Comware

 View Only
last person joined: 18 hours ago 

View ACL denty logs

This thread has been viewed 2 times
  • 1.  View ACL denty logs

    Posted Jun 20, 2018 10:09 AM

    I have a 10504 running Comware 5 release 1208p12-US.

     

    I've been racking my brain trying to figure out the command to view detail information about what is being blocked by an ACL...Like in Cisco it would tell that this ACL block this IP trying to connect to this address in the log, but HP this is not there. Is there a way to view a deny log at all in HP comware...Most of my coworkers are saying this is not possible, but I don't believe this is true.

     Here's my ACL:
    ACL's step is 5
     rule 5 permit ip source X.X..20.0 0.0.0.255
     rule 7 permit ip source X.X..8.27 0
     rule 8 permit ip source X.X..8.28 0
     rule 9 permit ip source X.X..8.29 0
     rule 10 permit ip source X.X..42.0 0.0.0.255
     rule 11 permit ip source X.X..115.228 0.0.0.3
     rule 14 permit ip source X.X..199.57 0
     rule 15 permit udp source X.X..85.7 0 source-port eq ntp
     rule 16 permit ip source X.X..200.0 0.0.0.255
     rule 17 permit ip source X.X..199.0 0.0.0.255
     rule 18 permit ip source X.X..185.224 0.0.0.3
     rule 19 permit ip source X.X..192.0 0.0.0.255
     rule 20 permit ip source X.X..9.126 0
     rule 25 permit ip source X.X..58.0 0.0.0.255
     rule 30 permit ip source X.X..147.0 0.0.0.255
     rule 35 permit ip source X.X..152.0 0.0.0.255
     rule 40 permit ip source 192.168.0.0 0.0.255.255
     rule 41 permit ip source X.X..17.0 0.0.0.255
     rule 42 permit ip source X.X.0.0 0.0.255.255 logging
     rule 43 permit ip source X.X.0.0 0.0.255.255 logging
     rule 45 deny ip logging (661 times matched) <-----trying to see what is being Blocked here.

     

    Thanks for the help!!!


    #ACLs