interface IP
      Destination:
       Logging --
         192.68.94.201
         192.68.94.202
         Facility = user
         Severity = debug
         System Module = all-pass
         Priority Desc =
       Memory buffer
    
      Enabled debug types:
       acl log
       snmp event
       snmp pdu
       snmp routines

    Im not sure if im missing something, or if theres something id need to change in order to see the ACL's that are being logged. Much appreciation for your help.


    #ACL
    #logging