[c-nsp] tcpdump on ios?

Gert Doering gert at greenie.muc.de
Fri Jan 11 17:16:33 EST 2008


Hi,

On Fri, Jan 11, 2008 at 09:32:59PM +0000, jason.plank at comcast.net wrote:
> You can use debug ip packet and tie it to an access-list.
> 
> rtr-1-minn#debug ip packet ?
>   <1-199>      Access list
>   <1300-2699>  Access list (expanded range)
>   detail       Print more debugging detail
>   <cr>

Which is close to useless, as it will only show process switched traffic.

gert
-- 
USENET is *not* the non-clickable part of WWW!
                                                           //www.muc.de/~gert/
Gert Doering - Munich, Germany                             gert at greenie.muc.de
fax: +49-89-35655025                        gert at net.informatik.tu-muenchen.de
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 304 bytes
Desc: not available
Url : https://puck.nether.net/pipermail/cisco-nsp/attachments/20080111/f5bbbdc7/attachment.bin 


More information about the cisco-nsp mailing list