cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
229
Views
0
Helpful
1
Replies

monitor port traffic without an explicit allow/deny

bushindustries
Level 1
Level 1

Curious if there is a way (without dropping my syslog monitor level to debugging) to capture traffic passing or being blocked on a specific port without setting a rule allowing or denying the traffic?

1 Reply 1

Collin Clark
VIP Alumni
VIP Alumni

You can do an actual packet capture on the device.

http://www.cisco.com/en/US/products/ps6120/products_tech_note09186a00807c35e7.shtml

About half way down, it shows an example.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: