Questions tagged [icmp]

ICMP stands for Internet Control Message Protocol. It is primarily used by the operating systems of networked computers to send error messages indicating service status.

Filter by
Sorted by
Tagged with
40 votes
5 answers
44k views

What is the purpose of using a large ping packet?

While analyzing some traffic logs, I noticed a node pinging its gateway with a large ping packet size, ranging from 700 bytes to 1 MB. It's a constant ping from node to gateway and the size per ping ...
injector's user avatar
  • 950
25 votes
2 answers
84k views

what is type of ICMP packets? TCP or UDP

The ping packet is a type of ICMP packet. Is there any relation between ICMP with TCP? In other words, can we guarantee their arrival in the network? I want to know if ICMP packets in the network are ...
Mohammad Reza Rezwani's user avatar
24 votes
3 answers
45k views

Linux: How to monitor incoming pings

Can I somehow monitor incoming pings on a Linux machine? netcat doesn't seem to support that.
futlib's user avatar
  • 1,279
15 votes
1 answer
20k views

What is ICMP broadcast good for?

To configure Linux to ignore ICMP broadcasts (to protect from SMURF attacks), I have added the following line to /etc/sysctl.conf: net.ipv4.icmp_echo_ignore_broadcasts = 1 Anyone knows what are the ...
brahima's user avatar
  • 153
12 votes
4 answers
22k views

What are reasons to disallow ICMP on my server?

An EC2 Instance has ICMP services disabled by default. While it's not totally clear to me why, I think it's because it could be a potential security risk. At the moment I'm enabling Echo Responses ...
3k-'s user avatar
  • 223
11 votes
3 answers
31k views

How ping a server which has ICMP blocked

I'm trying to ping a server which has ICMP blocked with normal ping. It's showing: Request timed out Is there any other method to ping it?
user446633's user avatar
8 votes
1 answer
18k views

How do I forward traffic between Tun device and eth0?

In summary, I would like to have Tun device traffic forwarded back and forth through another network interface that has internet connection. While I can see the traffic going out to internet and ...
askldjd's user avatar
  • 183
7 votes
1 answer
2k views

ICMP packet with TCP?

For some time now I have found myself interested in packet analyzing and I try to figure out all kinds of stuff that I see in network captures. I hope you guys might want to help me find out this one. ...
Deluccio's user avatar
7 votes
7 answers
116k views

Can the maximum ping size of 65500 bytes can be increased?

Can I override the default maximum size - 65535 bytes of ICMP ping packets? If - then How?
d3vdpro's user avatar
  • 286
7 votes
2 answers
8k views

Ping doesn't work when using QEMU user mode networking

I try to use network in guest system. I installed an OS in a virtual machine, but I did not get the network configured. When I try to ping, for instance google.com I get the IP address for the domain, ...
mcsim's user avatar
  • 171
6 votes
2 answers
33k views

Why ICMP is different that TCP and UDP? [closed]

what is the difference between Internet Control Messaging Protocol over Transmission Control Protocol and User Datagram Protocol
Bidhan's user avatar
  • 97
6 votes
1 answer
1k views

Why does the 2nd ARP request wait until the pings are over to show up?

This problem was presented to me by one of my professors because it only happened after switching from 100Mb cards to Gigabit NICs. The second arp request that comes from the computer being pinged (to ...
SkyParrillo's user avatar
6 votes
2 answers
5k views

SSH and PWNAT for SSH Connection Between Two Separate NATs

Is it possible to use pwnat and SSH to establish a "peer-to-peer" SSH connection between two machines that are behind two separate firewalls/NATs? If this is possible, what are the steps that would ...
Kevin Gurney's user avatar
5 votes
1 answer
23k views

how to test ntp servers as real servers that responding without using ping test

we have bash script that configured the chrony.conf script check if ping is ok on ntp1 and ntp2 ( ntp servers ) and then script insert the ntp servers to /etc/chrony.conf ( only if ping success ) ...
King David's user avatar
5 votes
1 answer
688 views

Is there a way to test alternate IPv4 routes?

i am using Hurricane Electric's Tunnel Broker service to get IPv6 connectivity. TunnelBroker lets you have access to the IPv6 Internet by using a standard IPv6 tunneling protocol. You send IPv6 ...
Ian Boyd's user avatar
  • 22k
4 votes
1 answer
18k views

What could be causing problems on pinging Windows 8 machines?

Here at my job I have five machines with Windows 8 Consumer Preview installed on it. Today I was testing the network conectivity and any of the five machines answered to a ICMP ping request (but ...
Diogo's user avatar
  • 30.5k
4 votes
1 answer
6k views

Difference between TCP and IP tunnelling?

Can someone please explain in terms of the OSI (or TCP/IP) layers, what is the difference with what goes on when you tunnel IP or TCP, say over the ICMP protocol (although the latter doesnt really ...
William's user avatar
  • 221
3 votes
1 answer
7k views

Why is 32bytes the default ping size? Is it okay to use less?

I have a very large number of addresses I need to ping on a company network. I want to be as unobtrusive as possible. Would using ping 1.1.1.1 -l 1 reduce the strain on the network? Is the difference ...
Thomas's user avatar
  • 141
3 votes
2 answers
3k views

Detect ICMP requests on a Windows 10 System

I'm looking for a way to detect ICMP requests (e.g. ping) on a Windows 10 System. Unfortunately it does not work with netstat, since ICMP doesn't depend on a port hence all other light weight tools ...
Albin's user avatar
  • 10.4k
3 votes
2 answers
15k views

Linux Virtual machine can't ping Google, while Host can do it

Assumptions: You have a Windows 7 Ultimate as your host. You have a Linux Kali 2 as a VMWare Workstation virtual machine on this host. Your network adapter is bridged on the VMWare(Version 10.0.3). ...
Ebrahim Ghasemi's user avatar
3 votes
1 answer
2k views

How can Ping not use a transport protocol?

I just learned that Ping uses ICMP directly, i.e. it bypasses the transport layer. How is that possible? Shouldn't an application (L5) use UDP or TCP in the transport layer (L4)? The way I know it is ...
ToniAz's user avatar
  • 145
3 votes
2 answers
5k views

Does Windows Firewall block ICMP Timestamp Request (Type 13) by default?

This question is specifically related to the ICMPv4 Timestamp Request (Type 13) message. When I have Windows Firewall disabled I can send a Timestamp Request from the host and the client will receive ...
VineAndBranches's user avatar
3 votes
2 answers
4k views

ICMP redirect: how to test it with icmpush

I want to see how the routing table changes on a Linux system, when an ICMP redirect is received. For that I use icmpush -v red -sp current-gateway -gw new-gateway -dest google.com -c host -prot tcp ...
user192828's user avatar
3 votes
0 answers
100 views

Virtualbox machine cannot ping its own public IP

I have a strange problem. I have a bridged network adapter on my virtualbox machine (Kali Linux) - with assigned IP address with my local LAN pool (192.168.0.22) and I can ping e.g google.com (DNS ...
Tiroue's user avatar
  • 31
3 votes
0 answers
5k views

udp client sending ICMP “port unreachable” when receiveing messages from the server

(Note: I moved this question from StackOverflow, because it's to be considered off-topic there, better fits here, and still unsolved) I have a udp client using luasocket, basically doing this (with a ...
nonchip's user avatar
  • 140
3 votes
1 answer
613 views

ICMP Fails after first packet

I'm trying to ping any ip, other than my LAN IP & localhost, it fails except the first packet!! Snapshot from CMD with the pings But Wireshark capture shows that the ICMP is success!! Someone ...
sikas's user avatar
  • 264
3 votes
0 answers
1k views

Firewall blocks ICMP even with Allow rules, even when disbled

Sometime early October (right after update Tuesday???). My Window 7 home machine stopped responding to anything incoming. Effectively breaking iTunes, Sonos, TiVo Desktop, RDP etc. But all those ...
Hank's user avatar
  • 31
2 votes
2 answers
563 views

Traceroute to IP address fails, but traceroute to domain name with same IP address is okay. Why?

When I traceroute to this IP (108.162.198.181) it stops after 1 hop. But tracerouting to a domain (www.gomodule.com) with the same IP shows 9 hops ending in that target. traceroute to www.gomodule....
tomo's user avatar
  • 31
2 votes
3 answers
3k views

Win10 allow incoming ICMPv6 - firewall is behaving weirdly

I finally got it working but I'm a bit confused still. Has anyone an idea why this approach (netsh) doesn't work on win10? technet forum netsh advfirewall firewall add rule name="ICMP Allow incoming ...
Djfe's user avatar
  • 21
2 votes
1 answer
6k views

Allow VRRP on firewall

Deploying an HA redundant solution we use Keepalived with VRRP traffic and a virtual IP. So far I enabled VRRP traffic with the following command (working): sudo firewall-cmd --zone=dmz --add-rich-...
gusto2's user avatar
  • 133
2 votes
1 answer
304 views

Ping from VMware guest machine to the Ethernet interface of the Host machine

I want to ping from a VMware player guest machine to the Ethernet Interface of the host machine. The VMware guest machine has an adress in the VMWare Virtual Network:192.168.221.4 so I am able to ...
Mouin's user avatar
  • 123
2 votes
1 answer
6k views

Why does ICMP Echo Request and Echo Reply packets contain a Data portion?

