You are on page 1of 1

access-list 101 permit icmp 192.168.0.0 0.0.0.255 172.16.1.0 0.0.0.

255 echo
ip access-group 101 out
----------------------------------------------------ROUTER
access-list[100-199][permit|deny][protocol][direccin de origen][mascara comodn][di
reccin de destino][mascara de destino][puerto][establisehed][log]
100-199
access-list 101 permit icmp host 192.168.1.2 host 192.168.2.2 echo
access-list 101 deny icmp host 192.168.1.2 host 192.168.2.2 echo-reply
interface fa
ip access-list 101
access-list 101 permit icmp host 192.168.2.2 host 192.168.1.2 echo-reply
access-list 101 deny icmp host 192.168.2.2 host 192.168.1.2 echo
interface fa
ip access-list 101
OPCIONAL
ip access-group 101 in
ASA
access-list 101 extended permit icmp host 192.168.1.2 host 192.168.2.2 echo
access-list 101 extended deny icmp host 192.168.2.2 host 192.168.1.2 echo-reply
IPCOP
iptables -A INPUT -p icmp -- icmp-type echo-request -s 192.168.1.2 -d 192.168.2.
2 -j ACCEPT
hOW do i disable outgoing ICMP request
iptables -A INPUT -p icmp -- icmp-type echo-reply -s 192.168.1.2 -d 192.168.2.2
-j drop

You might also like