Access-List (<100-199>|<2000-2699>) (Deny|Permit) Icmp Host Ipaddr Any <0-255> Code <0-255> [Ifname] - Asus GIGAX 2024M Cli Manual

Layer 2 managed switch
Hide thumbs Also See for GIGAX 2024M:
Table of Contents

Advertisement

GigaX2024B/M L2 Managed Switch CLI Manual
13.96 access-list (<100-199>|<2000-2699>)
(deny|permit) icmp host IPADDR any <0-255> code
<0-255> [IFNAME]
Syntax
Parameters
Command Mode Configure terminal mode
No/clear
Show
Default
Description
Examples
164
access-list (<100-199>|<2000-2699>) (deny|permit) icmp host
IPADDR any <0-255> code <0-255> [IFNAME]
Access-list
<100-199>
<2000-2699>
range)
permit->
deny->
Icmp->
.host
IPADDR
Any
<0-255>
<0-255>
[IFNAME]
no access-list (<100-199>|<2000-2699>) (deny|permit) icmp
host IPADDR any <0-255> code <0-255> [IFNAME]
Show acces-lists [number|name]
This command specify one or more conditions denied or
permitted to decide if the packet is forwarded or dropped.
ASUS(config)#access-list 100 permit icmp host 1.1.1.1 any 2
code 2
Add an access list entry
Extended IP access-list number
Extended IP access-list number (expanded
Specify packets to forward
Specify packets to reject.
Internet Control Message Protocol
A single Source host
Source address
Any destination host
ICMP message type
ICMP message code
Egress interface name

Advertisement

Table of Contents
loading

This manual is also suitable for:

Gigax 2024bGigax2024b/m

Table of Contents