The ICMP Echo Request and Echo Reply packets contain a Data portion. For example this is an Echo Request packet (that was sent in Windows using the ping command): As you can see, there is a Data ...
user603337's user avatar
2 votes
1 answer
14k views

Is ICMP port unreachable error generated by both TCP and UDP? [closed]

A program on machine X attempts to open a UDP connection to port 5376 on a machine Y, and a TCP connection to port 8632 on machine Z. However, there are no applications listening at the corresponding ...
Display Name is missing's user avatar
2 votes
1 answer
376 views

traceroute on Linux displays '* * *'

What is going on? If I run traceroute google.com it outputs 192.168.0.1 for the first router (which is correct) and threee *'s for the rest. I have tried disabling the FireWall on the router (192.168....
BenjiWiebe's user avatar
  • 9,015
2 votes
1 answer
99 views

Unable to send ping from host A via B to C

There is a network of three computer. Problem: Host A (192.168.1.1) can send ping to host B (10.10.0.5, also 192.168.1.2), but can not to send C (10.10.0.6, 10.10.0.7). Host A say: "10.10.0.6 = ...
stacker's user avatar
  • 21
2 votes
1 answer
1k views

Disable ping on Windows (not block)

How can I disable Windows ping from replying? Is there a service I can kill? I don't want to block it via a firewall, as I can my own ping service running (custom application). tia.
ericosg's user avatar
  • 143
2 votes
1 answer
2k views

Cannot ping or ssh from lan to virtual machine

I have next setup: My home lan = 192.168.1.0/24 My virtual lan = 192.168.207.0/24 My laptop = 192.168.1.109 (dhcp OS=Windows7) My desktop = 192.168.1.206 (fixed ip OS=Windows8) My virtual machine ...
maxim's user avatar
  • 116
2 votes
1 answer
426 views

ICMPv6 not reachable under Windows 10 while under Linux it is fine, why, how to fix?

I have just upgraded my ISP and it is finally IPv6-capable. Last year I had an ISP not capable, so... The only thing which does not seem to work under Windows only, is ICMPv6. Since it's an online ...
Vlastimil Burián's user avatar
2 votes
2 answers
4k views

Exact meaning of ICMP protocol 1 port xxx unreachable in a ping exchange

A tcpdump of a ping session shows the following two lines: IP gateway.comp.com > somehost.comp.com: ICMP redirect 10.8.0.10 to host othergateway.comp.com, length 68 IP gateway.comp.com > ...
Harald's user avatar
  • 206
2 votes
1 answer
1k views

Varying TTL on LAN

I've got a wireless router behind a router-modem. If I ping my router-modem (TWO hops), all seems well : robut@host:~$ ping 172.X.X.36 PING 172.X.X.36 (172.X.X.36) 56(84) bytes of data. 64 bytes ...
robut's user avatar
  • 223
2 votes
1 answer
1k views

Why am I having trouble using ptunnel to connect to machine in DMZ from WAN?

I'm trying to have a play with ptunnel, I have it running (listening) on my raspberry pi in my DMZ and I can connect to it from my LAN and tunnel ssh over it, but I can't get it to work over my LAN. ...
Grezzo's user avatar
  • 962
1 vote
1 answer
5k views

How is ICMP unique?

I just read this in Wikipedia: Although ICMP messages are contained within standard IP datagrams, ICMP messages are usually processed as a special case, distinguished from normal IP processing, ...
tempy's user avatar
  • 283
1 vote
1 answer
587 views

Can a home PPPoE connection access all websites, regardless of the site infrastructure's MTU settings?

I'm just trying to get my head round MTU, MRU and MSS. My interest initially came from the answer in this post: Security risk of PING?: Some ICMP packet types MUST NOT be blocked, in particular ...
SilverlightFox's user avatar
1 vote
2 answers
1k views

Spectrum Router not allowing ICMP Echo Requests

I am currently trying to set up a server off of my Windows 10 PC, after lots of troubleshooting I have concluded that my router is blocking ICMP Echo requests (AKA Ping) from reaching my computer. ...
Cameron Bell's user avatar
1 vote
1 answer
3k views

Can I ping a host that has disabled the ICMP Ping option?

I need to know if it's possible to compare and test how fast is an IP (ie: any web or game server) relative to my location (in terms of network latency), even if they have disabled ICMP/Ping requests ...
Heidi's user avatar
  • 33
1 vote
1 answer
142 views

Do Linux (4.15.0-130) and Windows (10) treat ICMP differently?

While attempting to troubleshoot a Windows 10 machine with erratic network problems, I did a traceroute to a host and got somewhat different results from what I see on my Ubuntu 18.04 system with ...
Frank van Wensveen's user avatar
1 vote
2 answers
2k views

Only allow pinging in one direction

How do I allow a ping from the first PC to a second one but block a ping from the second PC to the first one? I created this firewall rule on both Mikrotik routers: add action=accept chain=forward ...
Alex's user avatar
  • 33
1 vote
2 answers
2k views

test of ICMP block

In my bash scripts I have been using something like: until fping -u google.com; do echo "$0[$$] Network/DNS down?? $(date)" 1>&2 && sleep $(($RANDOM%(1 + ++trynum * 1) +1)).222; done ...
Marcos's user avatar
  • 1,161
1 vote
2 answers
336 views

Why can't I ping a computer in same network?

I have two computers on the same Wifi router. I want to ping the other one, it does not happen, I get a "destination host unreachable". Things I've already tried: I disabled the Firewall on both ...
Borut Flis's user avatar
1 vote
1 answer
980 views

TCP application setting Don't Fragment (DF) Bit

I noticed that some TCP application is setting the DF (Don't Fragment) bit. My research seems to indicate that TCP wants to avoid fragmentation and instead want to adjust the segment size (MSS). ...
some user's user avatar
  • 2,377