Cisco Nexus 9000 Series Configuration Manual page 294

Nx-os security configuration guide, release 9.x
Hide thumbs Also See for Nexus 9000 Series:
Table of Contents

Advertisement

Verifying the IP ACL Configuration
Command
show logging ip access-list status
show running-config acllog
show running-config aclmgr [all]
show startup-config acllog
show startup-config aclmgr [all]
Cisco Nexus 9000 Series NX-OS Security Configuration Guide, Release 9.x
268
Configuring IP ACLs
Purpose
Displays the deny maximum flow
count, the current effective log
interval, and the current effective
threshold value.
Displays the ACL log running
configuration.
Displays the ACL running
configuration, including the IP
ACL configuration and the
interfaces to which IP ACLs are
applied.
Note
This command displays
the user-configured
ACLs in the running
configuration. The all
option displays both the
default
(CoPP-configured) and
user-configured ACLs
in the running
configuration.
Displays the ACL log startup
configuration.
Displays the ACL startup
configuration.
Note
This command displays
the user-configured
ACLs in the startup
configuration. The all
option displays both the
default
(CoPP-configured) and
user-configured ACLs
in the startup
configuration.

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents