Skip to content

Instantly share code, notes, and snippets.

@jethrosun
Last active January 24, 2017 13:30
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save jethrosun/a9c9965f51f706495077105c35ca58df to your computer and use it in GitHub Desktop.
Save jethrosun/a9c9965f51f706495077105c35ca58df to your computer and use it in GitHub Desktop.
$ sudo su
[sudo] password for jethro:
root@jethro-VM:/home/jethro/git# tcpdump -envi veth0
tcpdump: listening on veth0, link-type EN10MB (Ethernet), capture size 262144 bytes
02:48:30.632558 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 42695, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 15, length 64
02:48:30.632576 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 29891, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 15, length 64
02:48:31.632454 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 42727, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 16, length 64
02:48:31.632470 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 30105, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 16, length 64
02:48:32.632433 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 42807, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 17, length 64
02:48:32.632447 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 30230, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 17, length 64
02:48:33.632746 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 42923, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 18, length 64
02:48:33.632758 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 30350, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 18, length 64
02:48:34.634519 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 43005, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19, length 64
02:48:34.634532 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 30504, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19, length 64
02:48:35.633517 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 43087, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 20, length 64
02:48:35.633532 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 30623, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 20, length 64
02:48:36.632622 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 43287, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 21, length 64
02:48:36.632638 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 30699, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 21, length 64
^C
14 packets captured
14 packets received by filter
0 packets dropped by kernel
root@jethro-VM:/home/jethro/git# tcpdump -envi veth2
tcpdump: listening on veth2, link-type EN10MB (Ethernet), capture size 262144 bytes
02:48:51.636835 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 45150, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 36, length 64
02:48:51.636866 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 32159, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 36, length 64
02:48:51.644597 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype ARP (0x0806), length 42: Ethernet (len 6), IPv4 (len 4), Request who-has 10.4.4.1 tell 10.4.4.2, length 28
02:48:51.644633 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype ARP (0x0806), length 42: Ethernet (len 6), IPv4 (len 4), Reply 10.4.4.1 is-at e2:41:2b:ad:a1:78, length 28
02:48:52.637712 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 45358, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 37, length 64
02:48:52.637734 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 32336, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 37, length 64
02:48:53.636707 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 45499, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 38, length 64
02:48:53.636730 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 32570, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 38, length 64
02:48:54.636615 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 45721, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 39, length 64
02:48:54.636637 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 32818, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 39, length 64
^C
10 packets captured
10 packets received by filter
0 packets dropped by kernel
root@jethro-VM:/home/jethro/git# ip netns exec host1
No command specified
root@jethro-VM:/home/jethro/git# ip netns ip netns exec host1 tcpdump -veni veth1
Command "ip" is unknown, try "ip netns help".
root@jethro-VM:/home/jethro/git# ip netns exec host1 tcpdump -veni veth1
tcpdump: listening on veth1, link-type EN10MB (Ethernet), capture size 262144 bytes
02:50:12.640560 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 54613, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 117, length 64
02:50:12.640578 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 42210, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 117, length 64
02:50:13.640657 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 54738, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 118, length 64
02:50:13.640673 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 42296, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 118, length 64
02:50:14.640589 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 54874, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 119, length 64
02:50:14.640604 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 42494, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 119, length 64
02:50:15.640456 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55046, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 120, length 64
02:50:15.640472 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 42523, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 120, length 64
02:50:16.644504 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55089, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 121, length 64
02:50:16.644535 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 42644, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 121, length 64
02:50:16.652463 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype ARP (0x0806), length 42: Ethernet (len 6), IPv4 (len 4), Request who-has 10.3.3.2 tell 10.3.3.1, length 28
02:50:16.652490 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype ARP (0x0806), length 42: Ethernet (len 6), IPv4 (len 4), Reply 10.3.3.2 is-at 8e:0c:e4:78:30:b3, length 28
02:50:17.644526 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55165, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 122, length 64
02:50:17.644539 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 42892, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 122, length 64
02:50:18.645466 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55171, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 123, length 64
02:50:18.645479 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 42936, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 123, length 64
02:50:19.644580 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55336, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 124, length 64
02:50:19.644596 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 43079, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 124, length 64
02:50:20.644534 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55522, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 125, length 64
02:50:20.644572 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 43159, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 125, length 64
02:50:21.644643 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55725, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 126, length 64
