Displaying and Clearing IP Access List Data Using ACL Manageability

This module describes how to display the entries in an IP access list and the number of packets that have matched each entry. Users can get these statistics globally, or per interface and per incoming or outgoing traffic direction, by using the ACL Manageability feature. Viewing details of incoming and outgoing traffic patterns on various interfaces of a network device can help secure devices against attacks coming in on a particular interface. This module also describes how to clear counters so that the count of packets matching an access list entry will restart from zero.

Finding Feature Information

Your software release may not support all the features documented in this module. For the latest caveats and feature information, see Bug Search Tool and the release notes for your platform and software release. To find information about the features documented in this module, and to see a list of the releases in which each feature is supported, see the feature information table.

Use Cisco Feature Navigator to find information about platform support and Cisco software image support. To access Cisco Feature Navigator, go to www.cisco.com/​go/​cfn. An account on Cisco.com is not required.

Information About Displaying and Clearing IP Access List Data Using ACL Manageability

Benefits of ACL Manageability

Prior to Cisco IOS Release 12.4(6)T, the ACL infrastructure in Cisco IOS software maintained only global statistics for each ACE in an ACL. With this method, if an ACL is applied to multiple interfaces, the maintained ACE statistics are the sum of incoming and outgoing packet matches (hits) on all the interfaces on which that ACL is applied.

However, if ACE statistics are maintained per interface and per incoming or outgoing traffic direction, users can view specific details of incoming and outgoing traffic patterns and the effectiveness of ACEs on the various interfaces of a network device. This type of information is useful for securing devices against attacks coming in on a particular interface.

Support for Interface-Level ACL Statistics

With Cisco IOS Release 12.4(6)T, the ACL infrastructure in Cisco IOS software is now extended to support the maintenance, display, and clearing of ACE statistics per interface and per incoming or outgoing traffic direction for ACLs. This support is often referred to as “support for interface-level statistics.”


Note


If the same access-group ACL is also used by other features, the maintained interface statistics are not updated when a packet match is detected by the other features. In this case, the sum of all the interface level statistics that are maintained for an ACL may not add up to the global statistics for that ACL.


How to Display and Clear IP Access List Data

This section contains the following procedures for displaying IP access lists and the counts of packets that match (hit) each list, and for clearing IP access list counters.


Note


Alternatively, if you want to deny access to a particular host or network and find out if someone from that network or host is attempting to gain access, include the log keyword with the corresponding deny statement so that the packets denied from that source are logged for you. For more information, see the “IP Access List Logging” section of the “IP Access List Overview.”


Displaying Global IP ACL Statistics

Perform this task to display all IP access lists on the router and counts of packets that have matched.

SUMMARY STEPS

    1.    enable

    2.    show ip access-list [access-list-number | access-list-name]


DETAILED STEPS
     Command or ActionPurpose
    Step 1 enable


    Example:
    Router> enable
     

    Enables privileged EXEC mode.

    • Enter your password if prompted.

     
    Step 2 show ip access-list [access-list-number | access-list-name]


    Example:
    Router# show ip access-list limited
     

    Displays IP access list information.

    • This example displays statistics for all interfaces that use the access list named “limited.”

     

    Displaying Interface-Level IP ACL Statistics

    This section describes how to display IP ACE statistics per interface and per incoming or outgoing traffic direction for ACLs. This feature is known as ACL Manageability.


    Note


    • ACL Manageability supports:
      • Only nondistributed software switched platforms.
      • Standard and extended statically configured ACLs, and Threat Mitigation Service (TMS) dynamic ACEs.
    • ACL Manageability does not support:
      • Reflexive and user-configured dynamic ACLs and dynamic ACE blocks, such as Firewall and Authentication Proxy.
      • Virtual-template and virtual-access interfaces.
    >

    SUMMARY STEPS

      1.    enable

      2.    show ip access-list interface interface-name [in| out]


    DETAILED STEPS
       Command or ActionPurpose
      Step 1 enable


      Example:
      Router> enable
       

      Enables privileged EXEC mode.

      • Enter your password if prompted.

       
      Step 2 show ip access-list interface interface-name [in| out]


      Example:
      Router# show ip access-list interface FastEthernet 0/0 in
       

      Displays IP access list information.

      • This example displays statistics about traffic coming into the FastEthernet interface.

      • To display debugging information about ACL interface-level statistics, use the debug ip access-list intstats command.

