Force10 Networks 100-00055-01 manual pnic compilerules, pnic default-drop-disable

Models: 100-00055-01

1 132
Download 132 pages 61.04 Kb
Page 85
Image 85
pnic compilerules

pnic compilerules

Syntax

Parameters

Command History

Example

Transform the dynamic Snort rules contained in /usr/local/pnic/0/rules.custom into binary code suitable for the DPI processor.

pnic compilerules [number]

number

(OPTIONAL) Enter the number of the network interface card.

 

Range: 0-5

 

Default: 0

 

 

 

 

 

 

Version 2.0.0.1

Introduced

 

 

 

Figure 47 pnic compilerules Command Example

[root@localhost SW]# pnic compilerules

No card number specified. Assuming card 0 Compiling dynamic rules for pnic0 Parsing the dynamic rules for channel0

Parsing the dynamic rules for channel1

Version : P_MAIN2.2.0.058 [root@localhost SW]#

Usage

The binary code created by this command is stored in the file /usr/local/pnic/0/

Information

pnic_{01}.bin. This command also updates the rule description databases /usr/local/pnic/0/

 

pnic_{01}.custmapping.

pnic default-drop-disable

Disable firewall functionality. This is the default behavior.

pnic default-drop-disable [number]

Enable firewall functionality using the command pnic default-drop-enable.

Parameters

 

 

 

number

(OPTIONAL) Enter the number of the network interface card.

 

 

 

Range: 0-5

 

 

Default: 0

Command

 

 

 

 

 

 

Version 2.2.0.0

Introduced

History

 

 

 

P-Series Installation and Operation Guide, version 2.3.1.2

85

Page 85
Image 85
Force10 Networks 100-00055-01 manual pnic compilerules, pnic default-drop-disable