Hi,

try 'ttl-exceeded' and 'port-unreachable'.

Thanks,

Zsombor

At 11:05 PM 6/30/2003 +0000, Shibu Nair wrote:
>Hi
>
>Can somebody let me know what exact keyword (not icmp type number) should
>be used
>to enable the incoming access-list for trace route unix application to work
>fine...
>
>I know UDP should be allowed for outgoing and ICMP should be allowed for
>the incoming...
>Looking for the incoming side icmp access list "key words"
>
>For looking these keywords I did the following on the router, But its a lot
>and do not know
>which one required for unix traceroute.
>
>access-list 101 permit icmp any any ?
>
>                          ICMP message type
>    administratively-prohibited  Administratively prohibited
>    alternate-address            Alternate address
>    conversion-error             Datagram conversion
>    dod-host-prohibited          Host prohibited
>    dod-net-prohibited           Net prohibited
>    echo                         Echo (ping)
>    echo-reply                   Echo reply
>    fragments                    Check non-initial fragments
>    general-parameter-problem    Parameter problem
>    host-isolated                Host isolated
>    host-precedence-unreachable  Host unreachable for precedence
>    host-redirect                Host redirect
>    host-tos-redirect            Host redirect for TOS
>    host-tos-unreachable         Host unreachable for TOS
>    host-unknown                 Host unknown
>    host-unreachable             Host unreachable
>    information-reply            Information replies
>    information-request          Information requests
>    log                          Log matches against this entry
>    log-input                    Log matches against this entry, including
>input interface
>    mask-reply                   Mask replies
>    mask-request                 Mask requests
>    mobile-redirect              Mobile host redirect
>    net-redirect                 Network redirect
>    net-tos-redirect             Net redirect for TOS
>    net-tos-unreachable          Network unreachable for TOS
>    net-unreachable              Net unreachable
>    network-unknown              Network unknown
>    no-room-for-option           Parameter required but no room
>    option-missing               Parameter required but not present
>    packet-too-big               Fragmentation needed and DF set
>    parameter-problem            All parameter problems
>    port-unreachable             Port unreachable
>    precedence                   Match packets with given precedence value
>    precedence-unreachable       Precedence cutoff
>    protocol-unreachable         Protocol unreachable
>    reassembly-timeout           Reassembly timeout
>    redirect                     All redirects
>    router-advertisement         Router discovery advertisements
>    router-solicitation          Router discovery solicitations
>    source-quench                Source quenches
>    source-route-failed          Source route failed
>    time-exceeded                All time exceededs
>    timestamp-reply              Timestamp replies
>    timestamp-request            Timestamp requests
>    tos                          Match packets with given TOS value
>    traceroute                   Traceroute
>    ttl-exceeded                 TTL exceeded
>    unreachable                  All unreachables
>
>
>Can somebody please let me know which keywords should be used for
>traceroute to work fine.?
>Thank you
>Regards
>Shibu




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=71697&t=71697
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to