       

      Clearing the Access List Counters

      The system counts how many packets match (hit) each line of an access list; the counters are displayed by the show access-lists EXEC command. Perform this task to clear the counters of an access list. You might do this if you are trying to determine a more recent count of packets that match an access list, starting from zero.

      SUMMARY STEPS

        1.    enable

        2.    clear ip access-list counters {access-list-number | access-list-name}


      DETAILED STEPS
         Command or ActionPurpose
        Step 1 enable


        Example:
        Router> enable
         

        Enables privileged EXEC mode.

        • Enter your password if prompted.

         
        Step 2 clear ip access-list counters {access-list-number | access-list-name}


        Example:
        Router# clear access-list counters corpmark
         

        Clears IP access list counters.

         

        Configuration Examples for Displaying and Clearing IP Access List Data Using ACL Manageability

        Example Displaying Global IP ACL Statistics

        The following example displays global statistics for ACL 150:

        Router# show ip access-list 150
         
        Extended IP access list 150 
           10 permit ip host 10.1.1.1 any (3 matches)
           30 permit ip host 10.2.2.2 any (27 matches)

        Example Displaying Input Statistics

        The following example displays statistics on incoming packets gathered from the FastEthernet interface 0/1, associated with access list 150 (ACL number):

        Router#
         show ip access-list interface FastEthernet 0/1 in
        Extended IP access list 150 in
           10 permit ip host 10.1.1.1 any (3 matches)
           30 permit ip host 10.2.2.2 any (12 matches)

        Example Displaying Output Statistics

        The following example displays statistics on outgoing packets gathered from the FastEthernet interface 0/0:

        Router#
         show ip access-list interface FastEthernet 0/0 out
        Extended IP access list myacl out
            5 deny ip any 10.1.0.0 0.0.255.255
            10 permit udp any any eq snmp (6 matches)

        Example Displaying Input and Output Statistics


        Note


        If no direction is specified, any input and output ACLs applied to that interface are displayed.


        The following example displays input and output statistics gathered from the FastEthernet interface 0/0:

        Router#
         show ip access-list interface FastEthernet 0/0
        Extended IP access list 150 in
           10 permit ip host 10.1.1.1 any 
           30 permit ip host 10.2.2.2 any (15 matches)
        Extended IP access list myacl out
            5 deny ip any 10.1.0.0 0.0.255.255
            10 permit udp any any eq snmp (6 matches)

        Example Clearing Global and Interface Statistics for an IP Access List

        The following example clears global and interface statistics for IP ACL 150:

        Router#
         clear ip access-list counters 150
        

        Example Clearing Global and Interface Statistics for All IP Access Lists

        The following example clears global and interface statistics for all IP ACLs:

        Router#
         clear ip access-list counters
        

        Additional References

        Related Documents

        Related Topic

        Document Title

        Cisco IOS commands

        Cisco IOS Master Commands List, All Releases

        Security commands

        Cisco IOS Security Command Reference

        Standards

        Standard

        Title

        No new or modified standards are supported by this feature.

        --

        MIBs

        MIB

        MIBs Link

        No new or modified MIBs are supported by this feature.

        To locate and download MIBs for selected platforms, Cisco IOS releases, and feature sets, use Cisco MIB Locator found at the following URL:

        http:/​/​www.cisco.com/​go/​mibs

        RFCs

        RFC

        Title

        No new or modified standards are supported by this feature, and support for existing standards has not been modified by this feature.

        --

        Technical Assistance

        Description

        Link

        The Cisco Support and Documentation website provides online resources to download documentation, software, and tools. Use these resources to install and configure the software and to troubleshoot and resolve technical issues with Cisco products and technologies. Access to most tools on the Cisco Support and Documentation website requires a Cisco.com user ID and password.

        http:/​/​www.cisco.com/​cisco/​web/​support/​index.html

        Feature Information for Displaying IP Access List Information and Clearing Counters

        The following table provides release information about the feature or features described in this module. This table lists only the software release that introduced support for a given feature in a given software release train. Unless noted otherwise, subsequent releases of that software release train also support that feature.

        Use Cisco Feature Navigator to find information about platform support and Cisco software image support. To access Cisco Feature Navigator, go to www.cisco.com/​go/​cfn. An account on Cisco.com is not required.
        Table 1 Feature Information for Displaying and Clearing IP Access List Data Using ACL Manageability

        Feature Name

        Releases

        Feature Information

        ACL Manageability

        Cisco IOS XE Release 3.9S

        The ACL Manageability feature enables users to display and clear Access Control Entry (ACE) statistics per interface and per incoming or outgoing traffic direction for access control lists (ACLs).