Cisco Nexus 5500 Series Command Reference Manual page 175

Nx-os security command reference
Hide thumbs Also See for Nexus 5500 Series:
Table of Contents

Advertisement

Chapter
P Commands
Related Commands
Command
deny (IPv4)
ip access-list
remark
show ip access-lists
OL-27883-02
Description
Configures a deny rule in an IPv4 ACL.
Configures an IPv4 ACL.
Configures a remark in an ACL.
Displays all IPv4 ACLs or one IPv4 ACL.
Cisco Nexus 5500 Series NX-OS Security Command Reference
permit icmp (IPv4)
161

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents