Hi

Yes you have to configure an access-list that allows only this particular
host. Then -----> debug ip packets (access-list X)
Make sure you have configured "no logging console" on your router in
advance. This way you don't risk to crash the router so easily.

If you only want to see what traffic that this host generates you can also
configure "ip accounting" on the outbound interface.

see you


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=62133&t=62107
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to