Appendix C. ICMP types

This is a complete listing of all ICMP types. Note the reference pointing to the RFC or person who introduced the type and code. For a complete and absolute up to date listing of all ICMP types and codes, look at the icmp-parameters document at Internet Assigned Numbers Authority.

Iptables and netfilter uses ICMP type 255 internally since it is not reserved
for any real usage, and most likely will never have any real usage. If you set
a rule to match iptables -A INPUT -p icmp --icmp-type 255 -j
DROP, this will DROP all ICMP packets. It is in other words used to
match all ICMP types.

Post a Comment

Copyright ©2006-2008 - Klick Dua Kali