[c-nsp] tcpdump on ios?

jason.plank at comcast.net jason.plank at comcast.net
Fri Jan 11 16:32:59 EST 2008


You can use debug ip packet and tie it to an access-list.

rtr-1-minn#debug ip packet ?
  <1-199>      Access list
  <1300-2699>  Access list (expanded range)
  detail       Print more debugging detail
  <cr>


--
Regards, 

Jason Plank 
CCIE #16560 
e: jason.plank at comcast.net

-------------- Original message -------------- 
From: matthew zeier <mrz at velvet.org> 

> 
> I'm trying to track down an issue and recall some method to watch 
> traffic going through a router based on an ACL. Can't recall the syntax 
> though. 
> 
> help? 
> _______________________________________________ 
> cisco-nsp mailing list cisco-nsp at puck.nether.net 
> https://puck.nether.net/mailman/listinfo/cisco-nsp 
> archive at http://puck.nether.net/pipermail/cisco-nsp/ 


More information about the cisco-nsp mailing list