cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
219
Views
0
Helpful
1
Replies

ACL's

ronaldcochran
Level 1
Level 1

when you turn on the "log" argument in the ACL's where does it log it to and what does it log?

do I have to have a logging server to see any of these logs?

1 Reply 1

p.larkin
Level 1
Level 1

Taken from:

http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/fipr_c/ipcprt1/1cfip.htm#1067360

"The Cisco IOS software can provide logging messages about packets permitted or denied by a standard IP access list. That is, any packet that matches the access list will cause an informational logging message about the packet to be sent to the console. The level of messages logged to the console is controlled by the logging console global configuration command.

The first packet that triggers the access list causes an immediate logging message, and subsequent packets are collected over 5-minute intervals before they are displayed or logged. The logging message includes the access list number, whether the packet was permitted or denied, the source IP address of the packet, and the number of packets from that source permitted or denied in the prior 5-minute interval.

However, you can use the ip access-list log-update command to set the number of packets that, when match an access list (and are permitted or denied), cause the system to generate a log message. You might want to do this to receive log messages more frequently than at 5-minute intervals. "

You can use logging on router by `show logging` or you can use `logging xx.xx.xx.xx` command.