Cisco Cisco IOS Software Release 12.4(6)T

Page de 12
 
ACL Manageability
  debug ip access-list intstats
10
Cisco IOS Security Configuration Guide
debug ip access-list intstats
To display debugging information about access control lists (ACLs) interface level statistics, use the 
debug ip access-list intstats command in privileged EXEC mode. To disable debugging output, use the 
no form of this command. 
debug ip access-list intstats 
no debug ip access-list intstats
Syntax Description
This command has no arguments or keywords.
Command Modes
Privileged EXEC
Command History
Usage Guidelines
The debug ip access-list intstats command is useful for debugging problems associated with ACL 
interface level statistics. These interface level statistics are ACL statistics that are maintained per 
interface and per traffic direction (input/output). This means that when a packet matches an entry in an 
ACL, the corresponding ACL statistics are updated for the interface on which the ACL is applied and 
the direction (input/output) in which the ACL is applied. 
Examples
The following example is sample output from the debug ip access-list intstats command: 
Router# debug ip access-list intstats
Router# configure terminal
Enter configuration commands, one per line.  End with CNTL/Z.
Router(config)# interface FastEthernet 0/0
Router(config-if)# ip access-group 150 in
000042: *Mar 14 11:36:04.367 UTC: IPACL-INTSTATS: ACL swsb created
000043: *Mar 14 11:36:04.367 UTC: IPACL-INTSTATS: ACL header stats structure created
000044: *Mar 14 11:36:04.367 UTC: IPACL-INTSTATS: I/P stats table created
000045: *Mar 14 11:36:04.367 UTC: IPACL-INTSTATS: Statsid bitmap created
000046: *Mar 14 11:36:04.367 UTC: IPACL-INTSTATS: Done with static ACEs
Router(config-if)# no ip access-group 150 in
000047: *Mar 14 11:36:36.575 UTC: IPACL-INTSTATS: Freeing I/P stats table
000048: *Mar 14 11:36:36.575 UTC: IPACL-INTSTATS: Succesfully removed ACL from interface
000049: *Mar 14 11:36:36.575 UTC: IPACL-INTSTATS: ACL swsb destroyed 
Release
Modification
12.2
This command was introduced.
12.4(6)T
This command was modified to include support for ACL interface level 
statistics.