530 IPv6 Access List Commands
Default Configuration
There is no default configuration for this command.
Command Mode
User EXEC, Privileged EXEC mode
User Guidelines
There are no user guidelines for this command.
Example
The following example displays configuration information for the IPv6 ACLs.
console#show ipv6 access-lists
Current number of all ACLs: 1 Maximum number of all ACLs: 100
IPv6 ACL Name Rules Direction Interface(s)
VLAN(s)
------------------------------- ----- --------- -------------------- -------
------
STOP_HTTP 2 inbound 1/0/1
console#show ipv6 access-lists STOP_HTTP
ACL Name: STOP_HTTP
Inbound Interface(s): 1/0/1
Rule Number: 1
Action......................................... deny
Protocol....................................... 255(ipv6)
Source IP Address.............................. 2001:DB8::/32
Destination L4 Port Keyword.................... 80(www/http)
Rule Number: 2
Rule Status Status (Active/Inactive) of the IPv6 ACL rule.
Parameter Description
2CSPC4.XCT-SWUM2XX1.book Page 530 Monday, October 3, 2011 11:05 AM