cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
284
Views
0
Helpful
3
Replies

Access-list log

gbiettler
Level 1
Level 1

I have created access-list log/access-group so I can see all the packets coming through the serial interface. I also can see it using 'sh log' command.

How can I debug a interface that would allow me to see all the packets going through it?

Thanks

3 Replies 3

deilert
Level 6
Level 6

you can use debug ip packet, I would not recommend using this unless you are matching it against an ACL . It can bring your box down in a matter of seconds if not used with caution

I believe only process-switched packets (i.e., not fast- or CEF-switched) are shown in 'debug ip packet'.

thisisshanky
Level 11
Level 11

Create an access-list to match a particular source destination pair or destination address/port or source address/port combination that you want to watch in the debug.

Use debug ip packet to see the packets.

Usually the above method is recommended rather than using a full "debug ip packet", coz it can kill the router in a production environment.

Check this link.

http://www.cisco.com/en/US/tech/tk801/tk379/technologies_tech_note09186a008017874c.shtml

Sankar Nair
UC Solutions Architect
Pacific Northwest | CDW
CCIE Collaboration #17135 Emeritus