Questions tagged [icmpv6]

Internet Control Message Protocol version 6 (ICMPv6) is the implementation of the Internet Control Message Protocol (ICMP) for Internet Protocol version 6 (IPv6). ICMPv6 is defined in RFC 4443. ICMPv6 is an integral part of IPv6 and performs error reporting and diagnostic functions (e.g., ping).

28 questions
0
votes
1 answer

ICMPv6 restrictive firewall: losing connectivity over time

The problem: Losing IPv6 connectivity to a remote IP after certain time period without establishing a connection to the remote IP. My setup: I'm running a server with ip6tables firewall that filters incoming ICMPv6 packets. I have setup this…
Marek Rost
  • 263
  • 3
  • 11
0
votes
1 answer

Disable ICMPv6 Destination Unreachable replies

iptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP The above command works for IPv4, what should be the command for IPv6 to drop the ICMPv6 destination-unreachable packets. I have tried to use ip6tables with but could not get…
0
votes
1 answer

Linux host does not retransmit with a lower packet size in response to ICMPv6 Packet Too Big message

I'm seeing this in Wireshark when curling this URL: On the same network, a Windows host retransmits properly, but an Android host does not. On a different network (presumably appropriately configured), the same Android host works. What could be the…
univerio
  • 121
  • 4
0
votes
1 answer

IPv6 dead before receiving ICMPv6 ping

TCPv6 and UPDv6 are dead until server received ICMPv6 ping. Further analysis shows that actually TCP and UDP packets won't even come to the server. But after receiving ICMPv6 ping, everything starts working as expected. What could be causing this?…
0
votes
1 answer

How to ping a host with different MTU size to simulate icmpv6 packet too big scenario?

As the Title states,I want to check whether my host will actually send a ICMPv6 packet too big if i send a packet with beyond the defined MTU size.I don't have a cisco router(extended ping) to try out the scenario,Hence i would like to inject the…
Renold
  • 33
  • 1
  • 4
0
votes
1 answer

Debian Wheezy doesn't answer to ICMPv6 neighbor solicitations

Hello, there. I manage some Wheezy servers with IPv6 enabled on all of them. They all have a global IPv6 /64 block using the first address in the block as the primary, i.e.: root@Host /h/david# ifconfig eth0 Link encap:Ethernet HWaddr…
Penegal
  • 156
  • 1
  • 14
0
votes
1 answer

Worldwide IP Latency

I want to create a simulation of the protocol MIPv6 (http://www.ietf.org/rfc/rfc3775.txt), for this reason I need information about latency, jitter and round-trip time. My first guess is install machines in different parts of the globe and run…
user213330
  • 11
  • 1
0
votes
2 answers

IPv6 connect B to A works, A to B fails with B's SYN-ACK receiving ICMP destination unreachable prohibited

I'm testing on IPv6. A is a server in a Cogent colo with native IPv6, call it 2001:db8:1111::1. B is a Mac mini behind an Airport Extreme router behind ISP Comcast; the router is set up to use anycast 6to4, and B is let's say 2002:c000:202::2. On…
0
votes
0 answers

SendEcho ERROR: sending to ICMPv6 packet to [2a06:98c1:3121::7]: (101) Network is unreachable

we are using (Ubuntu 20.04 / Squid server / running on Azure) we are getting bellow error, SendEcho ERROR: sending to ICMPv6 packet to [2a06:98c1:3121::7]: (101) Network is unreachable We are not using IPv6, IPv6 already disable in network file.…
0
votes
2 answers

Can safely block these ICMPv6 message types on a web server?

I have a Debian 11 VPS on a cloud provider, with both IPv4 and IPv6 enabled and the eth0 interface with both a global-scoped ipv6 address (public) and a link-scoped ipv6 address (fe80::/10). The sole purpose of the server is to host a public…
Timido
  • 111
  • 5
0
votes
1 answer

Netflow records with Destination Ports 1025,257 and Protocol as ipv6-icmp

I have some Netflow records from a bunch of routers. The records contain IPv6 flows and there are entries with protocol as ipv6-icmp and their destination port values as 0, 1025 and 257. I know from this link that the value of 0 for ipv6-icmp in…
0
votes
0 answers

Force IPv6 NS source to be global instead of link

In summary, how can I force an interface to use the global IPv6 address as the source for neighbor solicitation messages rather than the link address? Background: Many VPS providers do not allocate a routed IPv6 /64 but merely assign a block on a…
tater
  • 1,395
  • 2
  • 9
  • 12
0
votes
0 answers

No Router Advertisement from router after sending Router Solicitation from Linux

Have a Debian 10 Linux and ZTE ZXR10 5960 L3 switch as a router on the network. The problem is that Linux send Router Solicitation (RS) packet without "Source link-layer address" as ICMPv6 type 133 option. ZTE ignore this RS packet and don't send…
dshykuts
  • 11
  • 1
1
2