cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
3292
Views
20
Helpful
5
Replies

Connection/Analysis/connection/events | i cant see the denied action

Ibrahim Jamil
Level 6
Level 6

Hello Guys

 

on FMC , Connection/Analysis/connection/events , i cant see the denied action , only see what allow in the policy , how can i lookup the denied actions

 

thanks

1 Accepted Solution

Accepted Solutions
5 Replies 5

mikael.lahtela
Level 4
Level 4
Hi,

Verify that logging is enabled on block and default rules in ACP.
Verify that logging is enabled on SI, DNS rules.

br, Micke

Hi mike

 

can u pls show me how , i new to this product , get it for me from link

 

thanks

Hi,

 

Here is documentation.

https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/Connection_Logging.html

 

And here are some screen dumps, where to change the logging:

logging1.jpglogging3.jpglogging2.jpglogging4.jpglogging6.jpg

 

br, Micke

big thank for you bro Micke , Appreciate for ur great time to do do all of this for me

Can you please tell us what is the solution 

 

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card