[c-nsp] matched ACL - counters not updating

Aaron Riemer ariemer at wesenergy.com.au
Thu Jul 2 21:48:21 EDT 2009


Hey guys,
 
Just a quick one I am interested to know why an ACL I have applied to a
VLAN is not showing counters for a particular line in the access-list
that I know is denying packets. See below for example
 
Extended IP access list virus-traffic
    10 deny ip host 10.x.x.x 10.y.y.y.y 0.0.255.255
    20 permit ip any any (167199 matches)
 
The permit ip any any shows matches as normal. What am I missing here?
 
Cheers,
 
Aaron.
 

LEGAL DISCLAIMER: This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. If you are not the intended recipient you are notified that disclosing, copying, distributing or taking any action in reliance on the contents of this information is strictly prohibited.


More information about the cisco-nsp mailing list