Cisco Cisco IOS Software Release 12.4(6)T

Page de 12
 
ACL Manageability
  How to Display Interface Level Statistics
4
Cisco IOS Security Configuration Guide
Displaying Input Statistics: Example
The following example displays input statistics gathered from the FastEthernet interface 0/1, associated 
with access list 150 (ACL number):
Router# show ip access-list interface FastEthernet 0/1 in
Extended IP access list 150 in
   10 permit ip host 10.1.1.1 any (3 matches)
   30 permit ip host 10.2.2.2 any (12 matches)
Displaying Global Statistics: Example
The following example displays global statistics for ACL 150:
Router# show ip access-list 150 
Extended IP access list 150 
   10 permit ip host 10.1.1.1 any (3 matches)
   30 permit ip host 10.2.2.2 any (27 matches)
Displaying Output Statistics: Example
The following example displays output statistics gathered from the FastEthernet interface 0/0:
Router# show ip access-list interface FastEthernet 0/0 out
Extended IP access list myacl out
    5 deny ip any 10.1.0.0 0.0.255.255
    10 permit udp any any eq snmp (6 matches)
Displaying Input and Output Statistics: Example
Note
If no direction is specified, any input and output ACLs applied to that interface are displayed.
The following example displays input and output statistics gathered from the FastEthernet interface 0/0:
Router# show ip access-list interface FastEthernet 0/0
Extended IP access list 150 in
   10 permit ip host 10.1.1.1 any 
   30 permit ip host 10.2.2.2 any (15 matches)
Extended IP access list myacl out
    5 deny ip any 10.1.0.0 0.0.255.255
    10 permit udp any any eq snmp (6 matches)
Clear Global and Interface Statistics: Example
The following example clears global and interface statistics for ACL 150:
Router# clear ip access-list counters 150
The following example clears global and interface statistics for all ACLs:
Router# clear ip access-list counters