ClearFoundation Tracker - ClearOS
View Issue Details
0001708ClearOSapp-nat-firewall - 1-to-1 NATpublic2014-05-21 15:072020-05-14 10:04
user2 
 
normalminorhave not tried
closedsuspended 
 
 
0001708: Verify behavior if ICMP forwarding when single port is forwarded
ICMP should be forwarded to the target system when a 1-to-1 NAT rule is created. These rules are created by the firewall, but there might be a missing PREROUTING rule, e.g.:

iptables -t nat -I PREROUTING -p icmp -d 1.2.3.4 -j DNAT --to 192.168.1.100
http://opsmonkey.blogspot.ca/2007/02/path-mtu-discovery-and-mtu.html [^]
No tags attached.
Issue History
2014-05-21 15:07user2New Issue
2014-05-21 15:09user2Statusnew => confirmed
2014-05-21 15:09user2Additional Information Updatedbug_revision_view_page.php?rev_id=119#r119
2020-05-14 10:04NickHNote Added: 0014391
2020-05-14 10:04NickHStatusconfirmed => closed
2020-05-14 10:04NickHResolutionopen => suspended

Notes
(0014391)
NickH   
2020-05-14 10:04   
Migrated to https://gitlab.com/clearos/clearfoundation/app-nat-firewall/-/issues/7 [^]