Access-List (<100-199>|<2000-2699>) (Deny|Permit) Icmp Any Host Ipaddr <0-255> Code <0-255> [Ifname] - Asus GIGAX 2024M Cli Manual

Layer 2 managed switch
Hide thumbs Also See for GIGAX 2024M:
Table of Contents

Advertisement

Examples
13.93 access-list (<100-199>|<2000-2699>)
(deny|permit) icmp any host IPADDR <0-255> code
<0-255> [IFNAME]
Syntax
Parameters
Command Mode Configure terminal mode
No/clear
Show
Default
Description
Examples
GigaX2024B/M L2 Managed Switch CLI Manual
ASUS(config)#access-list 100 permit tcp any eq 21 host 1.1.1.1
eq 22
access-list (<100-199>|<2000-2699>) (deny|permit) icmp any
host IPADDR <0-255> code <0-255> [IFNAME]
Access-list
<100-199>
<2000-2699>
range)
permit->
deny->
Icmp->
Any
.host
IPADDR
<0-255>
<0-255>
[IFNAME]
no access-list (<100-199>|<2000-2699>) (deny|permit) icmp any
host IPADDR <0-255> code <0-255> [IFNAME]
Show acces-lists [number|name]
This command specify one or more conditions denied or
permitted to decide if the packet is forwarded or dropped.
ASUS(config)#access-list 100 permit icmp any host 1.1.1.1 2
code 3
Add an access list entry
Extended IP access-list number
Extended IP access-list number (expanded
Specify packets to forward
Specify packets to reject.
Internet Control Message Protocol
Any Source host
A single destination host
Destination address
ICMP message type
ICMP message code
Egress interface name
161

Advertisement

Table of Contents
loading

This manual is also suitable for:

Gigax 2024bGigax2024b/m

Table of Contents