cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
330
Views
0
Helpful
2
Replies

log message

anitachoi3
Level 1
Level 1

Hi,

There are a lot of log message in catalyst 3750. Grateful if you could advise what action should be taken to fix those messages

Jan 21 09:44:29 HKT: %SEC-6-IPACCESSLOGP: list xxx denied udp 192.168.5.13(137) (Vlan12 yyyyyy.edc5) -> 192.168.5.255(137), 4 packets
Jan 21 09:46:29 HKT: %SEC-6-IPACCESSLOGP: list xxx denied udp 192.168.5.14(138) (Vlan13 eeeeeb.acc2) -> 192.168.5.255(138), 1 packet

Thanks

rdgs

2 Replies 2

Leo Laohoo
Hall of Fame
Hall of Fame

Look at your configuration for your access list and remove the "log" comment.  Example:

access-list 101 permit ip host 1.1.1.1 host 2.2.2.2 eq icmp log

Richard Burts
Hall of Fame
Hall of Fame

It is not clear that these log messages represent something that needs to be fixed. These log messages are generated because there is an access (xxx in your message which I assume is some number or some name that you have obscured) which is denying traffic and the access list was configured to log the denied traffic.

Whoverer configured that access list thought that it would be helpful to log that denied traffic. Perhaps they thought that someone would investigate the denied traffic and find a situation that could be improved (perhaps some misconfigured device generating improper traffic) or perhaps they thought it helpful to document invalid traffic (some of my customers do that on outward facing routers so that can understand attempts to access their network). If the messages are not helpful you can edit the access list and remove the log parameter on the lines where it is configured. This will stop these messages in your log.

HTH

Rick

HTH

Rick
Review Cisco Networking products for a $25 gift card