cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1021
Views
0
Helpful
2
Replies

ASDM Real-time Log veiwer not showing permits?

Kgrevemberg
Level 1
Level 1

I'm sure this is something easy I'm just not seeing. I'd like to be able to see Permit traffic on the log viewer, not just denies. But I'm not seeing it in the log viewer. We have situations where people will specifically call and ask if I can see traffic permitted by the firewall (nature of where I work).

 

Any help is greatly appreciated!

 

Cisco ASDM 7.9(2)

2 Replies 2

Ben Walters
Level 3
Level 3

Do you have logging enabled on the firewall access rules? There should be a checkbox if you edit a rule to enable logging (in ASDM,) in the CLI you would need to add log default to the end of the rule.

 

Another place to look could be the logging settings under Device Management >  Logging > Logging Filters there is an option for ASDM logging there, make sure it is enabled and at a level where you would see the messages, if you are unsure you can probably just set it to Severity: Informational

 

Kgrevemberg
Level 1
Level 1

Just resolved my own problem. I'll post it in case it helps anyone.

 

When I did a "show run all logging" as stated from this thread: https://community.cisco.com/t5/firewalls/how-to-see-alllllll-asa-logging/td-p/2646342

 

I saw "logging asdm notifications" I changed it to "logging asdm informational" to match a working firewall and the logging level we placed on our permit rules.

 

 

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card