ClearOS Bug Tracker


View Issue Details Jump to Notes ] Issue History ] Print ]
IDProjectCategoryView StatusDate SubmittedLast Update
0001708ClearOSapp-nat-firewall - 1-to-1 NATpublic2014-05-21 15:072020-05-14 10:04
Reporteruser2 
Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
StatusclosedResolutionsuspended 
PlatformOSOS Version
Product Version 
Target VersionFixed in Version 
Summary0001708: Verify behavior if ICMP forwarding when single port is forwarded
DescriptionICMP should be forwarded to the target system when a 1-to-1 NAT rule is created. These rules are created by the firewall, but there might be a missing PREROUTING rule, e.g.:

iptables -t nat -I PREROUTING -p icmp -d 1.2.3.4 -j DNAT --to 192.168.1.100
Additional Informationhttp://opsmonkey.blogspot.ca/2007/02/path-mtu-discovery-and-mtu.html [^]
TagsNo tags attached.
Attached Files

- Relationships

-  Notes
(0014391)
NickH (developer)
2020-05-14 10:04

Migrated to https://gitlab.com/clearos/clearfoundation/app-nat-firewall/-/issues/7 [^]

- Issue History
Date Modified Username Field Change
2014-05-21 15:07 user2 New Issue
2014-05-21 15:09 user2 Status new => confirmed
2014-05-21 15:09 user2 Additional Information Updated View Revisions
2020-05-14 10:04 NickH Note Added: 0014391
2020-05-14 10:04 NickH Status confirmed => closed
2020-05-14 10:04 NickH Resolution open => suspended