02:50:21.644658 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 43355, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 126, length 64
02:50:22.645131 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55973, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 127, length 64
02:50:22.645144 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 43423, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 127, length 64
02:50:23.644534 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 55974, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 128, length 64
02:50:23.644550 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 43457, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 128, length 64
02:50:24.646819 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 56200, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 129, length 64
02:50:24.646832 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 43676, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 129, length 64
02:50:25.645818 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 56426, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 130, length 64
02:50:25.645834 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 43844, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 130, length 64
02:50:26.644819 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 56615, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 131, length 64
02:50:26.644833 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos ^C0x0, ttl 64, id 43889, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 131, length 64
02:50:27.644475 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 56634, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 132, length 64
02:50:27.644491 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 44094, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 132, length 64
02:50:28.644815 96:93:8e:fc:b8:bb > 8e:0c:e4:78:30:b3, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 56844, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 133, length 64
02:50:28.644828 8e:0c:e4:78:30:b3 > 96:93:8e:fc:b8:bb, ethertype MPLS unicast (0x8847), length 102: MPLS (label 112, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 44213, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 133, length 64
36 packets captured
36 packets received by filter
0 packets dropped by kernel
root@jethro-VM:/home/jethro/git#
root@jethro-VM:/home/jethro/git# ip netns exec host2 tcpdump -veni veth4
tcpdump: veth4: SIOCETHTOOL(ETHTOOL_GET_TS_INFO) ioctl failed: No such device
root@jethro-VM:/home/jethro/git# ip netns exec host2 tcpdump -veni veth3
tcpdump: listening on veth3, link-type EN10MB (Ethernet), capture size 262144 bytes
^C08:08:56.664870 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 20940, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19239, length 64
08:08:56.664901 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 19726, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19239, length 64
08:08:57.664428 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 21018, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19240, length 64
08:08:57.664451 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 19922, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19240, length 64
08:08:58.664493 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 21199, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19241, length 64
08:08:58.664520 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 19996, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19241, length 64
08:08:59.665058 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 21211, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19242, length 64
08:08:59.665078 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 20197, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19242, length 64
08:09:00.664550 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 21280, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19243, length 64
08:09:00.664572 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 20233, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19243, length 64
08:09:01.664555 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 21515, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19244, length 64
08:09:01.664578 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 20375, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19244, length 64
08:09:02.664495 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 21748, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19245, length 64
08:09:02.664523 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 20554, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19245, length 64
08:09:03.667530 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 21755, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19246, length 64
08:09:03.667549 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 20568, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19246, length 64
08:09:04.666525 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 21924, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19247, length 64
08:09:04.666546 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 20707, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19247, length 64
08:09:05.665530 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 22066, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19248, length 64
08:09:05.665556 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 20954, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19248, length 64
08:09:06.664634 06:80:86:76:84:49 > e2:41:2b:ad:a1:78, ethertype MPLS unicast (0x8847), length 102: MPLS (label 111, exp 0, [S], ttl 64)
(tos 0x0, ttl 64, id 22243, offset 0, flags [DF], proto ICMP (1), length 84)
10.10.10.2 > 10.10.10.1: ICMP echo request, id 877, seq 19249, length 64
08:09:06.664656 e2:41:2b:ad:a1:78 > 06:80:86:76:84:49, ethertype IPv4 (0x0800), length 98: (tos 0x0, ttl 63, id 21165, offset 0, flags [none], proto ICMP (1), length 84)
10.10.10.1 > 10.10.10.2: ICMP echo reply, id 877, seq 19249, length 64
22 packets captured
22 packets received by filter
0 packets dropped by kernel
root@jethro-VM:/home/jethro/git# ip netns exec host2 ip route sh
10.4.4.0/24 dev veth3 proto kernel scope link src 10.4.4.2
10.10.10.1 encap mpls 111 via 10.4.4.1 dev veth3
root@jethro-VM:/home/jethro/git# ip netns exec host2 ip -M route sh
root@jethro-VM:/home/jethro/git# ip -M route sh
111 via inet 10.3.3.2 dev veth0
112 via inet 10.4.4.2 dev veth2
root@jethro-VM:/home/jethro/git# ifconfig veth0
veth0 Link encap:Ethernet HWaddr 96:93:8e:fc:b8:bb
inet addr:10.3.3.1 Bcast:10.3.3.255 Mask:255.255.255.0
inet6 addr: fe80::9493:8eff:fefc:b8bb/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:21719 errors:0 dropped:0 overruns:0 frame:0
TX packets:21775 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:2141730 (2.1 MB) TX bytes:2066500 (2.0 MB)
root@jethro-VM:/home/jethro/git# ip netns exec host1 ifconfig
lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:0.0.0.0
inet6 addr: ::1/128 Scope:Host
UP LOOPBACK RUNNING MTU:65536 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
veth1 Link encap:Ethernet HWaddr 8e:0c:e4:78:30:b3
inet addr:10.3.3.2 Bcast:10.3.3.255 Mask:255.255.255.0
inet6 addr: fe80::8c0c:e4ff:fe78:30b3/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:21785 errors:0 dropped:0 overruns:0 frame:0
TX packets:21729 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:2067480 (2.0 MB) TX bytes:2142750 (2.1 MB)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment